)={0x0}}, 0x400c000) 08:51:43 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 08:51:43 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 08:51:43 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:51:43 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.sockprotoname\x00', 0x0, 0xfffffffffffffebe, 0x0) 08:51:43 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 08:51:44 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 08:51:44 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x240, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20) 08:51:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x100, &(0x7f0000000700)) 08:51:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4088010) 08:51:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 08:51:44 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24000000) 08:51:44 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:51:44 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x12b400, 0x0) 08:51:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x88d0) 08:51:44 executing program 0: pipe2(&(0x7f0000000000), 0x4800) 08:51:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x48000) 08:51:45 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) 08:51:45 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:51:45 executing program 5: capget(&(0x7f0000000140), 0x0) 08:51:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8800) 08:51:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 08:51:45 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 08:51:45 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc00c0, 0x0) 08:51:45 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x240, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400, 0x12a) 08:51:46 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 08:51:46 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, 0x0, 0x0) 08:51:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 08:51:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000080)="1d", 0x1, 0x2000c884, 0x0, 0x0) 08:51:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40) 08:51:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 08:51:46 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:51:46 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x7) 08:51:46 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 08:51:47 executing program 0: clock_gettime(0x3, &(0x7f00000001c0)) 08:51:47 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:51:47 executing program 1: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 08:51:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:51:47 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 08:51:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000005) [ 1379.276000][T25329] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 08:51:47 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0x22040, 0x0) 08:51:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x804) 08:51:48 executing program 1: pipe2(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) 08:51:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) 08:51:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000800) 08:51:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x20048814) 08:51:48 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x10a000, 0x0) 08:51:48 executing program 0: renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:51:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, 0x0, 0x0) 08:51:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44011) 08:51:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80) 08:51:49 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x0) 08:51:49 executing program 3: pipe2(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 08:51:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='H', 0x1, 0x4040000, 0x0, 0x0) 08:51:49 executing program 1: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:51:49 executing program 5: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f00000000c0), 0xffffffffffffff0b) 08:51:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 08:51:49 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x101800, 0x0) 08:51:49 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x240, 0x0) open$dir(&(0x7f0000001040)='./file0\x00', 0x40000, 0x172) 08:51:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, 0x0, 0x0) 08:51:50 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20401, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:51:50 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x244000, 0x0) 08:51:50 executing program 2: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 08:51:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x40) 08:51:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) 08:51:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24040000) 08:51:50 executing program 5: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:51:50 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 08:51:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40040) 08:51:51 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:51:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 08:51:51 executing program 3: pipe2(&(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, 0x0, 0x0) 08:51:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x88c4) 08:51:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c0c0) 08:51:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:51:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:51:51 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 08:51:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000000) 08:51:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000010) 08:51:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000180), 0x4) 08:51:52 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x240, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x700000b4) 08:51:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x80) 08:51:52 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x3) 08:51:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 08:51:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 08:51:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x44004855) 08:51:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000040)={0x0}}, 0x20004880) 08:51:53 executing program 4: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 08:51:53 executing program 0: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 08:51:53 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 08:51:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004090) 08:51:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='H', 0x1, 0x0, 0x0, 0x0) 08:51:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 08:51:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) 08:51:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x3, 0x4) 08:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f00000045c0)={&(0x7f0000004a40)=ANY=[@ANYBLOB="90010000c3afc1"], 0x190}}, 0x0) 08:51:54 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, 0x0, 0x0) 08:51:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24040000) 08:51:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040000) 08:51:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, &(0x7f0000000040), 0x0, 0x20000040, &(0x7f00000000c0)=@hci={0x1f, 0x0, 0x3}, 0x80) 08:51:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 08:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20028850) 08:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x40840) 08:51:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 08:51:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 08:51:55 executing program 5: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x840000, 0x40) 08:51:55 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001300)='/dev/vga_arbiter\x00', 0x100, 0x0) 08:51:55 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:51:55 executing program 1: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) 08:51:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1f, 0x4) 08:51:56 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) 08:51:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[], 0x1b0}}, 0x4040084) 08:51:56 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 08:51:56 executing program 1: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) 08:51:56 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:51:56 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x60800, 0x0) 08:51:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:51:56 executing program 0: io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:51:56 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 08:51:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 08:51:56 executing program 3: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 08:51:57 executing program 2: semget$private(0x0, 0x4, 0x110) 08:51:57 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:51:57 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140), 0x0) 08:51:57 executing program 1: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) 08:51:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000010) 08:51:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x6}, 0x10) 08:51:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20004000) 08:51:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 08:51:58 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:58 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 08:51:58 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x0) 08:51:58 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 08:51:58 executing program 2: socket$packet(0x11, 0x7e639585e7be05cb, 0x300) 08:51:58 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 08:51:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 08:51:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 08:51:58 executing program 5: 08:51:59 executing program 3: 08:51:59 executing program 2: 08:51:59 executing program 0: 08:51:59 executing program 1: 08:51:59 executing program 5: 08:51:59 executing program 4: 08:51:59 executing program 3: 08:52:00 executing program 2: 08:52:00 executing program 5: 08:52:00 executing program 1: 08:52:00 executing program 0: 08:52:00 executing program 4: 08:52:00 executing program 3: 08:52:00 executing program 2: 08:52:01 executing program 0: 08:52:01 executing program 1: 08:52:01 executing program 5: 08:52:01 executing program 3: 08:52:01 executing program 4: 08:52:01 executing program 2: 08:52:01 executing program 5: 08:52:01 executing program 0: 08:52:01 executing program 1: 08:52:01 executing program 3: 08:52:02 executing program 4: 08:52:02 executing program 2: 08:52:02 executing program 0: 08:52:02 executing program 1: 08:52:02 executing program 5: 08:52:02 executing program 3: 08:52:02 executing program 4: 08:52:02 executing program 2: 08:52:03 executing program 5: 08:52:03 executing program 0: 08:52:03 executing program 1: 08:52:03 executing program 3: 08:52:03 executing program 4: 08:52:03 executing program 2: 08:52:03 executing program 5: 08:52:03 executing program 0: 08:52:03 executing program 1: 08:52:04 executing program 3: 08:52:04 executing program 4: 08:52:04 executing program 2: 08:52:04 executing program 5: 08:52:04 executing program 0: 08:52:04 executing program 1: 08:52:04 executing program 3: 08:52:04 executing program 4: 08:52:05 executing program 2: 08:52:05 executing program 0: 08:52:05 executing program 1: 08:52:05 executing program 5: 08:52:05 executing program 3: 08:52:05 executing program 4: 08:52:05 executing program 5: 08:52:05 executing program 2: 08:52:05 executing program 0: 08:52:05 executing program 1: 08:52:06 executing program 3: 08:52:06 executing program 5: 08:52:06 executing program 4: 08:52:06 executing program 1: 08:52:06 executing program 2: 08:52:06 executing program 0: 08:52:06 executing program 3: 08:52:06 executing program 5: 08:52:06 executing program 1: 08:52:07 executing program 4: 08:52:07 executing program 2: 08:52:07 executing program 0: 08:52:07 executing program 3: 08:52:07 executing program 4: 08:52:07 executing program 5: 08:52:07 executing program 1: 08:52:07 executing program 2: 08:52:07 executing program 0: 08:52:07 executing program 3: 08:52:08 executing program 5: 08:52:08 executing program 4: 08:52:08 executing program 1: 08:52:08 executing program 2: 08:52:08 executing program 0: 08:52:08 executing program 3: 08:52:08 executing program 5: 08:52:08 executing program 1: 08:52:08 executing program 4: 08:52:09 executing program 2: 08:52:09 executing program 0: 08:52:09 executing program 3: 08:52:09 executing program 5: 08:52:09 executing program 4: 08:52:09 executing program 1: 08:52:09 executing program 2: 08:52:09 executing program 0: 08:52:09 executing program 3: 08:52:10 executing program 4: 08:52:10 executing program 5: 08:52:10 executing program 1: 08:52:10 executing program 2: 08:52:10 executing program 0: 08:52:10 executing program 3: 08:52:10 executing program 4: 08:52:10 executing program 5: 08:52:10 executing program 1: 08:52:11 executing program 0: 08:52:11 executing program 2: 08:52:11 executing program 3: 08:52:11 executing program 5: 08:52:11 executing program 4: 08:52:11 executing program 1: 08:52:11 executing program 2: 08:52:11 executing program 0: 08:52:11 executing program 3: 08:52:11 executing program 5: 08:52:12 executing program 1: 08:52:12 executing program 4: 08:52:12 executing program 0: 08:52:12 executing program 2: 08:52:12 executing program 3: 08:52:12 executing program 5: 08:52:12 executing program 4: 08:52:12 executing program 0: 08:52:12 executing program 1: 08:52:12 executing program 2: 08:52:13 executing program 3: 08:52:13 executing program 5: 08:52:13 executing program 1: 08:52:13 executing program 4: 08:52:13 executing program 0: 08:52:13 executing program 2: 08:52:13 executing program 3: 08:52:13 executing program 5: 08:52:14 executing program 0: 08:52:14 executing program 4: 08:52:14 executing program 1: 08:52:14 executing program 2: 08:52:14 executing program 3: 08:52:14 executing program 5: 08:52:14 executing program 4: 08:52:14 executing program 0: 08:52:14 executing program 1: 08:52:15 executing program 3: 08:52:15 executing program 5: 08:52:15 executing program 4: 08:52:15 executing program 0: 08:52:15 executing program 1: 08:52:15 executing program 2: 08:52:15 executing program 3: 08:52:15 executing program 5: 08:52:16 executing program 1: 08:52:16 executing program 0: 08:52:16 executing program 4: 08:52:16 executing program 2: 08:52:16 executing program 5: 08:52:16 executing program 3: 08:52:16 executing program 1: 08:52:16 executing program 0: 08:52:16 executing program 4: 08:52:16 executing program 2: 08:52:17 executing program 5: 08:52:17 executing program 3: 08:52:17 executing program 0: 08:52:17 executing program 1: 08:52:17 executing program 4: 08:52:17 executing program 2: 08:52:17 executing program 5: 08:52:17 executing program 3: 08:52:17 executing program 1: 08:52:18 executing program 0: 08:52:18 executing program 4: 08:52:18 executing program 2: 08:52:18 executing program 5: 08:52:18 executing program 3: 08:52:18 executing program 1: 08:52:18 executing program 0: 08:52:18 executing program 4: 08:52:18 executing program 2: 08:52:18 executing program 3: 08:52:19 executing program 5: 08:52:19 executing program 1: 08:52:19 executing program 0: 08:52:19 executing program 4: 08:52:19 executing program 2: 08:52:19 executing program 5: 08:52:19 executing program 3: 08:52:19 executing program 0: 08:52:19 executing program 1: 08:52:19 executing program 4: 08:52:20 executing program 2: 08:52:20 executing program 5: 08:52:20 executing program 3: 08:52:20 executing program 1: 08:52:20 executing program 0: 08:52:20 executing program 4: 08:52:20 executing program 5: 08:52:20 executing program 2: 08:52:21 executing program 1: 08:52:21 executing program 3: 08:52:21 executing program 0: 08:52:21 executing program 4: 08:52:21 executing program 5: 08:52:21 executing program 0: 08:52:21 executing program 1: 08:52:21 executing program 2: 08:52:21 executing program 3: 08:52:21 executing program 4: 08:52:22 executing program 5: 08:52:22 executing program 0: 08:52:22 executing program 1: 08:52:22 executing program 2: 08:52:22 executing program 3: 08:52:22 executing program 4: 08:52:22 executing program 5: 08:52:22 executing program 0: 08:52:22 executing program 1: 08:52:23 executing program 2: 08:52:23 executing program 3: 08:52:23 executing program 4: 08:52:23 executing program 5: 08:52:23 executing program 0: 08:52:23 executing program 1: 08:52:23 executing program 2: 08:52:23 executing program 3: 08:52:23 executing program 4: 08:52:23 executing program 5: 08:52:24 executing program 0: 08:52:24 executing program 1: 08:52:24 executing program 2: 08:52:24 executing program 4: 08:52:24 executing program 3: 08:52:24 executing program 5: 08:52:24 executing program 0: 08:52:24 executing program 1: 08:52:24 executing program 2: 08:52:24 executing program 4: 08:52:25 executing program 3: 08:52:25 executing program 5: 08:52:25 executing program 0: 08:52:25 executing program 1: 08:52:25 executing program 2: 08:52:25 executing program 4: 08:52:25 executing program 3: 08:52:25 executing program 5: 08:52:25 executing program 0: 08:52:25 executing program 1: 08:52:26 executing program 2: 08:52:26 executing program 3: 08:52:26 executing program 4: 08:52:26 executing program 5: 08:52:26 executing program 0: 08:52:26 executing program 1: nanosleep(&(0x7f0000000040)={0x0, 0xb8}, 0x0) 08:52:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x47, 0x0, 0x0) 08:52:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000080)=""/230, 0xe6) 08:52:26 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x314, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 08:52:26 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:52:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) flock(r0, 0x0) 08:52:27 executing program 2: clock_getres(0xf, &(0x7f00000000c0)) 08:52:27 executing program 1: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') 08:52:27 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fcntl$setown(r0, 0x6, 0x0) 08:52:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x1203, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 08:52:27 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffeffffffff}, 0x0, 0x0) 08:52:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt(r0, 0x84, 0x20, &(0x7f0000000000)="80", 0x1) 08:52:27 executing program 0: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/6, 0x0) 08:52:28 executing program 1: chown(&(0x7f0000000000)='\x00', 0x0, 0x0) 08:52:28 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000200)="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", 0xfb5, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:52:28 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f0000000080), 0x8) 08:52:28 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 08:52:28 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000000)=ANY=[], 0xa, 0x0, 0x0, &(0x7f00000014c0)}, 0x0) 08:52:28 executing program 0: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:52:28 executing program 5: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=""/6, &(0x7f00000001c0)=0x6) 08:52:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fstat(r0, &(0x7f0000000040)) 08:52:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000015c0)={&(0x7f0000000000)=ANY=[], 0xa, 0x0}, 0x0) 08:52:29 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000200)="5649f84bb05964670f9719e078c7e8a403395f244890e6dc5ea5bef679e04358c5bb58b0d20b453ff9fd4a4c0aa88a672f3888a7469c0fbfd6c1530e4bbc2e9fef1b52a36d3f099b9381a11eda83e14ac573b33e92565d316519de8c42", 0x5d, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:52:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) 08:52:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 08:52:29 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000240)}, 0x0) 08:52:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 08:52:30 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3) 08:52:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 08:52:30 executing program 5: lchown(0x0, 0xffffffffffffffff, 0x0) 08:52:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 08:52:30 executing program 4: msgget$private(0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:52:30 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast1]}, 0x18) 08:52:30 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 08:52:30 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 08:52:31 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000200)="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", 0x96c, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:52:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) 08:52:31 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x10, 0xffffffffffffffff, 0x0) 08:52:31 executing program 3: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 08:52:31 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$getown(r1, 0x5) 08:52:31 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x0) 08:52:31 executing program 4: mprotect(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0) 08:52:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 08:52:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000)=""/76, &(0x7f0000000080)=0x4c) 08:52:32 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000340)='./file0/file0\x00', 0x800) 08:52:32 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000280)={0xffffff80, {{0x1c, 0x1c}}}, 0x88) 08:52:32 executing program 1: msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 08:52:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x23, &(0x7f0000000040)={0x0, 0x0, [], [@ra]}, 0x10) 08:52:32 executing program 4: getresuid(0x0, 0x0, &(0x7f0000000180)) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 08:52:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) ppoll(&(0x7f00000004c0)=[{r0, 0x80}, {}, {r1, 0x2000}], 0x3, 0x0, 0x0, 0x0) 08:52:32 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000200)="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", 0xfc4, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:52:33 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x101) 08:52:33 executing program 0: getresgid(&(0x7f00000000c0), &(0x7f0000000040), 0x0) 08:52:33 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x1000) 08:52:33 executing program 2: 08:52:33 executing program 3: 08:52:34 executing program 1: 08:52:34 executing program 0: 08:52:34 executing program 2: 08:52:34 executing program 4: 08:52:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce71c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29932197b5564e6ac851909cf99421f", 0x6f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:52:34 executing program 3: 08:52:34 executing program 1: 08:52:34 executing program 0: 08:52:35 executing program 4: 08:52:35 executing program 2: 08:52:35 executing program 3: 08:52:35 executing program 1: 08:52:35 executing program 4: 08:52:36 executing program 0: 08:52:36 executing program 3: 08:52:36 executing program 2: 08:52:37 executing program 5: 08:52:37 executing program 1: 08:52:37 executing program 0: 08:52:37 executing program 4: 08:52:37 executing program 3: 08:52:37 executing program 2: 08:52:38 executing program 3: 08:52:38 executing program 2: 08:52:38 executing program 4: 08:52:38 executing program 1: 08:52:38 executing program 0: 08:52:38 executing program 5: 08:52:38 executing program 2: 08:52:38 executing program 4: 08:52:38 executing program 3: 08:52:38 executing program 1: 08:52:38 executing program 0: 08:52:38 executing program 5: 08:52:39 executing program 2: 08:52:39 executing program 4: 08:52:39 executing program 0: 08:52:39 executing program 3: 08:52:39 executing program 1: 08:52:39 executing program 5: 08:52:40 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}, 0x38) 08:52:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x603}, 0x40) 08:52:40 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x201, 0x0) 08:52:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffeffff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:52:40 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) 08:52:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x8, 0xfffffffe, 0x52}, 0x40) 08:52:40 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000140)={r1}) 08:52:40 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x21}, 0x14) 08:52:40 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40040) 08:52:40 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 08:52:40 executing program 5: socketpair(0x22, 0x0, 0x400, &(0x7f0000000040)) 08:52:41 executing program 1: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83846, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1134, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:52:41 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:52:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x401, 0x0, 0xfffffffe}, 0x40) 08:52:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:52:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {&(0x7f00000001c0)='Z', 0x1}], 0x3}, 0x0) 08:52:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000001c0)='Z', 0x1}], 0x1}, 0x0) 08:52:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x1}, 0x40) 08:52:42 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='cgroup.subtree_control\x00') 08:52:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f00000000c0)=""/39, 0x0, 0x27}, 0x20) 08:52:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/246, 0x1000000, 0xf6}, 0xb0) 08:52:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x286c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 08:52:42 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1}, 0x0) 08:52:42 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001600)='/dev/net/tun\x00', 0x414001, 0x0) 08:52:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/246, 0x1000000, 0xf6, 0x1}, 0x20) 08:52:42 executing program 0: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000500)) 08:52:42 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x498000, 0x0) 08:52:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 08:52:43 executing program 1: socketpair(0x0, 0x0, 0xd0b, &(0x7f0000001c40)) 08:52:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x99000000, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/246, 0x1a, 0xf6, 0x1}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 08:52:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/246, 0x2e, 0xf6, 0x1}, 0x20) 08:52:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xa}]}]}}, &(0x7f00000000c0)=""/149, 0x2e, 0x95, 0x1}, 0x20) 08:52:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:52:44 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, 0x0, 0x0) 08:52:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x8, 0x0, 0x4, 0x0, 0x90c}, 0x40) 08:52:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x100) 08:52:45 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='@&\x00') 08:52:45 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0045878, 0x0) 08:52:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/213, 0x2a, 0xd5, 0x1}, 0x20) 08:52:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/246, 0x36, 0xf6, 0x1}, 0x20) 08:52:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f00000006c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:45 executing program 1: r0 = getpid() bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 08:52:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_ext={0x1c, 0xf4240, &(0x7f0000000580)=@raw=[@map], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) 08:52:45 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000001240)) 08:52:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f00000006c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:45 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x101000, 0x0) 08:52:46 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40000000, 0xfffffffc, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 08:52:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {&(0x7f00000001c0)="5a4779cde6d190def2447cbe8aaa79a450c0da03a308338335223f61fcfd76b6068a6b524b446bc75667dcf4ea693f09b36a6a7717de5a522d71ffc4b5dab273990c7fb4c0a68eceb8a85b49ea0e62f04e31cc69b8bf2a48e8a3d4f29066bd89eefaa16d22d72c71602eee7ccdf88d51521ac2df15fe51660fbe4d397b5290", 0x7f}, {&(0x7f0000000740)="a44250571fcdc956c12ffcdeaa78b926db6159fc1d4537019e406238fb5965da0d6b345a83de6d69d37705c3592fa6e837e3e5bb9295fc7ca2979f93dacbab01c648d7c9a82f3efb1274e3723aec2cc0ed0ec380586f50ffb839ecb934b5e43b6283218e29b318dfd0f0a5c6bc415b683381d80e6f77a56c95487cebaea1df039dd2d61b3ca53682de8a21ddbbf160e9c508400e31bae68c6339a1df1c99f9f328d31e27902c720e68eb706456229f3a0d93de00e0bff2b854e795e20ac765209780554bc6554c107e5287518799b6be2c152739be9cee0f429f80d786223e5af0778f2b319eebd33a333357c127a0e63b9b430c65682e11d39e30d0444b42b5804e4480923394f16fdb1c08bf12ed47094f2ac6a95344a77c73ad80119353a418547aedb09399b1f2ea3b936980f1c2b92f972114e02b4c6ef880f649707daf34d6a1a40280e9dd16ff277e5dcfc0a512afba174a5c940dc9452a46ce0a7c2995c0aaae31a3c54447748ec5d1386403d15375eac896657a140f22f252592b92ecc03b2e2d4840990c4a964338a0604c5cd53cc3c40e6818ca6104c3241bd37eabd7a88394e6911804104a2b210644c4b6e61e2665140aef986bbb3197d7eb3d1996965c081f2132f288a9377240738e80d0916bf0d977ff81c2eb7dd0e2e1308b13e6b817b1e16bcecd4af97cd6e2195e947fc3af67c02b353631a90ec8b20b3886e0afd3bcd00a06be0870daf7b6ad2d972d9ed3bfa493b525b5ce7b591e6dfbc9f6b99462fc9ff06682107160c41f0dd114a53699376da38250f81d577a932fdb07c392740e1ac83cf00d489b8b3f8f4ad4f30b113f37169252b738186665e76306dae514b2563dc623d5bf8831578aefbdc7f368a56385a9ac891e3712726e06adf8c935ff39f119d37c21f8416276d27ccdc329c5e331abde710ee3a12694339fe4f2030a7a8caed43fb051dbc18d6e5801f2e5e54a51f1c97fe00541a647d77548d97df3dbe03d327872f2401ebef2a405d4ae8bb77a6f7457d95243116157ebce11275c5689a39fa76f30cca639cc211872fe3e45a56fad679276ca0bec7dbc10f022762917a59b88ccad02c09e1787c06fc67424f29ca112373f184e2d82e2f3f31fcf22e63d763d6732174b822303b55583713e3f703e0832b0bbb5979dfc4544226d71a1d6da1220be3db52e73e76c2cc086e2b9f90c34598a500b8dd3ca67269f03ae12329a11c9265f70b51229b02e29bb2fc9ea463568122c49ac05dd6e5b8c19974dc03d150a0ff9cba10627c2d9f4816e3171101cec9fa7763917777e4ead06dce258293c40cf89b4d54f4bea408711d3c0b7f4a2492c7a7182371c89a4b8292cbee0b69ab7440813fabdc23dde3ff708ea023084d19d852ddef920d24e1548980210b3acf8399ea0e69d1aafdd794027b78e67c4c242af777ee14fb6fe04164355f09bce6dd63b80f20aa32125fb110e94d3d7325fb7eb1c56357490e091f866ad9bd31353abce991ebfedd3cd6b1f51e4d1ba47204963a35e68db1a6637ee400c896abbde15c9194a1760acac044ea2a8d280e8dad2c9763c0e22bb28fdcb8ca0c16ae62c10377da3ba729e27cb32b8d4c801166ae8935b39abcbbd122ac8ab964cfab8952d323a1ac0ab130792fabd199eb85b6c84a328a7a8c9b936e70f4aaa227f58b777de37c10e0b82908de41d6e34106254a6347117dc2a31fef3dd4e99e38cb42a7a8405603fff10f14a1baed66a69d5d1cab67619a8b68b73dd78e822bd7e527c1300fb005ac7e3fb13f87a43e181c290996032d385810cb3e7f4ccd68ccd17159d043ce6d6e3429be34f67341f6f7bd3af7d825867527d9e18d6f14cc64b4925a0d5aa0efb3a483e6b4873d622f3ad6597bc2ff0098efffb29c1a9f484782a77ecef9c6f7f804e18a47c94b0b9f0fc31a920b696062850ce222e6548435a4c96dc93688ec3cf91829c22bd2841d4a126445e65ff85ae66bdf6ee18f64a0668498234157e3d6021408468081cd4552d6951e2c9d71705ef3674049c94f3b1d819aa3ad19c8e15f679bdc9c844b757d9e308836c0a8c753122933cf7500946d988b416e983408d585ab923a739e019f5c657c4310b3dae5a9d0be1696f138074e4cb96577c406a8f80f54caa5a32da6bf1248a391377d9169102efdad26c1dc2911a4d36821f70c294c4bbb484cb2f1644900f8674035f88fac4100e48ebba27bfdcc277401aa530bc9621c1f47c4b1de7aaceb4a42ecd885d87044b8389cfebe60337a2cc0ab96b783b5179375b483a6d27646d7ebe367f532fe7d2844b875ed36c2913c03a274d4bdf30c2382076ba0482f8e99d0253af227a03d058fc55284cf4dd7d24ed597bd1dc48d3eab09227b2ac25927e5957c7582fc57591868f3442336a2ce138c3b2f48417ad6f14dc8babe22176e0be4a3df444496a8aae9e83e91a8526277c2a9cfd544c11c05120b0c21c1050954ffea0822365b9f33499af22f891dff1b651b5ed97c8fb07276fedf888f43d0046f9a1768f40f6ccd98a91e3d05b4b481ef969a375205e0ee2cf7269c68b6513ac506eb671135598117f5a91c8956fc6731451d21573e679b1c08cf17652dc1ff6a5190e357f437f73cec731e7a6ce0e6c11c99c5501472c054c5f8547360b284e176d536d08270504735ed871634b446100d162a2961cf1f4c65b0e51ef817b13b7c66622d17d89846a9c5bda2d07e5d74a921b6beedaf24caabbc00924cd86b3ec54a592853c5762da0913a2489412fea8706cd5c3752e8283c1dd63e90032098892d522e960f1c96172683e4baf3aaf50ccda160172ac5f50c4c8488085acd5e2e793eb6d425cc7ba6932f6318e8df6703e24eb2b818e4961020005c269f6f7a5872af2345cefb9008897335990cc153d735e405884ae23b36d99663d66d8bd501bfde06d716855bc58277fb00fa5a005ab27d9194d35b20745b156f9a1ad75cdb15cb47fe3f9f926a55787cdcf1c8a85250e5adfda7659dec0ecbb21b945e882a2cc8c30d4b44ac8dd79d27db92b9810ab320f228cf3341bb7eee7f8d74fa4eafb9672b0de08ac1b8637d1c82f9b2144745c88e3c6f9d4a151472a8ed135b360a8191fb67164c13790bff7abf0d8401f658ff60cbd98a09c4731780fc752497dfb9f54a748c1b6e1572d0676aa3b5957d47105e52280678465f56128e8b18e5f7347dee75a6f02889db9a6c5a5730551b4c4dcbe57f3eeee6c155789b0e8e5bec96eea60bd081e7da4356a31a3a1baa99a0c429fa371cb45ab6bb9aa3a4f165331b7a7abe2334ca79c881f8c64e3025a4d704af12ec288057f7437d0465ea34087cf8c930d81cf61293e4235eb57ff2bbb4925b0870a69e61f2e4bc5ce16162bfcb54e51acb300ebc191470769d83f522618edeb3fb683bc31a4053890657b07c71d4564bb9e728ead808457bf4b63f5bc100a592a90c9380dfc8aade826413a52a9dccb6239c89cd339edf89d3e467cfdfd1b67e377b021bcd8f503d43fefad73d3971e11c10bfe74b995c35429531ae09d3670993c8811f0a91d88f2bdf21fbdf643836fa6ea03e03f22680dc0fc207adf35b9d9a719bd48a6dd744c58605af6474a1815bacef8020e5eec9cae90552a9e31608f408cdf5a071f6b63ad294c7ebcf5a2906dd23dadeab668e4ea9fe32e48b91a574284116fe408a5383ac6eaee38de8c4ef67df13876a6c65e3dcfe26573fa0e2156e3d1622e00ab2be2fc8655ad7d819f400af17e5288db91e35389893d0dd2ffd0676e8527ceaedf27285b4f07865e539473dbe4b15514dd316b272ea036929a6da5b84003792504341814527190ed5323b66f8f95ca5aca72ac6648ad89b641bb1789888e5aa73e85c0e9498a2def1b2d3f8d9b8f55ae2e6c509bdf82f5241146ddc2ed5bb16d12f8134eb0534e157945580e49c1714c241302667c45d9097c44483b4b0acef49dc120a43a9a95a71d9adeaa7c4052ce4c8c77c5eaec5307b0b65616297a1e263ee62c8bf57e467a214522e40d617ec9a6bd04febe84a21722f8f138330f129e1a7249132a0c3014895aca22ca15aaae183e8b7aaecaf7367f3ce4ea0790ff56af44fb98504fd4b81740d38707cd60a34de68c9692974c20f26a85b65c37fdc22aa836854131e8f0064c7703f7a5b43391e28276cc99f9b521db9af24f1b829b728172f2f6bb33431469cfcff68338657c035fd45e772117f7bc0ad69dda5a9870e09da81b96ff356a42a7d91ad096c47f7ed7e70236756da69fea7132a0c7e614aa7417b825e6b0c283d58a4271b271b876edd05fbbac78a6437d650ad46f5a73654e551059113c4345e11b7538036b32e43d1ea15501791fcdbc9b827243260d3c3aea99810b65c9bcb4cbcfbe3e724f92000d292befdfb6a957128d2ae9718799ddc2f5020711be0dfcd2775578205f1693c4f25fc609bba31712c9a789f606789881c1f9e30df04e34e6f9667c9c053f9a253782af63f9a31f2e8f2638c35077330b53883add8dc5a833a013a0e1adca8b64cefb4b40328b5de7e8004aec6d57cc71aeaa2647ab9ecdd268f6e2e0d84263d766f1ca5599f83b31fdf62f6448798ab581dbf9c05802ad892825b6ec7bc46a26e62869fe05d1b12c00e87e76eca8da27ee8995c901197ace2287b4a5187fd1a2b7eeb8811e683c158dbc97b7a5d18a4041efa8009c5db20cfad52e39cc1fcb9603990f53f85acf6aaad0e041f1f3ce87a8cf451da75e5b572bd82172935dd7196d8ea61caba67ea127812b516b62e0b161774068250fb8a1d4ff770e8489005908ce0c8456064947dc464916e17fbacd5e8807e3a49a4d94521c76d6827e3e826e140194c346645d61188cbb8232cb8fa37efcd1a91b882d8f0eefdf815575f28ff5a05dd57ffddb43b3b2ba54f6ddb571fe10d59afcad27fc92ae632bf9d17b3ca6e0a6838f89d463684c9125d3dab4273aa9e1956d7f43fe5e997c4ad4101d4dcefcec2adeb80ac125e8e194b14aab58cf19704b7cd5a9d1b51b0f586f1ea6c0e83eb6a49b0ccaeaa52327268a72c85eeb31ccebed373298c62113bb05a5e8b86307a0bca73350e7556d9f1a6ac8e72d02ce7a959f33e93a40955fc0c8dad1be1d3debbc91d08df7f2bf361c07748f3f533f69a08131c113d9f2e3c75833406c0ef0e6aca274c3754459ea73d2df10b21a0b4fca3721be80e0b17bfb1f9e5c23600126b06035d00796428312bd69d704797aca507711331c9f8bdb4d833ff4ba925db37b012e1558797f77795e186af497075e6ad2517530bbd411d1e8bbd0153708cc78b20f77cf8688b5dcc37b92741fb3d0f4b776823ae00552d1bff91236d79da385b59b0f6a3721eaf37edf64a587ab89b2d211591d620795ab201619a7a30f4bfba863bea91ba2896724e1cd51e72fe955716e75c1cc85fb6a8a61d8b92940cac5271f3528c82a698d45bb26c4b1235fa269315b769d41e8648491ae109601d34b47cb34d2b9b681089aefc95a53e63e05375ff315ac98d7b6eeaa2c7df7d55dd1dc96bf7eaa9198b55299752f140e8d435eaf6f98a47d260a3f69e2a9c26d03aa99a1cb8e6022a26ec9a7462c697da8850cb761a92909d6e1ead7d666ab962671cf1938b448f1f63e2e35a16cfbfb83c234a20315d088030179b72039001c5d64b3192ebb79d2b6918cb619581d1aad66c6466293455d0b331b46e9a776b476175815d79ac79b88849c4e9c9033a847be0de32b1d5a17a34068706f5a46e48109afae540cd01c5c8c", 0x1000}, {&(0x7f0000000240)="17b778aa48a9cf6050587fcd82389f1d73318db279df46d1dd0d5dabcf453f8913620bd638456a1d93c244753e9d6208f5c09e4e3d5b74f2815e7fd69aae2fe97d29064c5021f09de9eec90ef12640b0b1980a8bd91101499838d4bf6229b60917afc4c04b080e2f85a0be4c9e5a3a51d837b5ca3576af97c405449790d22796e4773c03a3dd83", 0x87}, {&(0x7f0000000300)="c0e26b499b6564695539395599af54695f26de5579162aa51436a7a2902c12a72bb84f", 0x23}, {&(0x7f0000000340)="af5de2a72536f718476ebbfbd6e0896a3b4450e7958571990f6cf5cdd62fe8da795943cb0d9c974ef8d6c96fc89cf24b63224104ee298b327725a2e90bc491092feee62448ed233ba59cd1900158d3640761a44f535b24de10e0e1ee444759ebbf2083f15c57209fe7d90d5b91fdcb143d2602816af06181b1e35f2e6ac8577560b006908bd354d555b5ad37f31d020890a04a50214fb5925489f42af6b1c8d78c", 0xa1}, {&(0x7f0000001740)="f4b4df99b88b773033d2f49198e18260fd4886c2161e343e49c3026f32587a89e86a3e37f7af0a4b925981ff03fc97583466d2253506eea81c2280372de54b884a6f125595c2a5c87c5b13f5b94ba85a709948af5cec4116148881f70eff03e6123d620ed7a440e00ae8e69eb6bdeb2606d5a68fbcc495c53b40c2332ca848fa813650fffa310f64977d751543f702c8d7c5fd407702acaa599f7259f6f948b2d40762407a681ce1184065fe052b71a858eaf0380b2da0d209b9790c6524bf08026d8adf58e297727afa60b108dacdeab7a3b9b3e544e54176d8e7738af19c1ada80c7fc484d6be4cbb965e8a809f7c49e6eff722f6c58eda0648d5c4e75215400cfa4c16271e580b4cc38df8e0537bdabc41530f13859fa69d3f067c32594fc3f431964d074c90483884d15d23d2eb2ce5388d1f93b2548e9f56176bfa14bd5b3a8585484b4dc89574b0bfe6133319ca93a0cfc435fd196efbd0bc48ec4d6816c72e3e1e830aba33fcb9299a7d2c04eef216de7af95f0de3b4539bfd66b87209cb66c6a95005c259762d6a7aa69abebd704125c22ba137aae32e3d97f98303c1e717551aad6288a00d3b69cfe0b30ef55653475e8a6216b5387e2145be7d397df500237a7c62977b29323b451b50b558e7307994c4eaf6da263d4da0b4ca6db864ef1b28aafb4aedd69234b95ccf68b4466b23f22eb3777a85cc395d78f2e40b1c2aaa40e00fd594573c894bdf3c475af25aeb4a2445f2ac70eb8f80012f69414cc63fd0aff93eaf734e72d8ec6a7ffeca1c5cb4730a234cddbfeadc6d8ceb9862328dd86a7731966ebfdf2160af26c24683baddd78ded33a1f23988bd636265088d3c488ba8f0469e34ea3a51024d4c9f335faff1c6ff567413bc4f1215ca8b82d586597b9e18237bc453dbb6dc3bb866fdba17184a97847189a038cf6f1f55aea59a81fc7838fd5c1279c2527f3a0d56620d13eebec3d1382cbc49c02f1422db7740b1928872c53392698d1470dda6c85e0bffb3c8c64b775c6505c9aaf8c8bdf7301ca5cb246ea177818d10d147da0848f68b4365a0e4e50c21a45dd7eca92a6a62ca83ecc4fb80d5ac9c14837862aa1fbb5d2afd30712bf802eb97dfbc7e23904079639b7d92528c0c1d2cdfcae37ce804941ef400ac2dfa8721f2ae0817fb49d0d18b3146eee33c4a7b7bd9d6d288595574ade94147df3474c67385ef23cc82a9d1ec3f8939f73ffb19ec294e1ea66b9c5fde1b4f9d85a4a12c93a0d6418e357066ec921f37db4560e021fd32bfb41fe52a1bc01cb77993204df06437764dec35f554e0e00c45316fb37be929a3066e69d07f05e724ce186b660fba85f13b9480902e98e2c08a51b72975c50e0639a9f23a10a07c2728df9fc045967aa90d8f075c0586223c68e1c71b9088687919e3b96bcddd66079cef1f7b0024932ef16d6393fdcc15ae104edc12575cdd42fc71b8fd3c9a920d69a22b6b094df17d62dd9a37cfb27869a3673d2e3c4d2893ae9d3515546a7593cf903cb0d78a882fd29810af8f69e1e73e62a3d3e15b524e732f3c0f8502abdcab1c89b36e5fe4f30d229a3584738da874688053f2cad0d17eb7dcde27eedbfa1586bffc39557a9ad4e63c3c590ccac2dbf88d8d87139f905ddaf9f3610fdefcf7c621ce7d1d95a4e231e85f914d567b7758b490fd17367e09f8ca1d73421491fe7eba1d26ee4e323042b6e5897f5c8559b852cc685d0725248b3482571def56d446a0d93f305090ebcff36dc838c3e7eb7cbb46ac815ed1a6b7a62fa69d0aa3b6192a968abfee171eb465b5d3f6dac22a16a171ea3a31f9910e714252c19d4ddacc98ac316b8fa8ca3d335b75af6fd5afc33f3fdbe6f4c9cb6edd5e00860defb6186d06c93515e69aeea9dad088d9271b512d5d922f649068d9235405304ec6f3500701bbddf48cb8e5f9bfec59fe2ca257a89e36e6c29f12c88fc532c4f4a99087441833bf390471cf21407995812e761193ecdbf438f772d97a5b3069a8f8cd632a703b9f3b8ada3eac7524b7feb2293231ada843f01dfe37b69648e28535bffc1f3826dc4b0300b3daa64cfc7c0bd1e998a64674fce4adcca29500d90cd22a0ad4f66d4e9e856aa4e211147645caac3526d2c671e004a0d0ea0f2dd4e04d8b1bcaabbad3f79ccdecbcfb0096995fe515cca68fb452e4858884d4cbcb1ba8da857cb13c703b6d9e219e9fdb358227af91f60e614f71c952bc6743fbe1c688b53f9384d6469ff258d2cad2d432c276d18d240d8f21ae2fca444a77b8468066063acc2d72355e560dcc7d11202ade5f15df725e5e8920f10e71d3265a8e5767ceddc2b1ec3854356cacf05f77ab2ea810dda580656c52e791b6e485aaef2950ceb2d27b7764241b8f837909b51240e75b71370bdb9dedbeba163e3187c08499deb2e5affd8d470d40987d3b19c69b09ae405011f307bdc9caed81f29528f6919281e5d1fbb10fd1dad9f8fb91cbabe8daa7986c09fcdefc5054a85320e3633d80ce03a3f06c16d24699208b5c845067963fbcb7b2f152019587fa204d152887deaf32f384cde693273c6e1e54284075613d41e51e33a56fe8c2a3f5bdca9c567e506b254eb1d05d89461a3f7ccfd9b20560763006252846b9fef2716feed688800c23aebd7d38cce4200a2e6e9308ba7cb7acb667a43eef547f1ecfe2cd78b92bae7ba3c9de31eb3e31cd58c5ca63f73b0e0d9ea8d1022fa449faf0e5859ae4b08dd46ec58b42edc64b91c50e840644a1ec00749adc049ce4a2e78e39f3e944476272f2e9d02a9694a3d61a9b75fd36f187512c86c01c59c5c05dbff00e702b90f26883c12c0c2f98fc2dfb9816477cb3267eb1c624a882bb552529554ab4694bf527d40b3587b92b0cd9cd0b1fa58c7fc27babe7e07a1509fd3f796de1ca1053b567d3940df462b5703e472cb920fa716745796881b2845fc9d17ee7510a7a804623af23bcb90014dae3b86bf385489ba52331a73ec6812e735548046d0d54ddd00c31040db1f62366f9f318093ecb9e5ca2a3531051be456904c5e98a4be33ff978d926a301cd00f31efa0564e5184b11bcece33ba78497a585c94a9c431926ce82d3e548d35af27f1ccf33a7fc7c71e48b638063bb0d3200b34a0b9eea1c7f7e1972a9e932026961c407a91852ff13b9b0d18c0ac1291877da20a8e2edcc04b4393d64eb0588f6b61fd55b2ea681093672dde01403ade68d71d8eac177062f85a1e615fa403816245eda4ba6321fda8300f371e8f431cf593e519d9fb9744f556269393eedcaad8738493ff8fb6850a3d76adb41d7cf403762d360235ab38c5739312a78538d6e58c5633a9339d52228a22dac02a91964bd2e04abdf3116169f49139dce010d2a5efeb1dc64c4a3948a87cf22560f578e2d97371830911d6ac140376149a388fab38758ee39ffad1081de871cdc02fa8fb4e8ccb4a1cb6368a646fbaec38920dab1d50289144e5889ad0e89091d8f8d59f4f08cbe1a207c78959348e0c9309f3d3c2f21ed144966c42c348116d8d896717831a6c511d18ead9f6d8aafbde5ff5ad5d0afeb0cea28ca1252e21e670aa9c2f1b7055af603670edda5385922f1c9e97842805cf10628f22ffa4cb21a8734eafdb298de24fa79725d85fac39c8f98e59573c9d79ac6aafb9071f9394588b38b0b373857a0248c5ac9379886e77160bb7e330af9a7900dea0b190f65d2fb0ee283721abdfefc85da49fcbd6323bbd4163e8a3924516ba0d8824b310417d31b0a59c86c93967528690c6e2bdd26b8c4c7bc64c3f0393b1274a04ab8b923de0352cc227eb9e8a48fe33430f233c5ec17c5636d54c049ea67089bd7fe2a6544b7a42009e96f96691c2895ee1296cb03a2f443f80895fcd5cec92b38f6694277860831f218ac28f789603d056b2428a5e9898062371bba3a1ca06a7c40b657328d94d09f1b3c3e2610f74cf6382ae1b20d28efc0faad4762754b9a4135ac043023daacc25e1f470d85a70b92a435f42ce096bf056bb131241e23332f01f584c59800cfc61cbcb556cb6f34ddd6d43ede8f79aad092570e212dc2dd9717bc9a8557fe2d472dcc60bdbf838be13f09a61b1133316dcdc0e01ed708eb3d6e9657658b2d449017c8ddd5ab064afb746ff1d2809232a2f8659f0ed5cc3067396da4e6090c3a8fc4e74aecc769bdd175311cb14c5c183f6d01f3cdc6a89561dcf4ecdf40d4f3780923f15ff10641af65cc3b727f0692e1d64e343a0da6b0651068961281c09b7b0049370a30901962aa400ccb72398f9ae042abd6080b3ec412373723259e625d16e8e71da2b2f7561b144f881d4f79d3282f7a96bfcdf5d5ff55aa7f0bf2197c7f04ddc3db1aeee321feec936d6009ceaf6268bdd1a1db8cb98d0e8a9e68c855da8d82bfd1ad80cddecfeb84107de16fb12996ee10ddb216ec4ddee8a18120a03b886a65300b6815e04abe647ec030ad941ec289afdf8dc8a34980daf61ef5da4be2bb5981348ed6010b25f04b20a11e67a28f88c13b883424c9f8a55d8bd96afaa88a1b699ef3d8fe10df1591773f35897c7748d6c282cd47483c2b93cfde32ed5c0e79a8109552c4f0b0b0e58f5f2c9c5a8fa238834172b37daf467cc8df0f757cc35ca30a04dc3237216aea4e356f6b3974498ee0dad22bce1e001e3e6bfe44d8f72bc93c3c30f7d8135ef8990bc71d50d34e263e9af5808069072c4d495342be9896cf45ac086cba595d735ffa12127bdaac8d0643d54c6476629baf52226ad859e21e0ea736b0e222f8042ecb0f7194c7af603c19d18426027928f11cfc9bef4fa7d56dc3fa41ddffec0191421b5d82eaefb0ca4cadc1f48ad24f1b928ecceb2c4830bb72220e97767161a514619b7d16c98cc45390cb95c0bdf10ae6cdcb2cf95ae806095f186398781f086c6bc1f8d9b7ee37261b8588963703cebe6d01ea3a36dc62b3b1c6ed634d6ed53d9bf3dd6ae582834e03e92c663bee3a1f76f57a202aa8737ec5e2b5402fe8bf7bd765148b9928d3613e49e72d3a6724de0a56b6263bb34cc24003388f5a6c366dc90038a6cdd46e9e1935d4b75423ec1114fb0eb0d44467ddf0b1bbf2d81dcf2f2f9186f8963d8fbacc7102dceb2e1ecafa6b49760", 0xe37}], 0x8}, 0x0) 08:52:46 executing program 4: bpf$BPF_PROG_QUERY(0x16, 0x0, 0x0) 08:52:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, &(0x7f00000006c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000040)="e1", 0x1}, {&(0x7f00000001c0)="5a4779cde6d190def2447cbe8aaa79a450c0da03a308338335223f61fcfd76b6068a6b524b446bc75667dcf4ea693f09b36a6a7717de5a522d71ffc4b5dab273990c7fb4c0a68eceb8a85b49ea0e62f04e31cc69b8bf2a48e8a3d4f29066bd89eefaa16d22d72c71602eee7ccdf88d51521ac2df15fe51660fbe4d397b5290", 0x7f}, {&(0x7f0000000240)="17b778aa48a9cf6050587fcd82389f1d73318db279df46d1dd0d5dabcf453f8913620bd638456a1d93c244753e9d6208f5c09e4e3d5b74f2815e7fd69aae2fe97d29064c5021f09de9eec90ef12640b0b1980a8bd91101499838d4bf6229b60917afc4c04b080e2f85a0be4c9e5a3a51d837b5ca3576af97c405449790d22796e4773c03a3dd83", 0x87}, {&(0x7f0000000300)="c0e26b499b6564695539395599af54695f26de5579162aa51436a7a2902c12a72bb84f", 0x23}, {&(0x7f0000000340)="af5de2a72536f718476ebbfbd6e0896a3b4450e7958571990f6cf5cdd62fe8da795943cb0d9c974ef8d6c96fc89cf24b63224104ee298b327725a2e90bc491092feee62448ed233ba59cd1900158d3640761a44f535b24de10e0e1ee444759ebbf2083f15c57209fe7d90d5b91fdcb143d2602816af06181b1e35f2e6ac8577560b006908bd354d555b5ad37f31d020890a04a50214fb5925489f42af6b1c8d7", 0xa0}, {&(0x7f0000001740)="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", 0xe37}], 0x6}, 0x0) 08:52:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/149, 0x1a, 0x95, 0x1}, 0x20) 08:52:47 executing program 0: socketpair(0x2, 0x0, 0xd0b, &(0x7f0000001c40)) 08:52:47 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 08:52:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x8, 0xfffffffe}, 0x40) 08:52:47 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000002180)) 08:52:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:52:47 executing program 0: bpf$BPF_PROG_QUERY(0x6, 0x0, 0x0) 08:52:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:52:47 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:52:47 executing program 3: bpf$BPF_PROG_QUERY(0x14, 0x0, 0x0) 08:52:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "85"}]}}, &(0x7f0000000300)=""/150, 0x2a, 0x96, 0x1}, 0x20) 08:52:47 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 08:52:48 executing program 5: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83846, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x1134, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:52:48 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2001, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:52:48 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 08:52:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/246, 0x2e, 0xf6, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 08:52:48 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:52:48 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f00000000c0)) 08:52:48 executing program 0: bpf$BPF_PROG_QUERY(0x2, 0x0, 0x0) 08:52:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:52:49 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) 08:52:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d00)) 08:52:49 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:49 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x5452, 0x0) 08:52:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 08:52:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {0xc}, {0xe, 0x5}]}]}}, &(0x7f00000000c0)=""/246, 0x46, 0xf6, 0x1}, 0x20) 08:52:49 executing program 4: 08:52:49 executing program 3: 08:52:49 executing program 1: 08:52:50 executing program 0: 08:52:50 executing program 2: 08:52:50 executing program 5: 08:52:50 executing program 1: 08:52:50 executing program 4: 08:52:50 executing program 3: 08:52:50 executing program 0: 08:52:50 executing program 2: 08:52:50 executing program 5: 08:52:51 executing program 1: 08:52:51 executing program 3: 08:52:51 executing program 4: 08:52:51 executing program 0: 08:52:51 executing program 2: 08:52:51 executing program 5: 08:52:51 executing program 1: 08:52:51 executing program 4: 08:52:51 executing program 3: 08:52:51 executing program 0: 08:52:52 executing program 2: 08:52:52 executing program 5: 08:52:52 executing program 4: 08:52:52 executing program 3: 08:52:52 executing program 1: 08:52:52 executing program 0: 08:52:52 executing program 2: 08:52:52 executing program 5: 08:52:52 executing program 4: 08:52:53 executing program 3: 08:52:53 executing program 1: 08:52:53 executing program 0: 08:52:53 executing program 2: 08:52:53 executing program 5: 08:52:53 executing program 4: 08:52:53 executing program 1: 08:52:53 executing program 3: 08:52:53 executing program 0: 08:52:53 executing program 2: 08:52:54 executing program 5: 08:52:54 executing program 4: 08:52:54 executing program 3: 08:52:54 executing program 1: 08:52:54 executing program 0: 08:52:54 executing program 2: 08:52:54 executing program 4: 08:52:54 executing program 5: 08:52:54 executing program 3: 08:52:54 executing program 1: 08:52:55 executing program 0: 08:52:55 executing program 2: 08:52:55 executing program 4: 08:52:55 executing program 5: 08:52:55 executing program 3: 08:52:55 executing program 0: 08:52:55 executing program 1: 08:52:55 executing program 2: 08:52:56 executing program 4: 08:52:56 executing program 0: 08:52:56 executing program 5: 08:52:56 executing program 3: 08:52:56 executing program 1: 08:52:56 executing program 2: 08:52:56 executing program 5: 08:52:56 executing program 0: 08:52:56 executing program 4: 08:52:56 executing program 3: 08:52:56 executing program 1: 08:52:57 executing program 2: 08:52:57 executing program 5: 08:52:57 executing program 4: 08:52:57 executing program 3: 08:52:57 executing program 0: 08:52:57 executing program 1: 08:52:57 executing program 2: 08:52:57 executing program 5: 08:52:57 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r0, 0x0, 0x0) 08:52:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:52:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000002700)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xe98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x164, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ')!*/\xe4*\xe6:\'[,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'V\x00'}]}, {0xbc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x69, 0x2, '\x00\xa8\xdfRQH\x13\x8fV\xf4\xe6=\x89\x83TfU=\xde\x01\x81j\xba\xf8\x97\xcbm\rO\xfd\xf0\xb4x.=\xbd\xa2\xc7<#4=\x14\x98\x1bB\xd5\x0e\xf0v3\xd1\xbe\xf7y\xb7\x03\xe6\xa2\xa8O1\xef!\xacG\x96d\x95C\xf1\xc0\x91\xf5\xc5\xa8\x1dv\xd6\v\xe2(\'\xff\x80\x02\x031\x9f\xae\xeb\xa3\x0e\xb3z\xafFpD5\xde'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xf2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xd25, 0x4, "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"}]}]}, 0xec4}}, 0x0) 08:52:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:52:58 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000011c0)='/dev/vcs#\x00', 0x0, 0x0) io_uring_setup(0x7336, &(0x7f0000000580)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 08:52:58 executing program 5: socketpair(0x2, 0xa, 0xfffffff7, &(0x7f0000000000)) 08:52:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x2, &(0x7f00000002c0)={0x0, @generic={0x0, "24e103389f6e683e9f8244e802f6"}, @generic={0x0, "0e58e27360db96224ca6e1cc2585"}, @qipcrtr}) 08:52:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x48480, 0x0) 08:52:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gretap0\x00', 0x0}) 08:52:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x20000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:52:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000088be15"], 0x2c}}, 0x0) 08:52:59 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x60602) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 08:52:59 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:52:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) bind$packet(r1, 0x0, 0x0) 08:52:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0xfffffdef}}, 0x0) 08:52:59 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x212}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:52:59 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0xfffffffffffffffd, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) 08:52:59 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '+$^\x00'}, 0x0, 0x0, 0x0) 08:52:59 executing program 4: mq_open(&(0x7f0000000040)='.-&$))%)\x00', 0x0, 0x0, 0x0) 08:53:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, 0x0, 0x0) 08:53:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:00 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 1451.901671][T26404] kvm [26401]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003a data 0xffffffffffffffd0 08:53:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00'}) 08:53:00 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:00 executing program 3: syz_open_dev$vcsn(&(0x7f00000011c0)='/dev/vcs#\x00', 0x0, 0x0) 08:53:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) 08:53:00 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 08:53:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:53:01 executing program 3: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x10) 08:53:01 executing program 5: bpf$OBJ_GET_PROG(0x23, 0x0, 0x0) 08:53:01 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:53:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @generic={0x2, "24e103389f6e683e9f8244e802f6"}, @generic={0x0, "0e58e27360db96224ca6e1cc2585"}, @qipcrtr={0x2a, 0x2}}) 08:53:01 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcs\x00', 0x0, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 08:53:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000940)={&(0x7f0000000580), 0xc, &(0x7f0000000900)={&(0x7f00000005c0)={0x14, 0xa, 0xa, 0x301}, 0x14}}, 0x0) 08:53:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 08:53:02 executing program 5: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x4200) 08:53:02 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x2710}) 08:53:02 executing program 0: bpf$OBJ_GET_PROG(0xd, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:53:02 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:02 executing program 4: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) 08:53:02 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:53:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x48}}, 0x0) 08:53:02 executing program 5: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x10) 08:53:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000010000543000000000000421ba3a20400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) write(r2, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 08:53:03 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') 08:53:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x110, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x55}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_PROTO, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_PROTO={0x5}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x110}}, 0x0) [ 1454.982345][T26479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:03 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 08:53:03 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000011c0)='/dev/vcs#\x00', 0x400, 0x0) r1 = inotify_init() dup2(r0, r1) 08:53:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1455.595437][T26492] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1455.604027][T26492] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 08:53:04 executing program 2: bpf$OBJ_GET_PROG(0x11, 0x0, 0x0) 08:53:04 executing program 5: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 08:53:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'erspan0\x00', 0x0}) 08:53:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r0, r1, 0x0) 08:53:04 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000011c0)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 1456.425208][T26506] debugfs: Directory '26506-4' with parent 'kvm' already present! 08:53:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 08:53:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff80700000000000000000000000800080009000b000000", 0x52) 08:53:05 executing program 0: syz_open_dev$vcsu(&(0x7f0000000900)='/dev/vcsu#\x00', 0x0, 0x8200) 08:53:05 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x0) 08:53:05 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 08:53:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:05 executing program 2: syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x4000) 08:53:05 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @can, @generic={0x0, "d7ca46ad9fab84846c830bfdfd5e"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 08:53:05 executing program 4: bpf$OBJ_GET_PROG(0x19, 0x0, 0x0) 08:53:05 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x2) write$vga_arbiter(r0, &(0x7f0000000140)=ANY=[], 0x14) 08:53:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:53:06 executing program 2: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 08:53:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180), 0x4) 08:53:06 executing program 4: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000080)={0x5}, 0x0, 0x0) 08:53:06 executing program 1: bpf$OBJ_GET_PROG(0xb, 0x0, 0x0) 08:53:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) 08:53:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 08:53:07 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 08:53:07 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x10) 08:53:07 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x60602) 08:53:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:07 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 08:53:07 executing program 0: bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) 08:53:07 executing program 4: syz_open_dev$vcsn(&(0x7f00000011c0)='/dev/vcs#\x00', 0x400, 0x0) 08:53:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, 0x0) 08:53:07 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffefff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 08:53:08 executing program 4: io_uring_setup(0x77ad, &(0x7f0000000000)={0x0, 0x0, 0x4}) 08:53:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:08 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 08:53:08 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x28082, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 08:53:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000300)) 08:53:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 08:53:08 executing program 5: io_uring_setup(0x6c9f, &(0x7f0000000000)) 08:53:09 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x5}, 0x0, 0x0) 08:53:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:09 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x32000, 0x0) 08:53:09 executing program 1: syz_open_dev$vcsn(&(0x7f00000011c0)='/dev/vcs#\x00', 0x0, 0x202802) 08:53:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2c, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 08:53:09 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:09 executing program 2: syz_open_dev$vcsn(&(0x7f00000011c0)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 08:53:09 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000002c00270d00000000000000f4ff000000", @ANYRES32=r3, @ANYBLOB="0000000000000000f2ff00000a0001006261736963000000380002003400028008000100f98b0000280002"], 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:53:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:53:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:10 executing program 5: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) 08:53:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000700)={@broadcast, @random="e0d75b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @time_exceeded={0x12, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2=0x7f000001}}}}}}, 0x0) [ 1461.919869][T26641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1462.085556][T26647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x4}, 0x40) 08:53:10 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) 08:53:10 executing program 0: bpf$OBJ_GET_PROG(0x21, 0x0, 0x0) 08:53:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000700)) 08:53:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) 08:53:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) connect$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="ea2f4b98a16e"}, 0x14) 08:53:11 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000100)={&(0x7f0000000040), 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) 08:53:11 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) r2 = dup3(r1, r0, 0x0) getsockname$packet(r2, 0x0, &(0x7f00000000c0)) 08:53:11 executing program 4: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x1a5) 08:53:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x110, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x55}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4c}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x5}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_PORT_TO={0x6}, @IPSET_ATTR_PROTO, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_PROBES={0x5}]}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_PROTO={0x5}]}, @IPSET_ATTR_REVISION={0x9}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x110}}, 0x0) 08:53:12 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)) 08:53:12 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 08:53:12 executing program 0: socket$inet6(0xa, 0x0, 0x800) 08:53:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x18, 0x1, &(0x7f0000000bc0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], &(0x7f0000000c00)='syzkaller\x00', 0x2, 0xd3, &(0x7f0000000c40)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1464.044920][T26700] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1464.053581][T26700] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1464.061757][T26700] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 08:53:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:12 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8002, 0x0) write$P9_ROPEN(r0, &(0x7f00000001c0)={0x18}, 0x18) 08:53:13 executing program 4: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000100)={0x77359400}) 08:53:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @can, @sco={0x1f, @fixed}, @l2tp={0x2, 0x0, @empty}}) 08:53:13 executing program 5: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0xdf3c0771bc4170dc) 08:53:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:53:13 executing program 1: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 08:53:13 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000001100)='nl80211\x00') 08:53:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getpeername$packet(r2, 0x0, 0x0) 08:53:13 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000600)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 08:53:13 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, &(0x7f0000000140)={0x14}, 0x14) 08:53:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:53:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8934, &(0x7f00000002c0)={0x0, @generic={0x0, "24e103389f6e683e9f8244e802f6"}, @generic={0x0, "0e58e27360db96224ca6e1cc2585"}, @qipcrtr}) 08:53:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_REVISION={0x5, 0x3}]}, 0x44}}, 0x0) 08:53:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 08:53:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 08:53:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000280)=@xdp, &(0x7f0000000300)=0x80) 08:53:14 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:53:14 executing program 2: pipe2$9p(0x0, 0x40800) 08:53:15 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)='/dev/vcs\x00', 0x9, 0x0) 08:53:15 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000080)) 08:53:15 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000011c0)='/dev/vcs#\x00', 0x400, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 08:53:15 executing program 5: r0 = socket(0x2, 0x3, 0x5) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0x50}}, 0x0) 08:53:15 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:53:15 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x40000040, 0x0, 0x0) 08:53:15 executing program 5: bpf$OBJ_GET_PROG(0xd, &(0x7f0000000000)={0x0}, 0x898) 08:53:15 executing program 1: 08:53:16 executing program 0: 08:53:16 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:53:16 executing program 4: 08:53:16 executing program 2: 08:53:16 executing program 5: 08:53:16 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 08:53:16 executing program 0: 08:53:16 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:53:16 executing program 4: 08:53:16 executing program 2: 08:53:17 executing program 5: 08:53:17 executing program 1: 08:53:17 executing program 0: 08:53:17 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:53:17 executing program 2: 08:53:17 executing program 4: 08:53:17 executing program 5: 08:53:17 executing program 1: 08:53:17 executing program 0: 08:53:18 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:53:18 executing program 2: 08:53:18 executing program 4: 08:53:18 executing program 5: 08:53:18 executing program 1: 08:53:18 executing program 0: 08:53:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:18 executing program 2: 08:53:18 executing program 4: 08:53:19 executing program 5: 08:53:19 executing program 1: 08:53:19 executing program 0: 08:53:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:19 executing program 4: 08:53:19 executing program 2: 08:53:19 executing program 1: 08:53:19 executing program 5: 08:53:19 executing program 0: 08:53:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:20 executing program 4: 08:53:20 executing program 2: 08:53:20 executing program 0: 08:53:20 executing program 1: 08:53:20 executing program 5: 08:53:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:53:20 executing program 4: 08:53:20 executing program 2: 08:53:21 executing program 0: 08:53:21 executing program 1: 08:53:21 executing program 5: 08:53:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:53:21 executing program 4: 08:53:21 executing program 2: 08:53:21 executing program 0: 08:53:21 executing program 5: 08:53:21 executing program 1: 08:53:21 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:53:22 executing program 4: 08:53:22 executing program 0: 08:53:22 executing program 5: 08:53:22 executing program 2: 08:53:22 executing program 1: 08:53:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:53:22 executing program 4: 08:53:22 executing program 0: 08:53:22 executing program 2: 08:53:22 executing program 5: 08:53:22 executing program 1: 08:53:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:53:23 executing program 4: 08:53:23 executing program 2: 08:53:23 executing program 5: 08:53:23 executing program 0: 08:53:23 executing program 1: 08:53:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:53:24 executing program 0: 08:53:24 executing program 1: 08:53:24 executing program 2: 08:53:24 executing program 4: 08:53:24 executing program 5: 08:53:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:24 executing program 0: 08:53:24 executing program 2: 08:53:25 executing program 1: 08:53:25 executing program 5: 08:53:25 executing program 4: 08:53:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:25 executing program 0: 08:53:25 executing program 2: 08:53:25 executing program 5: 08:53:25 executing program 4: 08:53:25 executing program 1: 08:53:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:26 executing program 0: 08:53:26 executing program 2: 08:53:26 executing program 5: 08:53:26 executing program 4: 08:53:26 executing program 1: 08:53:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x10, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:26 executing program 0: 08:53:26 executing program 2: 08:53:26 executing program 4: 08:53:26 executing program 5: 08:53:26 executing program 1: 08:53:27 executing program 0: 08:53:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x10, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:27 executing program 4: 08:53:27 executing program 2: 08:53:27 executing program 1: 08:53:27 executing program 5: 08:53:27 executing program 0: 08:53:28 executing program 2: 08:53:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x10, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:28 executing program 5: 08:53:28 executing program 4: 08:53:28 executing program 1: 08:53:28 executing program 0: 08:53:28 executing program 5: 08:53:28 executing program 2: 08:53:28 executing program 4: 08:53:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:29 executing program 1: 08:53:29 executing program 0: 08:53:29 executing program 5: 08:53:29 executing program 2: 08:53:29 executing program 4: 08:53:29 executing program 0: 08:53:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:29 executing program 1: 08:53:29 executing program 2: 08:53:29 executing program 5: 08:53:30 executing program 4: 08:53:30 executing program 0: 08:53:30 executing program 1: 08:53:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:30 executing program 2: 08:53:30 executing program 5: 08:53:30 executing program 0: 08:53:30 executing program 4: 08:53:30 executing program 1: 08:53:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:31 executing program 2: 08:53:31 executing program 5: 08:53:31 executing program 0: 08:53:31 executing program 4: 08:53:31 executing program 1: 08:53:31 executing program 2: 08:53:31 executing program 5: 08:53:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:31 executing program 0: 08:53:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 08:53:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000180)=""/232, 0x26, 0xe8, 0x1}, 0x20) 08:53:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5451, 0x0) 08:53:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x38, &(0x7f0000000080)=""/56, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 08:53:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 08:53:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002680)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000024c0)=[{0x0}, {0x0}], 0x2}, 0x2040) 08:53:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:32 executing program 2: perf_event_open$cgroup(&(0x7f0000002900)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:32 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:53:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 08:53:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x28, 0x0, 0x20000}, 0x20) 08:53:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0xc0045878, 0x0) 08:53:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x200, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002440)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000100)="d7", 0x1}], 0x1}, 0x0) 08:53:33 executing program 5: perf_event_open(&(0x7f0000000340)={0x9c7ad3f2a4a72c10, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x207}]}]}}, &(0x7f00000000c0)=""/188, 0x32, 0xbc, 0x1}, 0x20) 08:53:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000280)="80", 0x1}], 0x2}, 0x0) 08:53:34 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x480b00, 0x0) 08:53:34 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 08:53:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 08:53:34 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000300)=""/36, 0x0, 0x24}, 0x20) 08:53:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 08:53:34 executing program 2: perf_event_open(&(0x7f0000002b80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff758}, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 08:53:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000840)=""/254, 0x26, 0xfe, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080), 0x8) 08:53:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40000140) 08:53:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x5, 0x3, 0xffffff7f}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 08:53:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2200, 0x0) [ 1487.434951][T27100] device syzkaller1 entered promiscuous mode 08:53:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 08:53:36 executing program 1: unlink(&(0x7f0000000680)='./file0/file0\x00') 08:53:36 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f00000011c0)) 08:53:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, 0x0) 08:53:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x10000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 08:53:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 1489.113612][T27143] can: request_module (can-proto-0) failed. [ 1489.161959][T27143] can: request_module (can-proto-0) failed. 08:53:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="cf", 0x1}], 0x1}, 0x0) 08:53:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10}, {0x10}], 0x20}, 0x0) 08:53:37 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000001700)) 08:53:38 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) [ 1489.708845][T27154] device syzkaller1 entered promiscuous mode 08:53:38 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2081, 0x0) 08:53:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:38 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/net/tun\x00', 0x1014c1, 0x0) 08:53:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a}, 0x40) 08:53:38 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) 08:53:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="cf", 0x1}, {&(0x7f0000000280)="80", 0x1}], 0x2}, 0x0) 08:53:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x80, &(0x7f0000000100)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) 08:53:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{0x0, 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40286608, &(0x7f0000000040)=0x7) close(r1) 08:53:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x1b66}]}]}}, &(0x7f00000000c0)=""/188, 0x32, 0xbc, 0x1}, 0x20) 08:53:39 executing program 1: perf_event_open$cgroup(&(0x7f0000002900)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:39 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x10000000}, 0x0, 0x0, 0x4, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) getpid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x0, 0x0, 0x8002, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00%\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 1491.717237][T27202] device syzkaller1 entered promiscuous mode 08:53:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{0x0, 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 08:53:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)) ioctl$TUNATTACHFILTER(r0, 0x8901, 0x0) 08:53:41 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r0) [ 1493.169057][T27224] device wlan1 entered promiscuous mode [ 1493.295696][T27237] device wlan1 left promiscuous mode 08:53:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{0x0, 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 08:53:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000000c0)=""/188, 0x32, 0xbc, 0x1}, 0x20) 08:53:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x404}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:42 executing program 1: 08:53:42 executing program 4: 08:53:42 executing program 2: 08:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:42 executing program 1: 08:53:42 executing program 0: rename(&(0x7f0000000280)='./file0\x00', 0xfffffffffffffffe) [ 1494.318618][T27259] device syzkaller1 entered promiscuous mode 08:53:43 executing program 2: stat(&(0x7f0000000280)='./file0\x00', 0xfffffffffffffffe) 08:53:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 08:53:43 executing program 4: 08:53:43 executing program 1: 08:53:43 executing program 0: 08:53:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:43 executing program 2: 08:53:43 executing program 0: 08:53:44 executing program 1: 08:53:44 executing program 4: 08:53:44 executing program 2: 08:53:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:44 executing program 1: 08:53:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 08:53:44 executing program 0: 08:53:44 executing program 2: 08:53:44 executing program 4: 08:53:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:45 executing program 0: 08:53:45 executing program 1: 08:53:45 executing program 2: 08:53:45 executing program 4: 08:53:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) 08:53:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:45 executing program 0: 08:53:45 executing program 1: 08:53:46 executing program 2: 08:53:46 executing program 4: 08:53:46 executing program 0: 08:53:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:46 executing program 1: 08:53:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:46 executing program 4: 08:53:46 executing program 2: 08:53:47 executing program 0: 08:53:47 executing program 1: 08:53:47 executing program 2: 08:53:47 executing program 4: 08:53:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:47 executing program 0: 08:53:47 executing program 1: 08:53:48 executing program 2: 08:53:48 executing program 4: 08:53:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:48 executing program 0: 08:53:48 executing program 1: 08:53:48 executing program 2: 08:53:48 executing program 4: 08:53:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:49 executing program 0: 08:53:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:49 executing program 1: 08:53:49 executing program 2: 08:53:49 executing program 4: 08:53:49 executing program 0: 08:53:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:49 executing program 1: 08:53:49 executing program 2: 08:53:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00'/13], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:50 executing program 4: 08:53:50 executing program 0: 08:53:50 executing program 2: 08:53:50 executing program 1: 08:53:50 executing program 4: 08:53:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00'/13], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:50 executing program 0: 08:53:51 executing program 2: 08:53:51 executing program 4: 08:53:51 executing program 1: 08:53:51 executing program 0: 08:53:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00'/13], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:51 executing program 2: 08:53:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:51 executing program 4: 08:53:51 executing program 1: 08:53:52 executing program 0: 08:53:52 executing program 2: 08:53:52 executing program 1: 08:53:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00'/15], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:52 executing program 4: 08:53:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:52 executing program 0: 08:53:52 executing program 2: 08:53:53 executing program 4: 08:53:53 executing program 1: 08:53:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00'/15], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:53 executing program 2: 08:53:53 executing program 0: [ 1505.155418][T27494] device syzkaller1 entered promiscuous mode 08:53:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001680)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x708}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NODE={0xe94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "7bf5c2a2fe862376cc78e01ebddcc87be9e2bd015b89b5b89e"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "6ee4b58ece6d0dbe488dafdd4e0682c5393869150aafce6b74"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xde5, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x24000010}, 0x10) 08:53:53 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) 08:53:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xff, &(0x7f0000000080)=""/255, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:54 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000400)='/dev/vcsu#\x00', 0x0, 0x101001) write$cgroup_type(r0, 0x0, 0x0) 08:53:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00'/15], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:54 executing program 4: 08:53:54 executing program 1: 08:53:54 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000006c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 08:53:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') 08:53:54 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) [ 1506.768195][T27534] device syzkaller1 entered promiscuous mode 08:53:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00'/16], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:55 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000400)='/dev/vcsu#\x00', 0x2, 0x101001) write$cgroup_type(r0, 0x0, 0x0) 08:53:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x80, 0x0}}], 0x1, 0x0) 08:53:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14}}], 0x28}}], 0x1, 0x0) 08:53:55 executing program 4: r0 = getpgrp(0x0) r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0x41) 08:53:56 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00'/16], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:56 executing program 1: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') 08:53:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:53:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x80, 0x0}}], 0x1, 0x0) 08:53:56 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 1508.231266][T27567] device syzkaller1 entered promiscuous mode 08:53:56 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='[\'\\()\x00', 0x40, 0x0, &(0x7f00000000c0)={0xc0, 0x100, 0x0, 0xe21}) 08:53:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="800e000030003dfa0000000000000000000000006c0e0100680e01000a00010070656469740000003c0e0280180005801400068006000200000000000600010000000000200e0200000000000000000000000000000000000000000001"], 0xe80}}, 0x0) 08:53:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00'/16], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:56 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0xa1e59864521968a1, &(0x7f0000001940)) 08:53:57 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x20, 0x0) getdents64(r0, 0x0, 0x0) [ 1508.870559][T27595] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1508.951590][T27599] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 08:53:57 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000000)=ANY=[]) 08:53:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0xa, 0x2) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:53:57 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x69d, 0xac) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001580)=ANY=[]) 08:53:57 executing program 2: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0xfffff302}]}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) socket(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 08:53:57 executing program 4: r0 = getpgrp(0x0) r1 = getpgrp(0xffffffffffffffff) tgkill(r0, r1, 0x0) 08:53:58 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x10000080) 08:53:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:53:58 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) 08:53:58 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@mode={'mode'}}, {@iocharset={'iocharset', 0x3d, 'koi8-r'}}]}) 08:53:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0xa, 0x2) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:53:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3f5b, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 08:53:58 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x69d, 0xac) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000001440), 0x0, 0x0) 08:53:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x11, r2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008240)={0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00:'], 0x4c}], 0x1}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:53:59 executing program 0: perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 08:53:59 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) [ 1511.009688][T27648] ISOFS: Unable to identify CD-ROM format. 08:53:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) 08:53:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 08:53:59 executing program 2: perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:59 executing program 0: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB]) [ 1511.364027][T27648] ISOFS: Unable to identify CD-ROM format. 08:53:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0xa, 0x2) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:00 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000940)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000002980)={0x18, 0x0, r1}, 0x18) 08:54:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) 08:54:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea2, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffff0007) 08:54:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000001340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000013c0)=0x80) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000001400)) 08:54:00 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) [ 1512.277096][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 1512.277167][ T31] audit: type=1804 audit(1605084840.669:44): pid=27701 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir944111835/syzkaller.i6X0cH/999/bus" dev="sda1" ino=16210 res=1 errno=0 08:54:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:54:00 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/47) 08:54:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x9, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c5000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 08:54:01 executing program 3: getrusage(0x0, &(0x7f00000029c0)) 08:54:01 executing program 4: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYBLOB]) syz_mount_image$iso9660(0x0, 0x0, 0x2, 0x1, &(0x7f00000005c0)=[{0x0}], 0x0, &(0x7f0000000680)={[], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) [ 1513.102580][ T31] audit: type=1804 audit(1605084841.479:45): pid=27715 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir944111835/syzkaller.i6X0cH/999/bus" dev="sda1" ino=16210 res=1 errno=0 [ 1513.126583][ T31] audit: type=1804 audit(1605084841.489:46): pid=27721 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir944111835/syzkaller.i6X0cH/999/bus" dev="sda1" ino=16210 res=1 errno=0 08:54:01 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x105040, &(0x7f0000000700)) 08:54:01 executing program 1: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000, &(0x7f0000001580)=ANY=[]) [ 1513.489956][T27729] device gretap0 entered promiscuous mode [ 1513.496026][T27729] device macvtap1 entered promiscuous mode [ 1513.616696][T27729] device gretap0 left promiscuous mode 08:54:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 1513.746841][T27733] ISOFS: Unable to identify CD-ROM format. 08:54:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="701d19c50be5453f0913c78bc36529", 0xf}, {&(0x7f0000000080)='H', 0x1}], 0x2}}, {{&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x40) [ 1514.132623][T27733] ISOFS: Unable to identify CD-ROM format. [ 1514.280062][T27748] device gretap0 entered promiscuous mode [ 1514.286450][T27748] device macvtap1 entered promiscuous mode [ 1514.362697][T27748] device gretap0 left promiscuous mode 08:54:02 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000a00)) 08:54:02 executing program 2: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') 08:54:03 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x0, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 08:54:03 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000002980)={0x18}, 0x18) 08:54:03 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000680)) 08:54:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x8, &(0x7f0000000080)=[{0x3}, {0x5}, {}, {}, {}, {}, {}, {}]}) 08:54:04 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000015c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 08:54:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/route\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 08:54:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:54:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:04 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001200)='ns/uts\x00') 08:54:04 executing program 2: waitid(0x0, 0x0, 0x0, 0xa0000007, 0x0) 08:54:04 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x42001, 0x0) 08:54:04 executing program 4: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x2c0befab0f7f1e0) 08:54:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:54:05 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x18040) 08:54:05 executing program 3: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 08:54:05 executing program 4: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1040008, &(0x7f0000000500)) 08:54:05 executing program 2: 08:54:05 executing program 1: 08:54:05 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:05 executing program 0: 08:54:05 executing program 3: 08:54:06 executing program 2: 08:54:06 executing program 4: 08:54:06 executing program 1: 08:54:06 executing program 0: 08:54:06 executing program 3: 08:54:06 executing program 2: 08:54:06 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:06 executing program 4: 08:54:06 executing program 1: 08:54:07 executing program 0: 08:54:07 executing program 3: 08:54:07 executing program 2: 08:54:07 executing program 1: 08:54:07 executing program 0: 08:54:07 executing program 4: 08:54:07 executing program 3: 08:54:07 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:08 executing program 2: 08:54:08 executing program 0: 08:54:08 executing program 1: 08:54:08 executing program 4: 08:54:08 executing program 3: 08:54:08 executing program 2: 08:54:08 executing program 0: 08:54:08 executing program 1: 08:54:08 executing program 4: 08:54:08 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:09 executing program 3: 08:54:09 executing program 2: 08:54:09 executing program 0: 08:54:09 executing program 1: 08:54:09 executing program 4: 08:54:09 executing program 3: 08:54:09 executing program 2: 08:54:09 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:10 executing program 0: 08:54:10 executing program 1: 08:54:10 executing program 4: 08:54:10 executing program 2: 08:54:10 executing program 3: 08:54:10 executing program 1: 08:54:10 executing program 0: 08:54:10 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:10 executing program 4: 08:54:10 executing program 2: 08:54:11 executing program 3: 08:54:11 executing program 1: 08:54:11 executing program 0: 08:54:11 executing program 4: 08:54:11 executing program 2: 08:54:11 executing program 3: 08:54:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:11 executing program 1: 08:54:11 executing program 4: 08:54:11 executing program 0: 08:54:12 executing program 2: 08:54:12 executing program 3: 08:54:12 executing program 0: 08:54:12 executing program 1: 08:54:12 executing program 4: 08:54:12 executing program 2: 08:54:12 executing program 3: 08:54:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:13 executing program 0: 08:54:13 executing program 4: 08:54:13 executing program 1: 08:54:13 executing program 2: 08:54:13 executing program 3: 08:54:13 executing program 0: 08:54:13 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 08:54:13 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="9b8f289aa535", 0x6}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000780)="e3", 0x1}], 0x200000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xc) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000340)={0x9, 0x400, 0x3, 0x80}) 08:54:13 executing program 1: capget(&(0x7f0000002040)={0x20080522}, &(0x7f0000002080)) 08:54:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:14 executing program 3: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 08:54:14 executing program 0: clock_settime(0x0, &(0x7f0000000000)={0x0, 0x989680}) 08:54:14 executing program 4: clone(0x54800, 0x0, 0x0, 0x0, 0x0) 08:54:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000002c00)={0x14, 0x7, 0xa, 0x301}, 0x14}}, 0x0) 08:54:14 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x80000) 08:54:15 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000040)='cifs.spnego\x00', 0x0) 08:54:15 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000500)=""/67) 08:54:15 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 08:54:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:15 executing program 4: clone(0x6d3bb300, 0x0, 0x0, 0x0, 0x0) 08:54:15 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="9b8f289aa535", 0x6}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000780)="e3", 0x1}], 0x200000, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x90080, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x7c, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000340)={0x9, 0x400, 0x0, 0x80}) 08:54:15 executing program 2: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x4, 0x0) 08:54:15 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x41c002, 0x0) 08:54:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xa, 0xa, 0x801}, 0x14}}, 0x0) [ 1527.538386][T28040] device syzkaller1 entered promiscuous mode 08:54:16 executing program 4: getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x3) 08:54:16 executing program 0: setresuid(0xee01, 0x0, 0xffffffffffffffff) 08:54:16 executing program 2: mq_open(&(0x7f0000000000)='%\x00', 0x40, 0x0, &(0x7f0000000040)={0x8, 0xfffffffffffffb01, 0x8, 0x8000}) 08:54:16 executing program 3: prctl$PR_GET_TID_ADDRESS(0x27, &(0x7f0000000140)) 08:54:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 08:54:16 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 08:54:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:17 executing program 2: setregid(0x0, 0xee00) setgroups(0x0, 0x0) 08:54:17 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)) 08:54:17 executing program 3: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 08:54:17 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:54:17 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 1529.211170][T28078] device syzkaller1 entered promiscuous mode [ 1529.622597][T28097] fuse: Bad value for 'fd' 08:54:18 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0xc9, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1b) [ 1529.675258][T28097] fuse: Bad value for 'fd' 08:54:18 executing program 0: mq_open(&(0x7f0000000040)='$\x0f-\x00', 0x8c2, 0x0, 0x0) 08:54:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:54:18 executing program 1: 08:54:18 executing program 4: [ 1530.123366][T28108] ptrace attach of "/root/syz-executor.2"[28103] was attempted by "/root/syz-executor.2"[28108] 08:54:18 executing program 2: 08:54:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:18 executing program 3: 08:54:18 executing program 0: 08:54:18 executing program 1: 08:54:18 executing program 4: 08:54:19 executing program 2: 08:54:19 executing program 0: 08:54:19 executing program 3: 08:54:19 executing program 1: 08:54:19 executing program 4: 08:54:19 executing program 2: 08:54:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:20 executing program 0: 08:54:20 executing program 1: 08:54:20 executing program 3: 08:54:20 executing program 4: 08:54:20 executing program 2: 08:54:20 executing program 0: 08:54:20 executing program 1: 08:54:20 executing program 3: 08:54:20 executing program 4: 08:54:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:21 executing program 2: 08:54:21 executing program 1: 08:54:21 executing program 0: 08:54:21 executing program 4: 08:54:21 executing program 3: 08:54:21 executing program 2: 08:54:21 executing program 1: 08:54:21 executing program 0: 08:54:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 08:54:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="b56fa63d8bafd207dace7064368fb447548eebe8", 0x14) 08:54:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000ec0)={'tunl0\x00', 0x0}) 08:54:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'tunl0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x4}}}, {{@ipv6={@loopback, @mcast2, [], [], 'gretap0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@private1, @remote, [], [], 'veth0_vlan\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 08:54:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 08:54:22 executing program 3: io_setup(0x20, &(0x7f0000000180)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000200)={0x0, 0x989680}) 08:54:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:54:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'veth0_to_bond\x00', @ifru_ivalue}) 08:54:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 08:54:23 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 08:54:23 executing program 2: syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x8, 0x4402) 08:54:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cpuset\x00') read$FUSE(r0, 0x0, 0x0) 08:54:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@dev, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 08:54:24 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffff0001}, 0x8) 08:54:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x4c, 0x12, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x200}}}, 0x4c}}, 0x0) 08:54:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat\x00') read$FUSE(r0, 0x0, 0x0) 08:54:24 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') [ 1535.949933][T28229] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 08:54:24 executing program 2: pselect6(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 08:54:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x2}]}) 08:54:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 08:54:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000010c0)='attr/exec\x00') read$FUSE(r0, 0x0, 0x0) 08:54:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000015000906000000000000000002000000", @ANYRES32=r1], 0x34}}, 0x0) 08:54:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 08:54:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000010007f4a238f88ebd7f644f0ab6fbe82fb"], 0x4c}}, 0x0) [ 1536.953474][T28256] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 08:54:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000cc0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:54:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='maps\x00') read$FUSE(r0, &(0x7f00000027c0)={0x2020}, 0x2020) [ 1537.403905][T28264] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 08:54:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) 08:54:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 1538.015231][T28282] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1538.031550][T28283] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1538.042352][T28283] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1538.052829][T28275] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1538.121948][T28275] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1538.223362][T28283] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1538.233424][T28283] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/220, 0xdc}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000074c0)=[{&(0x7f00000053c0)=""/4096, 0x1000}, {&(0x7f00000063c0)=""/231, 0xe7}, {&(0x7f00000064c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000001580)={0xfffffff7, 0x0, 0x0, 0x0, 0x0, "1805fcb747e19172d0bf2fb0f9d517cf0524ec"}) 08:54:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 08:54:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:27 executing program 3: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x180000) 08:54:27 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x882) 08:54:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/216, 0xdc}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000074c0)=[{&(0x7f00000053c0)=""/4096, 0xfffffe97}, {&(0x7f00000063c0)=""/231, 0xe7}, {&(0x7f00000064c0)=""/4091, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000001c0)) 08:54:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:28 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 08:54:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4095, 0xcc0}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000380), 0x4) 08:54:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) [ 1540.416440][T28329] device syzkaller1 entered promiscuous mode 08:54:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x6c95, 0x4) 08:54:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x2, 0x0, "b42175ea7f254219"}) 08:54:29 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x6001, 0x0) [ 1541.299496][T28344] __nla_validate_parse: 34 callbacks suppressed [ 1541.299536][T28344] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1541.316733][T28349] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1541.327476][T28342] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1541.333422][T28358] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1541.338049][T28346] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1541.403016][T28342] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1541.425269][T28358] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1541.439531][T28346] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1541.457617][T28342] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1541.489923][T28342] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 08:54:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:54:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x0, @remote}}) 08:54:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000051c0)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100)="3a1ce2250116", 0x6}, {&(0x7f00000001c0)="ca510332a7d0509e69d8ede19ad5b89d7d69fdb9f6736c1dcf8c4ca7fc3f8cdbb043d0ce00203eb6cf84cf147f044a8e7201", 0x32}], 0x2}}], 0x1, 0x0) 08:54:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 08:54:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x401}]}) 08:54:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') 08:54:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x0, @remote}}) [ 1542.148796][T28369] device syzkaller1 entered promiscuous mode 08:54:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x7, 0x4) 08:54:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'tunl0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@loopback, @mcast2, [], [], 'gretap0\x00', 'syzkaller0\x00', {}, {}, 0x0, 0x0, 0x0, 0x83}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@private1, @remote, [], [], 'veth0_vlan\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 08:54:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x8, 0xffffffffffffffff, 0x4) 08:54:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f00000000c0)="d3", 0x1) 08:54:31 executing program 3: fanotify_mark(0xffffffffffffffff, 0x5, 0x48002029, 0xffffffffffffffff, 0x0) 08:54:31 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0xc0, 0x0) 08:54:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 08:54:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:54:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000200)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0xfd47ae09e2890596, 0x2}, @lsrr={0x83, 0x7, 0x4, [@loopback]}]}}}], 0x20}, 0x0) 08:54:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000006180)=[{0x0}, {0x0}, {&(0x7f0000005e00)=""/52, 0x34}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f"], 0x4c}}, 0x0) 08:54:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000800)='/dev/loop#\x00', 0x100, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000840)={[], 0x0, 0x5e0e, 0xfffffff9}) 08:54:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 1544.125118][T28412] device syzkaller1 entered promiscuous mode 08:54:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 08:54:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000004c0), 0x4) 08:54:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 08:54:33 executing program 0: pselect6(0x40, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)={0x8}, &(0x7f00000008c0), &(0x7f0000000940)={&(0x7f0000000900)={[0x6]}, 0x8}) 08:54:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000026000106"], 0x40}}, 0x0) 08:54:33 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$alg(r0, 0x0, 0x0) 08:54:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 08:54:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0) [ 1545.526852][T28446] device syzkaller1 entered promiscuous mode 08:54:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 08:54:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x4cc) read$FUSE(r0, 0x0, 0x0) 08:54:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') read$FUSE(r0, 0x0, 0x0) 08:54:34 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:34 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 08:54:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') read$FUSE(r0, 0x0, 0x0) 08:54:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:54:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/unix\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 08:54:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 08:54:35 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:35 executing program 4: r0 = socket(0x2, 0xa, 0x0) bind$unix(r0, 0x0, 0x0) [ 1547.237086][T28478] device syzkaller1 entered promiscuous mode 08:54:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:35 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:54:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001040)={'syztnl0\x00', &(0x7f0000000fc0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 08:54:35 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) [ 1547.952363][T28504] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:54:36 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 08:54:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:37 executing program 1: 08:54:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:37 executing program 0: 08:54:37 executing program 4: [ 1548.931886][T28519] __nla_validate_parse: 3 callbacks suppressed [ 1548.931927][T28519] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1548.948132][T28519] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x17}, @loopback}}}], 0x18}, 0x0) 08:54:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) [ 1549.442918][T28522] device syzkaller1 entered promiscuous mode 08:54:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3f}, @remote}}}], 0x18}, 0x0) 08:54:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2, @dev}}}], 0x18}, 0x0) [ 1549.925373][T28536] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:38 executing program 1: [ 1550.223842][T28536] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:38 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:38 executing program 0: 08:54:38 executing program 4: 08:54:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:39 executing program 1: 08:54:39 executing program 0: 08:54:39 executing program 4: [ 1550.919364][T28551] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1550.929069][T28551] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) [ 1551.120129][T28550] device syzkaller1 entered promiscuous mode 08:54:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:39 executing program 1: 08:54:39 executing program 0: [ 1551.643501][T28564] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1551.867718][T28564] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:40 executing program 4: 08:54:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:40 executing program 0: 08:54:40 executing program 1: 08:54:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:40 executing program 4: 08:54:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) [ 1552.484118][T28580] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1552.493994][T28580] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:41 executing program 0: 08:54:41 executing program 1: [ 1552.668205][T28577] device syzkaller1 entered promiscuous mode 08:54:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:41 executing program 4: 08:54:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:42 executing program 1: 08:54:42 executing program 0: 08:54:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:42 executing program 4: 08:54:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:42 executing program 0: [ 1554.029537][T28605] __nla_validate_parse: 2 callbacks suppressed [ 1554.029583][T28605] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1554.045850][T28605] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1554.056294][T28603] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:42 executing program 1: 08:54:42 executing program 4: [ 1554.356465][T28604] device syzkaller1 entered promiscuous mode 08:54:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0), 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:42 executing program 0: 08:54:43 executing program 1: [ 1554.891141][T28618] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1555.148425][T28618] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:43 executing program 4: 08:54:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:43 executing program 0: 08:54:43 executing program 1: 08:54:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0), 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:44 executing program 4: 08:54:44 executing program 0: [ 1555.803790][T28636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1555.813610][T28636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:44 executing program 1: 08:54:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0), 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:44 executing program 4: 08:54:44 executing program 0: 08:54:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) [ 1556.425247][T28645] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1556.434971][T28645] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:44 executing program 1: 08:54:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:45 executing program 4: 08:54:45 executing program 0: 08:54:45 executing program 1: 08:54:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 1557.249050][T28663] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:46 executing program 4: 08:54:46 executing program 0: 08:54:46 executing program 1: 08:54:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:46 executing program 4: 08:54:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:46 executing program 0: 08:54:46 executing program 1: 08:54:47 executing program 4: 08:54:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:47 executing program 0: 08:54:47 executing program 1: 08:54:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:47 executing program 4: [ 1559.398651][T28709] __nla_validate_parse: 8 callbacks suppressed [ 1559.398691][T28709] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1559.414981][T28709] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1559.425817][T28705] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:48 executing program 0: 08:54:48 executing program 1: 08:54:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:48 executing program 4: 08:54:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:48 executing program 0: 08:54:48 executing program 1: [ 1560.410975][T28725] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1560.420912][T28725] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1560.439360][T28723] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:49 executing program 4: 08:54:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:49 executing program 0: 08:54:49 executing program 1: [ 1561.188140][T28743] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1561.197911][T28743] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1561.211536][T28742] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:49 executing program 4: 08:54:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:50 executing program 0: 08:54:50 executing program 1: 08:54:50 executing program 4: 08:54:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) [ 1562.115381][T28759] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:51 executing program 1: 08:54:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:51 executing program 0: 08:54:51 executing program 4: 08:54:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:51 executing program 1: 08:54:51 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 08:54:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:51 executing program 0: 08:54:52 executing program 4: 08:54:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:52 executing program 1: 08:54:52 executing program 0: 08:54:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:52 executing program 4: 08:54:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) 08:54:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:52 executing program 1: 08:54:53 executing program 0: 08:54:53 executing program 4: [ 1564.807092][T28819] __nla_validate_parse: 11 callbacks suppressed [ 1564.807133][T28819] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1564.823411][T28819] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1564.838470][T28815] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:53 executing program 1: 08:54:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) 08:54:53 executing program 0: 08:54:53 executing program 4: 08:54:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) [ 1565.591500][T28829] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1565.601251][T28829] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1565.616013][T28826] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@file={0xa}, 0xa, &(0x7f0000000280)=[{&(0x7f0000000100)="fc", 0x1}, {&(0x7f0000000080)="e8", 0x1}, {0x0}], 0x3}, 0x0) 08:54:54 executing program 1: getresgid(0x0, &(0x7f0000000700), &(0x7f0000000740)) 08:54:54 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) 08:54:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) 08:54:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000025c0)={&(0x7f0000001140)=@abs={0x8}, 0x8, 0x0}, 0x0) 08:54:54 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000180)=""/153) 08:54:54 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB=',\x00h'], 0x90}, 0x0) [ 1566.522129][T28851] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1566.533922][T28851] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1566.550174][T28850] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:55 executing program 4: getresuid(0x0, &(0x7f0000000340), 0x0) 08:54:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:54:55 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0xa) 08:54:55 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), 0x0) [ 1567.363891][T28871] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:56 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:54:56 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000840)={&(0x7f0000000000)=@file={0xa}, 0xa, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB=',\x00h'], 0x90}, 0x0) 08:54:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000140)=""/227, &(0x7f00000000c0)=0xe3) 08:54:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x42, 0x0, &(0x7f0000000100)) 08:54:56 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb05a) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 08:54:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:56 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x165) 08:54:57 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:54:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x52, 0x0, 0x0) 08:54:57 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb05a) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:57 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB=',\x00h'], 0x90}, 0x0) 08:54:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:57 executing program 4: setitimer(0x0, &(0x7f0000000880)={{}, {0xfffffff8}}, 0x0) 08:54:57 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0xa}, 0xa) 08:54:57 executing program 1: open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000380)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x400000, 0x0) 08:54:58 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb05a) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x31) 08:54:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:58 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x400200, 0x0) 08:54:58 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2f, 0x0, 0x0) 08:54:58 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x40300, 0x0) [ 1570.262616][T28931] __nla_validate_parse: 11 callbacks suppressed [ 1570.262656][T28931] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1570.278937][T28931] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:58 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) sendto$inet(r2, &(0x7f0000000140)="5620a4f1561c03b45ed950d5234f5487cce58c890dbe698f2e716d6fc89ae855a4d1fd7ff7f1402743de42f62b6268a1fae2a41adafa8840bdcfe11240651f72d22c582d68961967083e61f360ef9aafc48e33cbab09958db6a8f2007b50eedd2cc899479c3d14893ce6876b1c0e49dde181b1d51f4dda8fd3a490289af62bad939f339d9a70a050c156907401e7e5c5c8c7e86fecbe12dc407043aa65e0507fffed37e3d1b941e9cb06a639837f7e0eaa4fc0136da3e00b62567034fa4f5321ba9ab06efce344ac3f6464f7c5bc7903964ef0fe742eee5b2d69765b499507b6591be8c6f99f57d590bdc2557c3ef71b30f863fc38c8223cf2586b6c63e4de5ba8ff630ba182d20ce2c1070e706ee4f6de8b43c770a4bdca9d4bacebbfc2156e0c2db7ae0826679825b85b02c32ff829d99866575356539437148a1a1ccbf50dd5f4e041899a2df7a6df1946539457de28db3a9d4cf21519c6d2b4ff7d98398fe4b77f4026eb0b80b92b11fb471320c0f5e6e83ffa18af27b101afcf3646aacd08eabf69f2e0dbfa72fa63166d104e2f6c64bf1ab6d215cda9a9a1cd414cd00f1190ca3d282731045de8650e2a0d76f09384b7710fa3f134f7a7bb78662085d66a8746e71e29fb8288e74cbc6d911ad81bfd7559085a712b70f9c8b0e30e07913983f3ff2d0a950109732beeb3356a530d916d6cd1a4f44ee721d3218b897a170487854866e7b59fbd053b04a98ce53621b044bd6bee1227c9a6dc756c4965ab96869845d9e3b1062a007ba0d71254651df07be02d0d304108e23f539d05d0f5ace26b18c39c99103248b129e344b6592e8dec1f95ae6a6f92d8bca7a54656aeffcccd90b94fa774f217a7d84ed11f067570418cff8f7b3af1269bda952f69c591f366df303a40f305f3f7db329fe8a5afac049a637b2198c9540da37c8c82215bc49127b1d0391e0c0b9d02bddbfc959e445b7547beb5e7ad4fe9e15e19eaa2b82ccb53ae242d2d1a7e12d787b0fe66581c5d6635f9b8ce27180fe7b2983fae774e9a10caa9aa3282016dca98c9d4d05821f2dfbd3fe6d6714d1e91ce04b4694144743f25138dc0558d5b56a00a982466c49af2eb46f217f52d393554fcaea0d1d21f40a1b09b528c2e9da231e64dfcf987840d74c73ede70a05bc535dfc8ae8105b6747f84e2c1feca38bc92952001ee10dfa3e1e5d98c689db5140dc1a05f5891998ea167bb4d3099e62c168a3d353a42933d34771944c09f02679b643f2b332c1e4ab36627a1f34c295e0a8e59425ef74aba3683cf77078f0e14a627acbe9a90ee8e349173c777e39b6038d36baafd9562de1ac6e900f0c00a1a9af66be04c1e848161533e6e13bf4a30f57fdae089a06cc66c5d4bde2fca4e491e317e065018854f4710f32bc98a2f7df701c8ab12366951e2df7653db24ceae1669d9e560225f1b07ef4443bed75c499f45f547edf8b684e3174784671005c27725e102acadacb91ce6c97bff42e9a7c66fd5c99d472c279a12db0c4b54df80b039778780ec86b1170ac948529c8e0ffa9f32d53fef72881974d2c9e3d1ecc3450dac24887459458b97849692a3a25fa1f3f8c2109d4f047db48f84f30d0f53767c35d3bbd2886d21e57e44453b3fda79f0c95d1cae0c4b57e4a7308332a0c663da830624c9100d56d09401c0b8b9f1585d81da4b86b0833c9e00059f348b41a78e826a76ca261b2ec13adc18989959ecb9fce0518eab8411dd8d2f94af9ae0605e456bd3ef809c00ac5150d227a680e807d72eb355b2e8cb68a9bd80d62eab0a7a222470a45e1a211cfd825f79268b8a12fe7729bb98a6dabcd6f293a8b8ba628ae7ae74b94c64a8104462037ae88c73758c391e0913e2b2d4b5f0940f2a9c40061d4c183857f6d044445e0db91f774a850acfa873cc44f1fee03a96702d5d14ae09731ab42e979ca63428573f288ccede3213e92367458c7dae7ac4ccd8f75b4f93c9942fddf0b419071bb390af4139c4782f5a3fe0fc355fc4efe4a10174b9419e4b63d3238cd03aa6a6fbbbef325b84dc7217046cf1f3305cfd9f76cdc6b3f9bcd96be51552ebf7ec319e8660a1cce4c3bcad0a085a934706fa7b1aff34bd2ce52f0d6fd85eea397e817cbe0ea46eb9a0a3631da9b620d02459e0e03b4ca894c571bea1e3e67a3e2f21a01c37667f75241fb9d28278e10b1dee436993c082f6f34a96ae3df9f9182beab1ded9ad3a3c6a714fe07fb8c2f3ee742d51c307bef17bdc51a4595bf2a5007e7ac38c229d08b22f83818939d647982082dc6735e0236a6af2088ed43335419f12f2bacca209f5f76cd03911afe32b9b395c019fb2afe0dec196dc832c55f9aebcae739f6630183111c0567703902553709211607ab04bf91ce1f1f806fea8168b73b0fb14eb16de3ad55b3c00a3048a78e77f354008a864e67049f78877c7efa042d66eb9acbbcc76bae992067a7cdf3eadd9d71d01b87f8f35772940128c4b36baf57825878902de19bb2f43916902b31d84717ff2bfc56c732b0086b5d1e41199d294aa296e10f86e251f857b43ce552b5ddff501df9be9e0eeb03a1be73586dcc2807a7ed644d841324ed68748c0994bbe3a0b80a83d60cf7d80641344c19bd3d2ab0e961f2e32038d24c39b628155a96e969cc02d23d4e19cab56d4caf799a867f248de9b94268aae69910a27d547caad1c568ab769b0b835e121f3462e1521e974143ee8ffe8d5788f58e2458dbde64bb4a6837d316a68b727bc48ee320c8f095be58580f46ce925e2f6e7393e87b9d1c5aa1e5f3193696df7e334cb5bc9a0744e13721b92884db6d57537f28bbb793932be4d754ffb54ab9eab0d952f70eeee139b963012be7032ad89040171ec372faeb9c3d2edd501a68b6ae93865bda350e0f65b65d7c9d9651e30e3b2715bdf60858d6603daf60dc1101771ace255b6cd29c3b9be8ca6f13a82f84016625086117fac60aee4b4b19f1d875408c57ea7f02df3ac230b5b0a869e50896c25a1d6207b3fd307ded015e90763f2bd039d8d0fed0bc0dfe6f5565a7db674c30d612d69e9e83b2931436484a881bcf4d9b32178e859c1fb064a3071f7d510677380d829a866901b39a342306b355861c0504908e8bd58b300b2f4a28e6e5569710f74c5ea7f4ff073fcfabd591838864b31418573cea015cb02cc7a1cdb0ed004b7cb3f26fdf450dc2865d1e32a6ee5ae3a2f199f63d77f871052cbaf2fd16006c2814e69c3e78f4df4af6838ab311b8de49d33439ad0a20dc2303ea62f6e73b04c3dd890e99fc04b4713d0ed96f7d253b3314e1a3148337a95dfa0c78a9451eb902f8deb2b7b384ec21d1b7b94848c4d1c46fe370736628cfe70e0e3aef156bce202196f20b3728f7f860b0d53226d7ebe746bcaa4aee4ff4df5356e82a7c1122efb6c04efeb5cc9c7e40695999da949ea23ade468bf80027275b25a30ca7c8e25715b846801fe5cd6c7b0d60b1ad103475284373e85bf4d3d3067f30697d9b669bfdfa4a8ea7b88e24f9ff862384d021976660dc91ae416fdab644e63400dce16df5edcfe860ac68337ae9c10223de526a1405465e6f339b2a1f429c570fca29585e3c023e008e9efc77a88f71e046d96cbdd33ee44dcfb361a925e20e570a246b562dd61f9013576302821dbfac93d50c18beb0204314899fee8462488838ecdec630c67a7982fce407e4bd520c4c1d97f4229825c8ef7bef4cba47f96f578854bf4b8fada23378ea4fc4acce757145f32e310ca858a3b69e4a53cf10593c95e1ffaf831a888da0c0e054de02e8916c9fc2530bdad7802bb0166ffd5b000fad0fca35a4416a335b311923aaf388ffa36159f4f308b0d5a675d65015f773f73d967cdc30b45638f622638cae5c39b774479adeb6588d171de3dcd566d2546af3083604e49f24b277b8154e50a5819c0ef8ec7b79dfa8d54f6f52e84ac7896bebe4f49a6e48020977be20c2a8226314dec9d6ea118d7e1bbdd9155e9de608f13e15bb65c83dfb7d8f6f373aa96a631a2e4cc29317d76c50302f14c0330abfe81088fe788e053e15aae6ae113b50a36bebde78cc6e3e62ea8819af0ae1d3627864327e9061111a983a6262d77d69a23da15b88f8f889de7e668cc4b2bb94097a35138c2ccaf8ad1d24e39d23b34c45947faac392c4164221dbaacd590e1311a194657e750acf5fc3a20d67cfb8361fd1c40cf33ab90a7a3a1a694f4412c06f571fd5084bf02a31b8de0726ab823cdf6fee744317272f045b0859895ba71a7d6c972b07d9cd7c2519856e5d266f3176f30d2de67c80ecaf4bd9d2ddc84b087e63e324b1330b99c56631ba7cb399e7e7bdd114286882ca3ce5dc8e3d513c25cdd9b0ccc42178c945fc30a7d8ab8222c63a98a48697f7667f5b4845a42d6eaa474478142a828b7873c493ab08e5d266e91242248e44d6fd48c94fca294a784b1adcb44a1a7b0a7ebd01e6ffc23e7cc21a3bd52215bd84aed0ddf9d39854d5c463d6a907896f1898ad25e1690ed2726827de765dd24c5d1e0d36ad0377ff6c4b75226345eb8a0d4d993f15e39f8abb0a6f3f399888069ad3becbb2eeb7afc9279da826835872e85b3de3146a2dfc128831a55a4e1604e448dde857185ae5bbeb796541de13d621afacb52be8be575e9fbbe9fc697e13b4a4fc40c9abce4a816f311402d7638acdfb1ffa8cf2f688bbd3f821c53d19a44bcc6f6bdc080a82ab1def15544df0691ce8f33318300adbbd75dd32114bab7a89f5d063e01d7d3f7de68db942cea97b271c28f7036d9404d2e036464d649f9462245db333e69343bd5bc2c4f736cefc8cd8f6b087608cc16cdb5ff9969b243c08788a6aeb0c5e501485b358519087edeb701c604d311e31cf38de82136b9a914684e8ed45063941ed2240386774c660418b33b81d5b24a3401fa76100dc0259b870281158c4ee716e1d72d371b828e917b56be93e25c625197b653ef3bf8c510cb6c9a47fd91ce9802c0276c8d67ad0fd9165f2dbe44c1e21f18fe9100560e7ec73d1885ff941bc7a7031504f6ade88d31468ae5e317b868091410520f6022c8538253a53cc4719591b3b17f6cd8909de7d854d72f2b39ccf7a8ddd99a765178821340b9c918bb1f62ad2746d291568f6af1f65c23d33dc70f4e99ae7293b3a57d667f2c9e135ef1d4154296afea79b3e279a8f7db09a3d3b951993e92faf41b6c9cec34ec4b1b8f72ab500b65accacf55e74cb12b3b7d072eac05bfcd8287f546adb64a5f15e7cdc068d56a64dfe2619ca598c985dec0ba8c634926ce5b9ad5d8a54737246a59cee6aec6bab1b470cc875721f111af36b43885957f59765ad97f89365ccc67a9bf97d420e367d2e94e9b9dcbb0d8ebb8f41a7fa88c49b12c7ff0ac8030653e3b859a723e32efb9f7e2575a2f77bff840cc6d9af7ae8d771696c91e01b9d15e134ae1e3967987978fa77c32b499481b869a18ac085660cd27d52ac65dc65dde87f8838dfcfabbd7d86c734d65ff44ae8ea41a204deddeb4cda0df2ffe9119087b54ba208ec625ab4092567d0e4f5c079e1c3056329668492e357ad9366978843455b1aba6dd1d988cc3aba0cd70349907f3ec46cd64c61d54692d5b254d88ff325c6f094031a96435f9b7d51eec24a06216d124ccacb35e2504a678d8d633b9199677", 0xfb5, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:54:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:54:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {0x0}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:54:59 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 08:54:59 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xb10326dd2ae2a1e6) [ 1571.143418][T28956] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1571.153133][T28956] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1571.163638][T28955] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:59 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000540)) 08:54:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, 0x0) 08:54:59 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:54:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x3, 0x4) 08:54:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {0x0}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:00 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000100)) 08:55:00 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:55:00 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, &(0x7f00000000c0), 0xfffffffffffffcc0) [ 1571.994905][T28981] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1572.005029][T28981] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1572.015990][T28978] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:55:00 executing program 1: setgroups(0x4, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff, 0x0]) 08:55:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {0x0}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:00 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:00 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 08:55:01 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 08:55:01 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x30, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getresgid(0x0, 0x0, &(0x7f0000001980)) [ 1572.750719][T28999] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1572.760408][T28999] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:55:01 executing program 1: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 08:55:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:01 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) 08:55:01 executing program 4: open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) 08:55:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 08:55:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:02 executing program 1: fstat(0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000100)={@multicast1, @local}, &(0x7f0000000240)=0xc) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140)="c2c3550e9568f1ddfe1fe73f178933c9a749879372cbaa10588c1cce20b964b3fcb3e4", 0x23, 0x20000, &(0x7f0000000180)={0x10, 0x2}, 0x10) 08:55:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights], 0x10}, 0x0) 08:55:02 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000140)="6c4a3b2b97a589f7f5f27674e825a8b237a73ceca87ad146584128dc0fcf6c00ffbd4aba35eb37185315a150e88619c6f613cc912831ba96c74af935349c0cb79596ca7492b6672f2f90284d8dcaf8078d0023d83b3eddb8e409a82dd3fcc62f4a9402ae3f6cf2a83fae5845fe0e4c9d661211", 0x73, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 08:55:02 executing program 5: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000003c0)=""/220) 08:55:02 executing program 1: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000880)) 08:55:02 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000040), 0x4) 08:55:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=[@rights], 0x10}, 0x0) 08:55:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000140)="6c4a3b2b97a589f7f5f27674e825a8b237a73ceca87ad146584128dc0fcf6c00ffbd4aba35eb37185315a150e88619c6f613cc912831ba96", 0x38, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 08:55:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:03 executing program 5: semget(0x3, 0x0, 0x20b) 08:55:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, 0x0, 0x0) 08:55:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{0x0}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:03 executing program 1: getsockopt$inet_buf(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000001040)=""/4112, &(0x7f0000001000)=0xffffffffffffffa0) 08:55:03 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x25, &(0x7f0000000080), 0x4) [ 1575.623432][T29073] __nla_validate_parse: 10 callbacks suppressed [ 1575.623470][T29073] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1575.639761][T29073] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1575.662350][T29072] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:55:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) accept4(r1, 0x0, 0x0, 0x0) 08:55:04 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="44d07a9fdd648f201922a3016839e82c", 0x10, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 08:55:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{0x0}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 08:55:04 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[], 0xa, &(0x7f0000000180)=[{&(0x7f0000000140)="a5498be5246060285599d92c0c07c4246732fbc5e7ed25ef948cc3139ddb69d2802bc62a9b80eb97aba655ce1e743f660550303ec7dc7365", 0x38}, {&(0x7f0000000500)="d8adcb923b917e6b42041a15ba80a6c78042f4356954310ea96b5798d70e3599560da84efb525af8a21dd95dfb57b4162109e7e42b925460afe7d0bde3aad3111be6c70cf8cd9ce822293a18ed2e6b", 0x4f}], 0x2}, 0x0) 08:55:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0xa}, 0xa) [ 1576.504081][T29099] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1576.513966][T29099] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1576.529414][T29094] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:55:05 executing program 0: renameat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0) 08:55:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000000), 0x4) 08:55:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{0x0}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 08:55:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)="70ca298580b3a23eb45f1f702c245dad9417c82fa88ab95a339e3dffebcd6c209fa761a1d9c14a59498ff6f659caf336caa3884843e7080631822133ab924fa6bdf9ca9f58a622f6e12dc30eb9c0594406f34af1ab08aad97f7edfa118c34f864cb3b5ce373508fd4af1e2a7d5e8f728be248acbf4cf2e5085d510d9cf8c6511443c924237611e24a5af2f11311875a5aaa1ad5c28244a7c6000ddc5df8b38306e5ec538c110c7c202ba47900036a7ebb20140f6a8e20aa332c930", 0xbb}, {&(0x7f0000000180)="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", 0x746}], 0x2}, 0x0) [ 1577.279179][T29119] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1577.291093][T29119] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1577.302071][T29116] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:55:06 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:55:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:06 executing program 0: readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:55:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:55:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:06 executing program 1: accept4$inet(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0) 08:55:06 executing program 0: msgsnd(0x0, &(0x7f0000000040), 0x4, 0x0) 08:55:06 executing program 5: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x1800) 08:55:06 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockname(r0, 0x0, &(0x7f0000000100)) 08:55:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = getpid() fcntl$setown(r0, 0x6, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 08:55:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="12a8e89580e6b23d062bc2b711344b0c9398ab7e0e9d9861995644a1ae8bc0610098704965f168578354162104d415886425981715b12c2ade16fe86a981e09498492a80a9e8aeffef1e179526b961f1713782", 0x53}, {&(0x7f0000000180)="682755d361cf6c5b18a9f95c649f6a0dee93225c04509ab243fa4daeed8a4d3459715d22a95e812040cef0016cacebf3a0cff7426fbd3cd7e8948c7690682711b9067d3f552a85b4d2331d507502709a9972a4428895c710d0d2cb5658883a049ded9890a4b8508e6bf329fa172d94173e144425ddf66d465b25", 0x7a}, {&(0x7f00000014c0)="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", 0x4e0}], 0x3) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 08:55:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 08:55:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:55:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:07 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001780)={&(0x7f0000000140)=@abs={0x8}, 0x8, &(0x7f0000001600)=[{&(0x7f0000000180)="8b51022b583883c0d3b094430501a4053b50cf37118336f5735cf142c0d2639173f51ada860ab8e162a1b634bbd7a97d44fc1cc391475689ab140dbb6a4eec6a9dfe26b4a589893538592104acc0e9584f0486c7cb7499991dc585d8944f40ae5c49ccdc16ae07ecbbb11cfbcf4fa1", 0x6f}, {&(0x7f0000000200)="0e8209e6d9c925f3d219773a31e1271a4504e567b14cdd8abb15cd2f1ead6f40e72557df834ae80034daeb153ff9e109dad704bab510c1f74909ce256697ecbf69ec377657792d5c2ec799059a48e93aa82af063ad9463eb6fd1e51e3ca7ddfb3682899f55d7d7f158653d4b0b1bfd26f69b7c5ac4fc8e34a0cc16e13c2eeff491bec4008a680f598fbd09a24cd9", 0x8e}, {&(0x7f00000002c0)="27a4aea17322123cfdee5e7bf101a60611266099ca0781df13a25d085b03ea0f0c454dcdd20c806f1040e9e823db39e9ed0c2e0b68ed8ed1eb5e4b28ba9969b3bcd634fc6e1a60f7d91108175b9185fcf5a851e3c43698e43ea053835ec4c24d0743823fe32b1a7d29bafaa4e6e851651b48f3afff727da28e4a29e5e1", 0x7d}, {&(0x7f0000000340)="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", 0xe87}], 0x4}, 0x0) 08:55:07 executing program 5: sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 08:55:07 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), 0x4) 08:55:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 08:55:08 executing program 4: sigaltstack(&(0x7f0000ff1000/0x1000)=nil, 0x0) munmap(&(0x7f0000ff0000/0x2000)=nil, 0x2000) 08:55:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 08:55:08 executing program 0: setgroups(0x3, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 08:55:08 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000080)) 08:55:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f4a"], 0x4c}}, 0x0) 08:55:08 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:09 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)=ANY=[], 0x98) 08:55:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) sendto$inet(r0, &(0x7f0000000000)="90262b23211518421e92fff7c1d8cbd26c9e66c6c6af29f2db987ab2c5883781824affc1601a2bc3248b7f2727121ff600f1591b707ed22312e32418c2d47c552228c45a64cd9d3f0590abcd05ee7349be47026158392a03c6b14be9827b0e7a0f00f61e71d2c1d7451836f9a8c1a7accf0a37196cac79c94dca804df14358d70f36c312302d6484a484be3ab741ef38c2a8213a29711724ae80ede2d7f181f134674f45c7e5cf6eda8f99d38a742bba7a57ed828f36c8ba7729b65180a18e223b8a21c8d316cf6ba2e01d089dc92e4ee416161912", 0xd5, 0x80, &(0x7f0000000140)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:55:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) writev(r0, 0x0, 0x0) 08:55:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000040), 0x4) 08:55:10 executing program 5: syz_emit_ethernet(0x2fff, &(0x7f0000003140)=ANY=[], 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/117) 08:55:10 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000100)) 08:55:10 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="44d07a9fdd648f201922a3016839e82c6e1ceb46e444b21ddbb6fc14c54184067b", 0x21, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 08:55:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 08:55:10 executing program 4: mlock(&(0x7f0000fef000/0x10000)=nil, 0x10000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 08:55:10 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:10 executing program 5: getresuid(0x0, 0x0, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) 08:55:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000140), 0x4) 08:55:11 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000140)=@file={0xa}, 0xa, &(0x7f0000000400)=[{&(0x7f0000000180)="a3", 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000ffff000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB=' '], 0x38}, 0x20189) 08:55:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002500)=[{0x0}, {&(0x7f0000001440)="c1", 0x1}], 0x2}, 0x0) 08:55:11 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 08:55:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 08:55:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 08:55:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 08:55:12 executing program 4: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 08:55:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:12 executing program 5: setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000000), 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:55:12 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x40300, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 08:55:12 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[], 0xa, 0x0}, 0x0) 08:55:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) writev(r0, 0x0, 0x0) 08:55:12 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred], 0x18}, 0x0) 08:55:13 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x40300, 0x0) fcntl$getown(r0, 0x5) 08:55:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 08:55:13 executing program 4: munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 08:55:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:13 executing program 1: getresuid(0x0, 0x0, &(0x7f00000001c0)) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 08:55:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000040)) 08:55:14 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000540)='./file0/file0\x00', 0x45800c, 0x0) 08:55:14 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 08:55:14 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xc00000, 0x0) 08:55:14 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200, 0x0) 08:55:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:55:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000012c0)=@abs={0x8}, 0x8) 08:55:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 08:55:15 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000000), 0x4) 08:55:15 executing program 5: clock_settime(0x0, &(0x7f0000000500)) 08:55:15 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 08:55:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast1}, 0x8) 08:55:16 executing program 1: getresuid(&(0x7f00000011c0), 0x0, 0x0) 08:55:16 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, 0xfffffffffffffde0) 08:55:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:55:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 08:55:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:16 executing program 0: getgroups(0x3, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) setresgid(r0, 0x0, 0x0) 08:55:16 executing program 1: rmdir(&(0x7f0000000580)='./file0\x00') 08:55:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2}, 0x8) 08:55:17 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x3376}, 0x0) 08:55:17 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x100, 0x0, 0x0) 08:55:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:17 executing program 1: socketpair(0x1, 0x3, 0x80, 0x0) 08:55:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 08:55:18 executing program 5: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x3dde, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 08:55:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="12a8e89580e6b23d062bc2b711344b0c9398ab7e0e9d9861995644a1ae8bc0610098704965f168578354162104d415886425981715b12c2ade16fe86a981e09498492a80a9e8aeffef1e179526b961f1713782bcc627edb846e888f34aad0dd4066b8b3f4513de7bd77edb15960b0b84c13a84f85973fff43086fc98bd6d11087690ba6ba277e32d37a1f5e9ccbd439f6c8ed4bb072b1bf23f644abf393388788868b255f9", 0xa5}, {&(0x7f0000000180)}, {&(0x7f00000014c0)="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", 0x4d9}], 0x3) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 08:55:18 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) 08:55:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000180), 0x2) 08:55:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:19 executing program 4: 08:55:19 executing program 5: 08:55:19 executing program 0: 08:55:19 executing program 1: 08:55:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4c}}, 0x0) 08:55:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:55:19 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:55:20 executing program 0: 08:55:20 executing program 1: 08:55:20 executing program 4: 08:55:20 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:20 executing program 5: 08:55:20 executing program 0: 08:55:20 executing program 1: 08:55:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4c}}, 0x0) 08:55:20 executing program 4: 08:55:21 executing program 5: 08:55:21 executing program 0: 08:55:21 executing program 1: 08:55:21 executing program 4: 08:55:21 executing program 5: 08:55:21 executing program 0: 08:55:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:22 executing program 4: 08:55:22 executing program 1: 08:55:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4c}}, 0x0) 08:55:22 executing program 5: 08:55:22 executing program 0: 08:55:22 executing program 1: 08:55:22 executing program 4: 08:55:22 executing program 5: 08:55:23 executing program 0: 08:55:23 executing program 1: 08:55:23 executing program 4: 08:55:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:23 executing program 5: 08:55:23 executing program 0: 08:55:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x0) 08:55:23 executing program 1: 08:55:23 executing program 4: 08:55:24 executing program 5: 08:55:24 executing program 0: 08:55:24 executing program 1: 08:55:24 executing program 4: 08:55:24 executing program 0: 08:55:24 executing program 5: 08:55:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x0) 08:55:25 executing program 4: 08:55:25 executing program 1: 08:55:25 executing program 5: 08:55:25 executing program 0: 08:55:25 executing program 4: 08:55:25 executing program 1: 08:55:25 executing program 5: 08:55:25 executing program 0: 08:55:25 executing program 4: 08:55:26 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x4c}}, 0x0) 08:55:26 executing program 1: 08:55:26 executing program 5: 08:55:26 executing program 0: 08:55:26 executing program 4: 08:55:26 executing program 1: 08:55:27 executing program 5: 08:55:27 executing program 0: 08:55:27 executing program 4: 08:55:27 executing program 1: 08:55:27 executing program 0: 08:55:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x4c}}, 0x0) 08:55:27 executing program 4: 08:55:27 executing program 5: 08:55:27 executing program 1: 08:55:28 executing program 0: 08:55:28 executing program 5: 08:55:28 executing program 4: 08:55:28 executing program 1: 08:55:28 executing program 0: 08:55:28 executing program 5: 08:55:28 executing program 4: 08:55:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x4c}}, 0x0) 08:55:29 executing program 1: 08:55:29 executing program 0: 08:55:29 executing program 5: 08:55:29 executing program 4: 08:55:29 executing program 5: 08:55:29 executing program 1: 08:55:29 executing program 0: 08:55:30 executing program 4: 08:55:30 executing program 0: 08:55:30 executing program 5: 08:55:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x4c}}, 0x0) 08:55:30 executing program 1: 08:55:30 executing program 0: 08:55:30 executing program 4: 08:55:30 executing program 5: 08:55:31 executing program 1: 08:55:31 executing program 0: 08:55:31 executing program 5: 08:55:31 executing program 4: 08:55:31 executing program 1: 08:55:31 executing program 0: 08:55:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00'], 0x4c}}, 0x0) 08:55:32 executing program 5: 08:55:32 executing program 4: 08:55:32 executing program 0: 08:55:32 executing program 1: 08:55:32 executing program 5: 08:55:32 executing program 4: 08:55:32 executing program 0: 08:55:32 executing program 1: 08:55:33 executing program 5: 08:55:33 executing program 4: 08:55:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00'], 0x4c}}, 0x0) 08:55:33 executing program 0: 08:55:33 executing program 1: 08:55:33 executing program 5: 08:55:33 executing program 4: 08:55:34 executing program 0: 08:55:34 executing program 1: 08:55:34 executing program 5: 08:55:34 executing program 4: 08:55:34 executing program 1: 08:55:34 executing program 0: 08:55:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00'], 0x4c}}, 0x0) 08:55:35 executing program 5: 08:55:35 executing program 4: 08:55:35 executing program 1: 08:55:35 executing program 0: 08:55:35 executing program 5: 08:55:35 executing program 1: 08:55:36 executing program 4: 08:55:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001200"], 0x4c}}, 0x0) 08:55:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:36 executing program 1: 08:55:36 executing program 5: 08:55:36 executing program 0: 08:55:36 executing program 4: 08:55:37 executing program 5: 08:55:37 executing program 0: 08:55:37 executing program 1: 08:55:37 executing program 4: 08:55:37 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001200"], 0x4c}}, 0x0) 08:55:37 executing program 5: 08:55:37 executing program 1: 08:55:38 executing program 4: 08:55:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 08:55:38 executing program 1: socket(0x1, 0x3, 0x5) 08:55:38 executing program 5: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 08:55:38 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 08:55:38 executing program 0: madvise(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x3) 08:55:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000001200"], 0x4c}}, 0x0) 08:55:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:39 executing program 1: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x80000000}, {0x4}}, 0x0) 08:55:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/156, 0x9c}, {&(0x7f0000000300)=""/133, 0x85}], 0x2) 08:55:39 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 08:55:39 executing program 0: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0x1}}, 0x0) 08:55:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:55:39 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 08:55:39 executing program 4: socket(0x1, 0x1, 0x1) 08:55:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffc}) 08:55:40 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x409, 0x0) 08:55:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f"], 0x4c}}, 0x0) 08:55:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40e) 08:55:40 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:40 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 08:55:40 executing program 1: open(&(0x7f00000000c0)='.\x00', 0x200, 0x0) 08:55:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x19, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 08:55:41 executing program 4: 08:55:41 executing program 5: 08:55:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:41 executing program 1: 08:55:41 executing program 4: 08:55:41 executing program 0: [ 1613.888707][T29690] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:55:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f"], 0x4c}}, 0x0) 08:55:42 executing program 5: 08:55:42 executing program 1: 08:55:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:42 executing program 4: 08:55:42 executing program 0: 08:55:43 executing program 5: 08:55:43 executing program 0: 08:55:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 08:55:43 executing program 1: 08:55:43 executing program 4: [ 1614.758132][T29700] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:55:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/4096, 0x1000}, {&(0x7f00000059c0)=""/175, 0xaf}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c00000012007f"], 0x4c}}, 0x0) 08:55:43 executing program 0: 08:55:43 executing program 5: 08:55:43 executing program 1: 08:55:43 executing program 4: 08:55:43 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) [ 1615.712888][T29710] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 08:55:44 executing program 0: 08:55:44 executing program 1: 08:55:44 executing program 5: 08:55:44 executing program 2: 08:55:44 executing program 4: 08:55:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 08:55:45 executing program 0: 08:55:45 executing program 5: 08:55:45 executing program 2: 08:55:45 executing program 1: 08:55:45 executing program 4: 08:55:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 08:55:45 executing program 0: 08:55:45 executing program 5: 08:55:46 executing program 2: 08:55:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:55:46 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$netlink(r0, 0x0, 0x0) 08:55:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e000100000000000000000700000000", @ANYRES32, @ANYBLOB="0000f0ff000000000000f1"], 0x24}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:55:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000440)="81", 0x1}], 0x1, 0x81805, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24002d00) 08:55:46 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0), 0x0, 0x0) [ 1618.204080][T29737] kvm [29736]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000a data 0x3 08:55:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) [ 1618.367633][T29737] kvm [29736]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0xb 08:55:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x3, 0x0, 0x0) 08:55:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)) 08:55:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x2, 0x0, 0x0) [ 1618.957319][ T31] audit: type=1804 audit(1605084947.349:47): pid=29756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir198155272/syzkaller.G29t63/1541/bus" dev="sda1" ino=16084 res=1 errno=0 08:55:47 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0), 0x0, 0x0) 08:55:47 executing program 2: clock_gettime(0x0, &(0x7f0000002dc0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000002e00)={{0x77359400}, {0x0, r0/1000+10000}}, 0x0) 08:55:47 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x43, 0x0) 08:55:47 executing program 4: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 08:55:48 executing program 1: syz_open_dev$sndmidi(&(0x7f0000002cc0)='/dev/snd/midiC#D#\x00', 0x0, 0x6281c3) 08:55:48 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000540)={{0x77359400}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 08:55:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0), 0x0, 0x0) 08:55:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000040)) 08:55:48 executing program 4: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 08:55:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x115, 0x1}, 0x40) 08:55:48 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140), 0x4) 08:55:49 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000000)=""/30, 0x1e) 08:55:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:55:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/17, &(0x7f0000000040)=0x11) 08:55:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x83, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 08:55:49 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:55:49 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)) 08:55:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) 08:55:49 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:55:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') preadv(r0, &(0x7f00000017c0), 0x334, 0x0, 0x0) 08:55:50 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2e, 0x800, 0x0, 0x4b6ae4f95a5de325) 08:55:50 executing program 2: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) 08:55:50 executing program 1: socket$netlink(0x10, 0x3, 0x94cad5c76abe06d6) 08:55:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000180), 0x4) 08:55:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:55:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003280)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 1622.558065][T29815] netlink: 41747 bytes leftover after parsing attributes in process `syz-executor.4'. 08:55:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc0189436, &(0x7f0000000040)) 08:55:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)) 08:55:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}], 0x1c) 08:55:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x10000000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc0189436, &(0x7f0000000040)) 08:55:51 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)}}], 0x1, 0x0) 08:55:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000880)={0x0}}, 0x0) 08:55:52 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/45, &(0x7f0000000040)=0x2d) 08:55:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "afea34af"}}) 08:55:52 executing program 1: 08:55:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)}}], 0x1, 0x0) 08:55:52 executing program 0: 08:55:52 executing program 5: 08:55:52 executing program 2: 08:55:52 executing program 1: 08:55:52 executing program 4: 08:55:53 executing program 0: 08:55:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)}}], 0x1, 0x0) 08:55:53 executing program 5: 08:55:53 executing program 2: 08:55:53 executing program 1: 08:55:53 executing program 4: 08:55:53 executing program 0: 08:55:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10}], 0x10}}], 0x1, 0x0) 08:55:53 executing program 5: 08:55:54 executing program 4: 08:55:54 executing program 2: 08:55:54 executing program 1: 08:55:54 executing program 0: 08:55:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10}], 0x10}}], 0x1, 0x0) 08:55:54 executing program 5: 08:55:54 executing program 2: 08:55:54 executing program 4: 08:55:54 executing program 1: 08:55:55 executing program 5: 08:55:55 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000083c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x10}], 0x10}}], 0x1, 0x0) 08:55:55 executing program 2: 08:55:55 executing program 1: 08:55:55 executing program 5: 08:55:55 executing program 4: 08:55:56 executing program 0: 08:55:56 executing program 2: 08:55:56 executing program 3: 08:55:56 executing program 1: 08:55:56 executing program 5: 08:55:56 executing program 4: 08:55:56 executing program 0: 08:55:56 executing program 2: 08:55:56 executing program 5: 08:55:57 executing program 4: 08:55:57 executing program 3: 08:55:57 executing program 1: 08:55:57 executing program 0: 08:55:57 executing program 2: 08:55:57 executing program 5: 08:55:57 executing program 3: 08:55:57 executing program 4: 08:55:57 executing program 1: 08:55:57 executing program 0: 08:55:57 executing program 2: 08:55:58 executing program 5: 08:55:58 executing program 3: 08:55:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'ip6tnl0\x00', &(0x7f0000000900)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty}}) 08:55:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000005b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x30}], 0x1, 0x0) 08:55:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003940)={'syztnl0\x00', &(0x7f00000038c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 08:55:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000a40)={'sit0\x00', &(0x7f0000000900)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private1}}) 08:55:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000180)=""/235, 0x26, 0xeb, 0x1}, 0x20) 08:55:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@ptr={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/235, 0x2a, 0xeb, 0x1}, 0x20) 08:55:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x84, 0x0, &(0x7f0000000040)) 08:55:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000100)) 08:55:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 08:55:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$pptp(r0, 0x0, 0x0) 08:55:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080), 0x4) 08:55:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x98) 08:55:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8929, &(0x7f0000000a40)={'sit0\x00', 0x0}) [ 1631.523429][T29945] sctp: [Deprecated]: syz-executor.3 (pid 29945) Use of int in maxseg socket option. [ 1631.523429][T29945] Use struct sctp_assoc_value instead 08:56:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0xc0045878, 0x0) 08:56:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x98) 08:56:00 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f0000000380)) pipe(&(0x7f0000000380)) pselect6(0x40, &(0x7f0000003780), &(0x7f00000037c0)={0x4}, &(0x7f0000003800)={0x3f}, 0x0, 0x0) 08:56:00 executing program 4: syz_emit_ethernet(0x44e, &(0x7f0000000600)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x418, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, [{0x0, 0xb, "a78c000004ff000053d5dea6b259fe8000000000000023493b87aa0568f00b0d71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba6feed320516e05a45c70daf0622c51c7a93e357f7671975afc9c545c59d6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8551f1f8f4723b8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0"}, {0x0, 0x5e, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e91480b395741dd314136a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffd928fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3c8eed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad223437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026bb4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23de536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cc1558aac15ad4d6c078834be4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356039bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c0aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9677e719786c4d4284e4c1904bd0566ca1a1fbfd602d9d91c223c69cca535f3f6afa4290a1ac2b11fc57e"}]}}}}}}, 0x0) 08:56:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001ab4"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3, 0x0) 08:56:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'ip6tnl0\x00', &(0x7f0000000900)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) 08:56:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x98) 08:56:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6f, 0x0, &(0x7f0000000040)) 08:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000040)=""/143, 0x8f) 08:56:00 executing program 3: unshare(0x28000000) 08:56:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 08:56:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000003380)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="4124000000000000d174010000140002006d61636c616e3100000000000000000900010073797a32000000100004b013c8f39494dfbd607565110648e1e77a6d1d2e9d416e78cdfb69b23b1acd23050c6f871f83baf195fc17186535a1d8b989d0e48c49782c6b6d462742"], 0x34}}, 0x0) 08:56:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 08:56:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x82, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000140)=0x98) [ 1633.143830][T29976] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 08:56:01 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) 08:56:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)) 08:56:01 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'syz_tun\x00', @ifru_flags}) 08:56:02 executing program 1: 08:56:02 executing program 2: 08:56:02 executing program 4: 08:56:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 08:56:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/153, 0x99) 08:56:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={[], 0x10}, 0x7ff}, 0xe) 08:56:02 executing program 2: 08:56:03 executing program 4: 08:56:03 executing program 5: 08:56:03 executing program 0: 08:56:03 executing program 2: 08:56:03 executing program 4: 08:56:03 executing program 5: 08:56:04 executing program 3: 08:56:04 executing program 0: 08:56:04 executing program 4: 08:56:04 executing program 1: 08:56:04 executing program 2: 08:56:04 executing program 5: 08:56:04 executing program 3: 08:56:04 executing program 0: 08:56:05 executing program 2: 08:56:05 executing program 4: 08:56:05 executing program 1: 08:56:05 executing program 5: 08:56:05 executing program 0: 08:56:05 executing program 3: [ 1636.966324][T22426] Bluetooth: hci5: command 0x0405 tx timeout 08:56:05 executing program 1: 08:56:05 executing program 2: 08:56:05 executing program 4: 08:56:05 executing program 5: 08:56:05 executing program 0: 08:56:05 executing program 3: 08:56:06 executing program 1: 08:56:06 executing program 4: 08:56:06 executing program 2: 08:56:06 executing program 5: 08:56:06 executing program 0: 08:56:06 executing program 3: 08:56:06 executing program 1: 08:56:06 executing program 4: 08:56:07 executing program 2: 08:56:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x14c, 0xffffffff, 0xffffffff, 0x14c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@private, @loopback, 0x0, 0x0, 'rose0\x00', 'caif0\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0xfffffffffffffffe}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x232) 08:56:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 08:56:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_ivalue}) 08:56:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000440)) 08:56:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x4) [ 1639.290596][T30047] x_tables: duplicate underflow at hook 3 08:56:07 executing program 2: 08:56:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'veth0_to_hsr\x00'}) 08:56:08 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000580)='ns/pid_for_children\x00') 08:56:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2003, 0x0) 08:56:08 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_delete(0x0) 08:56:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/80, 0x50}], 0x3}}, {{0x0, 0x0, &(0x7f0000004840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f000000f240)={0x0, 0x0, &(0x7f000000f200)={&(0x7f0000004b40)=ANY=[@ANYBLOB="a4"], 0x1a4}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000004ec0)={0x0, 0x0, &(0x7f0000004e80)={&(0x7f0000004e40)={0x14}, 0x14}}, 0x0) 08:56:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_macvtap\x00', &(0x7f0000000080)=@ethtool_link_settings={0x1}}) 08:56:08 executing program 5: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000040)) 08:56:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x0, 0xffffffff, 0xffffffff, 0xfc, 0xffffffff, 0x18c, 0xffffffff, 0xffffffff, 0x18c, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @dev, 0x0, 0x0, 'vlan1\x00', 'ipvlan0\x00', {}, {}, 0xc}, 0x0, 0x94, 0xfc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0xa, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 08:56:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, 0x0) 08:56:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@dev, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x4) 08:56:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2003, 0x0) 08:56:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_link_settings={0x1}}) [ 1640.660204][T30071] x_tables: duplicate underflow at hook 3 08:56:09 executing program 1: flistxattr(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000003fc0)={{0x8, @remote, 0x4e20, 0x4, 'rr\x00', 0x0, 0xfffffffa, 0x4f}, {@multicast2, 0x4e23, 0x10000, 0xb0, 0x8000, 0x80}}, 0x44) r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000003b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000006280)={&(0x7f0000003800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006240)={&(0x7f0000003d00)={0x1c, r1, 0x4, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c045}, 0x4040055) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x2, 0x3, 0x301, 0x0, 0x0, {0xa}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) 08:56:09 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000140)={@empty, @empty, @void, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local, {[@noop, @end, @cipso={0x86, 0x14, 0x0, [{0x0, 0xe, "e7c9617ab7ccf9142059af57"}]}, @rr={0x7, 0x3}]}}, @address_request}}}}, 0x0) 08:56:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) listen(r0, 0x0) 08:56:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)=@dellink={0x28, 0x11, 0x331, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:56:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x11}}], 0x10}, 0x0) 08:56:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@phonet={0x23, 0x0, 0x0, 0x1}, 0x80, 0x0}}], 0x1, 0x400e0) 08:56:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) 08:56:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) flock(r0, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) 08:56:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000003cc0)=r1) 08:56:11 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 08:56:11 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setns(r0, 0x0) 08:56:11 executing program 5: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, r0) 08:56:12 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x490c81, 0x0) 08:56:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f00000001c0)) 08:56:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x38}}, 0x0) 08:56:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_ivalue}) 08:56:12 executing program 5: memfd_create(&(0x7f0000000040)='\xc1\xe3\xb8$\xdb\xbbS\x82\xf2\x0f3\xfa\x11E\xc7\x8f\xf3\xc8\xff\xce)\xc6]\x89.\xfb\xd3\xf7\xa0\xf6m>\x86W\xa4\x8d\xfd\xbe\x94j\xf7\xe6\xec\xf6+\x835\xb1\x8bg\n({u\xc1\x01\xb8\xf8T5#\xb1\xeaR\xea\xe0#\x18A\xfbo\xf5\xdb\xec\x03|\xecB\"\xb4\xcfz2q\xd6\x83\xc5\x9e\xb26\xfb\xc3\xc3//v\xbbl,\xb0\xcb\r\x01\xfer*[%d\xa33\xf9\xc4?\xe9;t4K\x91%\xb0\xd1\xbe\\\x99', 0x0) 08:56:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_ivalue}) 08:56:13 executing program 3: getpeername(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) sysinfo(&(0x7f0000000500)=""/2) 08:56:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bridge0\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xf}}) 08:56:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 08:56:13 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="b30c9dbf8142fe8a382a4f449f6beee25119deea6621febea3e68135648f434eeccd1be7eddf30d28488a2355bb23fb63613f4f17dad934a8d", 0xfffffffffffffe2a, 0x0) 08:56:13 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 08:56:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f000000f240)={0x0, 0x0, &(0x7f000000f200)={0x0}}, 0x0) 08:56:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000027c0)={'batadv_slave_1\x00'}) 08:56:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:56:14 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 08:56:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_netdev_private(r0, 0x0, 0x0) 08:56:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 08:56:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, 0x0}}, {{&(0x7f0000000600)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 08:56:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000300)) 08:56:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) clock_getres(0x2, &(0x7f0000000000)) 08:56:15 executing program 5: timer_create(0x1, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) 08:56:15 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x200) 08:56:15 executing program 4: mq_open(&(0x7f0000000080)='nl80211\x00', 0x0, 0x0, &(0x7f0000000180)) 08:56:15 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{}, {0x0, 0x3938700}}, 0x0) 08:56:15 executing program 0: 08:56:15 executing program 3: 08:56:15 executing program 5: 08:56:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 08:56:15 executing program 4: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) 08:56:16 executing program 0: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x1000) 08:56:16 executing program 3: 08:56:16 executing program 1: 08:56:16 executing program 2: 08:56:16 executing program 5: 08:56:16 executing program 4: 08:56:16 executing program 0: 08:56:16 executing program 3: 08:56:16 executing program 1: 08:56:16 executing program 2: 08:56:17 executing program 5: 08:56:17 executing program 4: 08:56:17 executing program 0: 08:56:17 executing program 3: 08:56:17 executing program 2: 08:56:17 executing program 1: 08:56:17 executing program 5: 08:56:17 executing program 4: 08:56:18 executing program 3: 08:56:18 executing program 0: 08:56:18 executing program 2: 08:56:18 executing program 1: 08:56:18 executing program 5: 08:56:18 executing program 4: 08:56:18 executing program 3: 08:56:18 executing program 0: 08:56:18 executing program 1: 08:56:18 executing program 2: 08:56:18 executing program 5: 08:56:19 executing program 4: 08:56:19 executing program 3: 08:56:19 executing program 1: 08:56:19 executing program 2: 08:56:19 executing program 0: 08:56:19 executing program 5: 08:56:19 executing program 4: 08:56:19 executing program 3: 08:56:19 executing program 1: 08:56:20 executing program 2: 08:56:20 executing program 0: 08:56:20 executing program 5: 08:56:20 executing program 4: 08:56:20 executing program 3: 08:56:20 executing program 1: 08:56:20 executing program 0: 08:56:20 executing program 2: 08:56:21 executing program 2: 08:56:21 executing program 1: 08:56:21 executing program 5: 08:56:21 executing program 3: 08:56:21 executing program 0: 08:56:21 executing program 4: 08:56:21 executing program 2: 08:56:22 executing program 5: 08:56:22 executing program 1: 08:56:22 executing program 3: 08:56:22 executing program 0: 08:56:22 executing program 4: 08:56:22 executing program 2: 08:56:22 executing program 5: 08:56:22 executing program 3: 08:56:22 executing program 1: 08:56:22 executing program 0: 08:56:22 executing program 4: 08:56:23 executing program 2: 08:56:23 executing program 5: 08:56:23 executing program 3: 08:56:23 executing program 1: 08:56:23 executing program 0: 08:56:23 executing program 4: 08:56:23 executing program 2: 08:56:23 executing program 5: 08:56:24 executing program 3: 08:56:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) 08:56:24 executing program 1: getresuid(0x0, &(0x7f00000001c0), &(0x7f0000000200)) 08:56:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x44, 0x0, &(0x7f0000000200)) 08:56:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000280)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000005c0)=[@cred, @cred], 0x30}, 0x0) 08:56:24 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) 08:56:24 executing program 5: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) 08:56:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 08:56:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 08:56:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000080)=0xfe98) 08:56:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x8, 0x1}, 0x8) 08:56:25 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000140)={0x0, 0x4, [], [@jumbo, @enc_lim, @jumbo, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0x2, '1A'}, @jumbo]}, 0x28) 08:56:25 executing program 3: getgroups(0x1, &(0x7f0000000540)=[0xffffffffffffffff]) 08:56:25 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 08:56:25 executing program 0: semget(0x0, 0x0, 0x719) 08:56:25 executing program 4: chown(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) 08:56:25 executing program 2: accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 08:56:26 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 08:56:26 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 08:56:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 08:56:26 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f00000000c0)=ANY=[], 0x70) 08:56:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000240), 0x4) 08:56:26 executing program 2: accept4$inet(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0x10, 0x0) 08:56:27 executing program 5: getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000040)) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000001700)=""/246) 08:56:27 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x4, 0x4) 08:56:27 executing program 3: open$dir(0x0, 0x130440, 0x0) 08:56:27 executing program 4: openat(0xffffffffffffffff, 0x0, 0xf0d4b1c120abf782, 0x0) 08:56:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f00000001c0)=""/4086) 08:56:27 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000080)="8b", 0x1) 08:56:27 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights], 0xc}, 0x0) 08:56:27 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000300)=@file={0xa}, 0xa, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000700)}, 0x0) 08:56:28 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 08:56:28 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 08:56:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000080), 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:56:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r4) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x1, &(0x7f0000000040)={r3, 0x3aa, 0x0, 0x1}, 0x10) 08:56:28 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 08:56:28 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) 08:56:28 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x85, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 08:56:28 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, 0x0) 08:56:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000140)=ANY=[@ANYRES32=r5], &(0x7f0000000080)=0xb8) 08:56:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=""/127, 0x7f}, 0x40043) 08:56:29 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x18d, 0x0, 0x0) 08:56:29 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f0000000100)) 08:56:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000300)="b4", 0x1, 0x0, &(0x7f00000003c0)={0x1c, 0x1c, 0x3}, 0x1c) 08:56:29 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000084000000080000000300000034000000840000000a000000fe80"], 0x44}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x44}, 0x0) 08:56:30 executing program 0: mincore(&(0x7f0000bfe000/0x400000)=nil, 0x400000, &(0x7f00000000c0)=""/143) 08:56:30 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, 0x0) 08:56:30 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000100)) 08:56:30 executing program 5: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000001080)) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7) 08:56:30 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 08:56:30 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000180)="8badbb46", 0x4) 08:56:30 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000c80)='/dev/ptmx\x00', 0x0, 0x0) 08:56:30 executing program 0: pipe2(0x0, 0x200004) 08:56:31 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 08:56:31 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x4, 0x4) 08:56:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x80001000}, 0x10) 08:56:31 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, 0x0, 0x0) clock_gettime(0xf, &(0x7f0000000080)) 08:56:31 executing program 0: linkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:56:31 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) 08:56:32 executing program 1: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:56:32 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, 0xfe35) 08:56:32 executing program 0: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 08:56:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000000)={r6}, 0x8) 08:56:32 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}, 0x0) 08:56:32 executing program 2: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000084000000080000000300000034000000840000000a000000fe800022"], 0x44}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x44}, 0x0) 08:56:32 executing program 5: mprotect(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x0) madvise(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) 08:56:32 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000080)="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", 0x801) 08:56:33 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="1b0a72f47dcddc3d5d2cc13ce3160debf84baee7a14bde22951dbbf27b95661ba0c5e8e8f06fd2e65e49", 0x31, 0x20001, &(0x7f0000000040)={0x10, 0x2}, 0xffffff0f) 08:56:33 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$getown(r0, 0x5) 08:56:33 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000000), 0x4) 08:56:33 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 08:56:33 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) 08:56:33 executing program 1: getresgid(0x0, &(0x7f0000001540), &(0x7f0000001580)) 08:56:33 executing program 0: getresgid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)) 08:56:34 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000540)) 08:56:34 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 08:56:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 08:56:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setown(r0, 0x6, 0x0) 08:56:34 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 08:56:34 executing program 0: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000084000000080000000300000034000000840000000a000000fe"], 0x44}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x44}, 0x0) 08:56:34 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x600) 08:56:35 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000080)) 08:56:35 executing program 5: getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000040)) pipe2(&(0x7f0000000080), 0x0) 08:56:35 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, 0x0) 08:56:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x0, 0x1, 'J'}, 0x9) 08:56:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x1c, 0x1c, 0x3}, 0x1c) 08:56:35 executing program 1: pipe2(&(0x7f0000000080), 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000280)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 08:56:36 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x20001, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:56:36 executing program 4: clock_gettime(0xe, &(0x7f0000000140)) 08:56:36 executing program 0: pipe2(&(0x7f0000000080), 0x0) clock_gettime(0x4, &(0x7f00000000c0)) 08:56:36 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 08:56:36 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred], 0x18}, 0x100) 08:56:36 executing program 3: fcntl$lock(0xffffffffffffffff, 0xc, &(0x7f0000000100)) 08:56:37 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f988212c575db7882417d819eaf9a2d384a1b8ef922778175b8618f7590e0608a47a297ac6df3015565360fff5ea403ad30c9eca13323494c99ce106273b93849d001ca43f9b5a84f29f16109e9d40bd768b8ba3dcdfb9e5778e4a7fd05d335d66efc06203b845fb9dc1f5f99d10b4245af95dc52ee0a1ea9286ef77c91791ab57dd05d4252ff33a73b1a033", 0x8c, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 08:56:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000), 0x4) 08:56:37 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) linkat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:56:37 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 08:56:37 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}, 0x3) 08:56:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="1ec094ac1f47618caa85f26707fbc37cb118f732ccab9aeaa25547d5fdc2c9e6544488ea413b9d7a0e86350f36cc1e2525be63db39dc354b0720fd1d34c509be2906013ff83c3a68954d545ff5b429eb7725661e594f530c41601311d85a29e1af1c1c8a9fd38740f97ce5ae10594d720a6f3c07c0aaa386ac863f2a3c82cdaf7da44e1233e0142ba05e7fb95d2175dbba85bf13e5a5bf780a1561505334a30b42b5232572064f78986579310330fde874c3e5b514a2aa9ecf0be24b0741f3206d5aa8fcf2d8786098305ff98b5bd89a971a167a708f308b593ace045299e08fec", 0xe1) 08:56:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), 0x94) 08:56:37 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 08:56:37 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="f988212c575db7882417d819eaf9a2d384a1b8ef922778175b8618f7590e0608a47a297ac6df3015565360fff5ea403ad30c9eca13323494c99ce106273b93849d001ca43f9b5a84f29f16109e9d40bd768b8ba3dcdfb9e5778e4a7fd0", 0x5d, 0x85, &(0x7f00000000c0)={0x1c, 0x1c}, 0x5e) 08:56:38 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/152) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 08:56:38 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 08:56:38 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="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", 0x128, 0x184, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 08:56:38 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f0000000040), 0x4) 08:56:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x0) 08:56:38 executing program 5: socket$inet6_tcp(0x1c, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights, @rights], 0x20}, 0x0) 08:56:39 executing program 1: setgroups(0x1, &(0x7f0000001900)=[0x0]) 08:56:39 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 08:56:39 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 08:56:39 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 08:56:40 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 08:56:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000180), 0x1) 08:56:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x64) 08:56:40 executing program 2: setgroups(0x4, &(0x7f0000001900)=[0x0, 0xffffffffffffffff, 0x0, 0x0]) 08:56:40 executing program 4: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000067620000080000000300000034000000840000000a000000fe800022"], 0x44}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x44}, 0x0) 08:56:41 executing program 5: pipe2(&(0x7f0000000100), 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) 08:56:41 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x3d, 0x4) 08:56:41 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/48) 08:56:41 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x1}, 0x1c) 08:56:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights, @rights], 0x20}, 0x0) 08:56:41 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000040), 0x8) 08:56:41 executing program 2: socket(0x1c, 0x3, 0x6) 08:56:41 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x1}, 0x1c) 08:56:42 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 08:56:42 executing program 1: getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 08:56:42 executing program 3: getrlimit(0x2, &(0x7f0000000080)) 08:56:42 executing program 4: fcntl$setown(0xffffffffffffffff, 0x7, 0x0) 08:56:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r5 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x1, &(0x7f0000000040)={r4, 0x0, 0x3, 0xffffffff}, 0xfefa) 08:56:42 executing program 2: socket$inet6_udplite(0x1c, 0x2, 0x88) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 08:56:42 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, 0x0) 08:56:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 08:56:43 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 08:56:43 executing program 4: openat$ptmx(0xffffff9c, 0x0, 0xc0202, 0x0) 08:56:43 executing program 2: getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 08:56:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000080)=0x8) 08:56:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x46) 08:56:43 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 08:56:43 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x39, 0x0, 0x17}, 0x0) 08:56:44 executing program 4: stat(&(0x7f0000000080)='.\x00', 0x0) 08:56:44 executing program 2: socket$inet6(0x18, 0x3, 0x6) 08:56:44 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x18, 0x2}, 0xc) 08:56:44 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:56:44 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) lseek(r0, 0x0, 0x0) 08:56:44 executing program 1: 08:56:44 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000001680)=@abs={0x0, 0x0, 0x3}, 0x8) 08:56:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xa) 08:56:44 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 08:56:45 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x81) 08:56:45 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000180)=@in={0x2, 0x1}, 0xc) 08:56:45 executing program 5: 08:56:45 executing program 1: 08:56:45 executing program 0: 08:56:45 executing program 2: 08:56:46 executing program 3: 08:56:46 executing program 5: 08:56:46 executing program 4: 08:56:46 executing program 0: 08:56:46 executing program 2: 08:56:46 executing program 1: 08:56:47 executing program 3: 08:56:47 executing program 5: 08:56:47 executing program 0: 08:56:47 executing program 1: 08:56:47 executing program 4: 08:56:47 executing program 2: 08:56:47 executing program 3: 08:56:47 executing program 5: 08:56:47 executing program 0: 08:56:47 executing program 1: 08:56:47 executing program 4: 08:56:47 executing program 2: 08:56:48 executing program 3: 08:56:48 executing program 5: 08:56:48 executing program 0: 08:56:48 executing program 4: 08:56:48 executing program 2: 08:56:48 executing program 1: 08:56:48 executing program 3: 08:56:48 executing program 5: 08:56:49 executing program 0: 08:56:49 executing program 4: 08:56:49 executing program 2: 08:56:49 executing program 1: 08:56:49 executing program 3: 08:56:49 executing program 5: 08:56:49 executing program 4: 08:56:49 executing program 0: 08:56:49 executing program 2: 08:56:49 executing program 1: 08:56:50 executing program 3: 08:56:50 executing program 0: 08:56:50 executing program 5: 08:56:50 executing program 4: 08:56:50 executing program 2: 08:56:50 executing program 1: 08:56:50 executing program 3: 08:56:50 executing program 0: 08:56:50 executing program 4: 08:56:50 executing program 5: 08:56:51 executing program 2: 08:56:51 executing program 1: 08:56:51 executing program 3: 08:56:51 executing program 4: 08:56:51 executing program 0: 08:56:51 executing program 5: 08:56:51 executing program 2: 08:56:51 executing program 1: 08:56:52 executing program 3: 08:56:52 executing program 4: 08:56:52 executing program 0: 08:56:52 executing program 2: 08:56:52 executing program 5: 08:56:52 executing program 1: 08:56:52 executing program 3: 08:56:52 executing program 4: 08:56:52 executing program 0: 08:56:53 executing program 2: 08:56:53 executing program 5: 08:56:53 executing program 1: 08:56:53 executing program 3: 08:56:53 executing program 4: 08:56:53 executing program 0: 08:56:53 executing program 2: 08:56:53 executing program 1: 08:56:53 executing program 5: 08:56:53 executing program 3: 08:56:53 executing program 4: 08:56:54 executing program 0: 08:56:54 executing program 2: 08:56:54 executing program 1: 08:56:54 executing program 5: 08:56:54 executing program 3: 08:56:54 executing program 4: 08:56:54 executing program 0: 08:56:54 executing program 2: 08:56:54 executing program 5: 08:56:55 executing program 4: 08:56:55 executing program 1: 08:56:55 executing program 3: 08:56:55 executing program 2: 08:56:55 executing program 0: 08:56:55 executing program 4: 08:56:55 executing program 1: 08:56:55 executing program 5: 08:56:55 executing program 3: 08:56:56 executing program 2: 08:56:56 executing program 0: 08:56:56 executing program 1: 08:56:56 executing program 4: 08:56:56 executing program 5: 08:56:56 executing program 3: 08:56:56 executing program 2: 08:56:56 executing program 0: 08:56:56 executing program 4: 08:56:57 executing program 1: 08:56:57 executing program 3: 08:56:57 executing program 5: 08:56:57 executing program 2: 08:56:57 executing program 0: 08:56:57 executing program 4: 08:56:57 executing program 1: 08:56:57 executing program 5: 08:56:57 executing program 3: 08:56:57 executing program 2: 08:56:57 executing program 0: 08:56:58 executing program 1: 08:56:58 executing program 4: 08:56:58 executing program 5: 08:56:58 executing program 2: 08:56:58 executing program 3: 08:56:58 executing program 0: 08:56:58 executing program 1: 08:56:58 executing program 4: 08:56:58 executing program 5: 08:56:59 executing program 2: 08:56:59 executing program 3: 08:56:59 executing program 0: 08:56:59 executing program 4: 08:56:59 executing program 1: 08:56:59 executing program 5: 08:56:59 executing program 2: 08:56:59 executing program 3: 08:56:59 executing program 4: 08:57:00 executing program 0: 08:57:00 executing program 1: 08:57:00 executing program 5: 08:57:00 executing program 2: 08:57:00 executing program 3: 08:57:00 executing program 4: 08:57:00 executing program 1: 08:57:00 executing program 0: 08:57:00 executing program 5: 08:57:00 executing program 2: 08:57:01 executing program 3: 08:57:01 executing program 5: 08:57:01 executing program 0: 08:57:01 executing program 4: 08:57:01 executing program 2: 08:57:01 executing program 1: 08:57:01 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 08:57:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000000c0)) 08:57:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:57:02 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x1) 08:57:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 08:57:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 08:57:02 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) getpgrp(0x0) symlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000280)='./file0\x00') 08:57:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 08:57:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="0feb99159029e57e29cbf0e46dbc51600507830271fa7af740818072a63419b7665c3824235319b4b108729326796e05294f1d820d5a1df6f0c880588af753a284b65e3afb73f82409c9f7807df68c02cae7a3b81c10009555d33d558b3710cb0dded8df8e2b2f41cfac6e2ab645efbdf14b1650219c3f3dd48b6c3b57b6323fe38abc1abd52368d3af45d9bc152ef6fdc", 0x91}], 0x1}, 0x0) 08:57:02 executing program 2: mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 08:57:02 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:57:02 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 08:57:03 executing program 5: open(&(0x7f0000000000)='\x00', 0x0, 0x0) 08:57:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8) 08:57:03 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 08:57:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000), 0x0) 08:57:03 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) 08:57:03 executing program 1: r0 = getgid() setregid(r0, r0) 08:57:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 08:57:03 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:57:03 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 08:57:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080), 0xc) 08:57:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(r0, 0x20004b0a, 0x0) 08:57:04 executing program 1: socket(0x18, 0x1, 0x6) 08:57:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 08:57:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = getpgid(0x0) fcntl$setown(r1, 0x6, r2) 08:57:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x69, 0x0, 0x0) 08:57:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="b44fe35f646eaf42cd306455675d9ae0c4ad730b6e16257e0372fccde8d227848117ef7e1904fae07d07b608c5f9033e22c1196ab2479bbd91523abbd8ecbb525ee615dc755323ad521c586c555f0d6e6a84cb5cb348054e6b61d882bd5dcd8076434f046b1e87cacc7e59daaf2ebbde8fd513fb87636810a71a6149bee55f49ba3fe6097794b57d8e010970c9ed79d17d5e7c4c89c9021a75161092661a7ea50bf1c90e7d52d933a13f02d4793ce58109357483351a23092cc38e737492fe99ec78f1c36ce52e40e207", 0x0, 0x3, &(0x7f0000000040)=@abs, 0xfffffffffffffdd7) 08:57:05 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x80) truncate(&(0x7f00000002c0)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 08:57:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 08:57:05 executing program 0: 08:57:05 executing program 5: 08:57:05 executing program 0: 08:57:05 executing program 4: 08:57:05 executing program 3: 08:57:05 executing program 2: open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 08:57:05 executing program 1: 08:57:06 executing program 5: 08:57:06 executing program 4: 08:57:06 executing program 0: 08:57:06 executing program 2: 08:57:06 executing program 3: 08:57:06 executing program 1: 08:57:07 executing program 5: 08:57:07 executing program 4: 08:57:07 executing program 2: 08:57:07 executing program 0: 08:57:07 executing program 3: 08:57:07 executing program 1: 08:57:07 executing program 2: 08:57:07 executing program 0: 08:57:07 executing program 4: 08:57:07 executing program 5: 08:57:08 executing program 1: 08:57:08 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8002, 0x0) 08:57:08 executing program 2: 08:57:08 executing program 5: 08:57:08 executing program 0: 08:57:08 executing program 4: 08:57:08 executing program 1: 08:57:08 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80) 08:57:08 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4040) 08:57:09 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@tipc=@id, 0xa) 08:57:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@broadcast, 0x0, 0x6c}, 0x0, @in=@local, 0x0, 0x2}]}]}, 0xfc}}, 0x0) 08:57:09 executing program 4: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 08:57:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000080)) 08:57:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f0000003c40)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x80, 0x0}}], 0x1, 0x0) 08:57:09 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 08:57:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect(r0, &(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc}, 0x80) 08:57:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:57:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd25, 0x25dfdbfc, {{@in=@private, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x87}, {0x6, 0x4, 0x3, 0x5, 0x4, 0x0, 0x1, 0x400}, {0xfffffffffffffff8, 0xfffffffffffffff7, 0x400, 0xfffffffffffffffd}}}, 0xb8}}, 0x0) 08:57:10 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 08:57:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x43, 0x0, 0x0) 08:57:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, 0x0, 0x0) 08:57:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@dev, 0x0, 0x6c}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 08:57:10 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @empty}, 0x80) 08:57:10 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000004740)) 08:57:10 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 08:57:11 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 08:57:11 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000029c0)='nl80211\x00') 08:57:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@dev, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 08:57:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000100)=@in={0x2, 0x4e21, @dev}, 0x80, 0x0}, 0x0) 08:57:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 08:57:11 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000001) 08:57:11 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) 08:57:11 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 08:57:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000180)=@l2tp={0x2, 0x0, @empty}, 0x80) 08:57:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000024c0)={0x1, &(0x7f0000002480)=[{0xf3fe}]}) 08:57:12 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000a40)='nbd\x00') 08:57:12 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 08:57:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@delqdisc={0x24}, 0xfc28}}, 0x0) 08:57:12 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x102, 0x0) 08:57:12 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2002000013008b11"], 0x220}}, 0x0) 08:57:12 executing program 2: socket$inet(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 08:57:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={0x0}}, 0x0) 08:57:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@caif, 0x80) 08:57:13 executing program 1: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 08:57:13 executing program 4: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/uts\x00') 08:57:13 executing program 3: mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) 08:57:13 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) connect(r0, &(0x7f00000000c0)=@nl=@proc, 0x80) 08:57:13 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) 08:57:13 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 08:57:13 executing program 1: rt_sigtimedwait(&(0x7f0000004600), 0x0, &(0x7f0000004700), 0x8) 08:57:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:57:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000e40)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}], 0x2, 0x0) 08:57:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) 08:57:14 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:57:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@dev, 0x0, 0x6c}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0xfffffffffffffd7b}}]}, 0x138}}, 0x0) 08:57:14 executing program 4: clock_gettime(0x0, &(0x7f00000046c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000004600), 0x0, &(0x7f0000004700)={0x0, r0+10000000}, 0x8) 08:57:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002f40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002f00)={&(0x7f0000000880)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x84, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x68, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x61, 0xb, "ba6e17fdc1925a889853b61ff53ce1f6f1b4a35387b6892aeb232c4113a03839b305fa9c56a61f2c3837996abc2adacdad359f5219cd80ada9282c3e629e2d64451cf09b8d2ea9f632b6728a2cf13da727170b098d1b07d5cbcc1d84ee"}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xb8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x20, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="9e4926b3bd7b"}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x8c, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0x28, 0x2a, [@gcr_ga={0xbd, 0x6, @device_b}, @ht={0x2d, 0x1a}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x4c, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x15, 0x0, @random="8e1b0d7102e14eeba6babfd9d0fac4bafc"}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xd6c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xd68, 0x4, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4d, 0x1, "dd4ac20f880bec6bbeec1bfaf529b8964b054fdd7a2379b1aa81cd080e2745edebfbde5a81035b23a99bec90e45578e74f31bd6ee31306a57dd65d8b186d7d11ccf80dcb8e15e890ef"}, @NL80211_PKTPAT_MASK={0x9, 0x1, "16f827f025"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd1, 0x2, "d998ab9ad7aabcec9bd068a14b7d2d90c9e76d74c1eb9eb58de9d11669733d5a58f22dbc14959638e7121bd1fecef4192668984476a2f9e099c98d602d1687a58f92647eabc1aa241940e99ccca038fdf88575450e8cfab4877fae5250f10b1363b0c9e14a4fdc62b2822ab292a9db249f839815d0fb5add024a35c32bfcc767f9d21f043a23f4ceb38887ac38daf489ca7f1ec4b33543e6828729951f1610d5c33b6915985c0133deb970d51ea97d220763c52122247496977b6143b3d5fd156ae74f44c86e90acee801239ad"}]}, {0x3c8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x49, 0x1, "1175baaf9fe0372feb834261ca659df1cf37fab95291d784e0372513cfb3c6b8c843c79547aafffb02a4f4a1530c067bfff1606d5555efe457e4851758c4c5b7e2c488ffec"}, @NL80211_PKTPAT_MASK={0x21, 0x1, "1f42b8a7c4b52fbe02655297db5b4e5065af81271d3d8a0220308b62fd"}, @NL80211_PKTPAT_PATTERN={0xfd, 0x2, "07469e2c26245234a57bf56d9e11cd4d6f11d39f9f6298f6759c46a862de6863f2b72f6d163a20c99c323772a4c7e34ebf19939ed34ab36feb24795a9e301b144cb477441b738fab19800c5522653d039ab6bcff293430d75cd02f09625c769ffef8a98ee46cec8171426cb302f30fb2a18c0bc3aaaecca945dcfebe38c3a4479923c343f2fdd116e4dd70dce60a0a28ec77e11be90c0bdc27d95d7196e48acb08e5a08cdcd618e4d438bdae6c337f901b50f94d53cdf3b99dcd56da18078509a852a4e9fad882519478b928eadb67ef24b3a46ebcca9d170c31852350ea94b7d28a973c578153201e7a98fca59133e5722e8e796f0eda1989"}, @NL80211_PKTPAT_PATTERN={0xb5, 0x2, "d3f12d8f1819587c8852d8a3d57dcb83281d7e51cb01f5fdebdf3f529f2a8aad9db5115c51cd2f2c8064ea5d3147176c52340920a2aa709213f65846cc09ddaff56991186192ec701b08309b1c547fcae5a1ade28eccc102220f972ccdff477f7eec36825c37272cb54da2dfbb0317e4f54e50489a9af7d09d4b538cbc8f65a692dd531eb59fce4e4f415aacfa1816c5ee7c5d4ec00b59f7a336e81794d0b4bd92b098afbb0f72d68bfbeb8c92b57d6612"}, @NL80211_PKTPAT_PATTERN={0x9d, 0x2, "544ee9d019b0a0113800f06ea3ca75d4567ebff07b4faf9e006beb067ae70f426aa0d84127b997c9e8015e60d2b5dcc7da65cef0871196fc0a7181297773876dd7628044fd9996606adf2c811f51f3ee123f9d6dc0d8f578f69b87753a18145b207cf32bafdcf8cb75888ad3a6bae54ce170f7981665e16d7126b4feac1dd93a18e2840aa0eaefdc2181f30c85f4424cee6147bef64d30faec"}, @NL80211_PKTPAT_PATTERN={0xf9, 0x2, "eaaa8b47f2e81bd978d12b40d909b21ff5a79d0505cadecc95ee8fc0d621bfd01ea251934b419a6c7bd7ac7dbe5fd4bbc16ccf82c5318373b365ac71f2f2ff523d3a74bbb54a2a342a12a3f4a26a339a051024423d3af90eb857496d98d9f03f4a335c2af5efef2b1c650a9d2ce82389340b96ba9cd30dc053b3c50cb31851971e1a327d7d283ef3f638232e2ff878b826274811b52731c4bfb65fe2794adfc0b9efb3c240876c9b6104ef120e064e8c6b410f202eb13019277cbbd979d4ed44ac8ce0967786c75dff204940716f139b65ef99351c168a44e7ef282df98f7058fc5813f51ae801fa983ffcbdf0562e71fa59937a80"}]}, {0x860, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x95, 0x2, "cf5cd68c6e5afaa60003ec190f85cba0697e3c822e1c6fb49f02954f7c0bdbfeaf0ad5e6f0a52f548c694b00eb11a451eb50828cafc5925906beb0e1cd2069d066ceb8c5164ecf0e33681df6c4d385df706e466a10d709c9f519ccbf86826e2c35bc14a8500f3d82788ca48ecbc9d0001cf597d53be5f906d4216bb65337c7e0f426805e23772c38b3523107e3c153e69f"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xa9, 0x2, "86dbee57704f0f9e88bcb54cb4db3f55f504d3ae56a2f4c9abb9e8e0b92bdf3adf524252276c297c4449c29a2b4bd011c635665e6a0c4fba587f560506c8da5dd6ad532ce94d89ffae6c38326226047c2b7efd040ac1263564dd9c485dd9d8771a469288b47bd030be6f82e19b73fa2e32f01ef69f738f4a9ddffb8afb30aeddf9677f158a202222c6c04a917acc7e070a11c2fd8fffff982f7d8b043306964faf82352740"}, @NL80211_PKTPAT_PATTERN={0x70d, 0x2, "5430ff830c9bff081fe88aa80cc07bc91bf98d5cf8f3e242c6450c998f358e21dd591aad1aee0917671c6565ed89a01ebf462b207c7f6581abcde874b20c82a161f6022454fb9fec19fea2f9d6c1a524d95b1b2a29a2ca6917866838dc21d45780809f4e9a9e949446a0dde7e88ec807e9a8ded12e44212138b8f3cfdced35edf37674c7b2479fa5f517342041cedb68dccda8c8f950ba2c9e82983b483310a57d4e177d018e9a6d0a8cccc7d3df6f2528e525668be9c7df02f41ccf2c83f049dd577d0889a8336d0e438df5a51d031c0fc132ea81f690ef3e3fdfe5ff5d3945eb23314dc5683d4f6f3eb71ab2931ebda2a570e7660804a901fa4df056c7a178e597ad864681cd56857750106ae7e407f2e19e597eb29b03f439f80f73ad2af9059d27aaccac92e4d715c118758ee599f7c34abfdd6f7a73626808770a3f74f1a14bf5f1b3d68624318d9b08de82735159260d50f3622e080a0fc3757eb532146a446bf233f397e436d70ceba60857916c28d1af8b1d172138d56ba7b8e8abbd9fbee3c4ca3518438cee0c2b97bde15c6d5299ecf3ebfbf1d6fcfbf673286dc2c851ab1f5e38559da034f486769ba26d028daebc03dd7df1dd599b6a509094bbd903257a5c90bc7635a4e8e57be66bd0030937b7e7dcea85957b6c0a39efdf9e475a9243b1b65cee594b8f9a3d7eb43f4bb3fd8e2373bb6a38bdc7b7c81ecb501fc9a9ed13e50509b4c22083553363e9d5be7025a08c14560a004881cfda6ac5a365dccd8c6ed192a268c842ad53a9b5f4364c05a3342ca86ff838e4de36d87714c44251c9ee3178036267a0a687cb7824a8e245a0350bad64d57bef1d899fc88159aa19ecf26b4df094b8cf36fa7e4d0df7a064e515355d2943719c20352a34eb87d6ec9e95357e3d9e3b593059076a03cadf604330b7c4117463bf37195e43527076ede793d714f078f6d1b7194c471ee37bd5c129a26c23086cd1a84bf323eea1dc485b9871c391ba4183f918987e64b7d553bf7eb1f42e2974c5d2b0d45f4778d0eaff8681df9cc99caed81457bb6bf0238b936ce3fb70f287d7ce4e23318d6331fe1cbee0c6f604849b963843f335453035d6dbc507fdd1914d06467d414152c6facdd4f9239998f6ed9ed3f67987d5505dc31d5e10d1824dc7a0e69894d82584116de1839be62612eb77fcf37b1c84aba959ce9833735153bd6747ffb010d22f28c66e8c9025b5e5e6d6019191a920b229cc88f65f86e9a32c7d60f384ea35a26d1078fa0d73eb5be62a05ce21f83546b35c190897e646154599a44aa8b6f9bb9336ca54e851ac7d4142ab6bb76960c16a50159be124b4ee7586e92db78b8ad6aec8580dd8432ff413daffdc5f4bbf50676672b9a999fd61f96ca4d6373c487b9f89d8c13de33b550b82b40d41b1e064c4d5fa7858dc98c00fd646d71f0d170f82c3e809832f6578fd7271bb25bf3b2034db9aafbe1f926fd42c2bf31df75ac08cc59251fbace5b70d337216804a790aadd6b75a8e9e06a32fdd7e713ed419190214200bb75b601d8b455426e448d6b3a784294bbc59aededb09434d1345c671bf8e5ed74cf594d4a8f1ca31d56e80f7cfb4dac497916e36b5c041c735f786ed3f979e1a99c84f2b50802616e8ba373a46a13d206905abcf3a1c037ce2e63b8610a28d920cfa4ee6bbcd641d6f51983e5cc94278b9bdcd9b9bcbe173ec101479ad5dbb628c76dc83246f04363bae2ceebbc4feb5361bb5cc14480434c8e621abeffd9bf1f747d4579152740fda021ca9bfd0409dd2b246fa8d25e0f760b228ce4b57ac0f69d0d2697729238df50388ecd0ab66552c8c9b3621496594a9c79c847bcc4c5e4179601568edc4a958d4ccae800b7787802420aa8abd07d25ef91a630a345796f7583ab57b44343adc2ef8a5ad6ff71b7ca9e238ebd96986b34779d5d06565ef42c1dd4974134d37835975fc479b5466d51e87e2dbee6e0c7327357ac4a4adfe5e30875cd588b7bb4f0a48e3b15cf6aeec1b1516cc3718bbee0d3e49a82724d9079018964737107e996692e4e0de3ac1055d4d0b4e03cd152d4280c005cb55d39d6ea3b3729d5c731d0dc33d4636531be97519090185628821705199ff34bf0b2822779bf61a16262cfd2dd507080633d73d5d19f0369d1dc5d3beb0df892529ef7e2f883c38919861c073921f60f28e331dbf47ef6156da197fd937b529b93e995c80ae102026c5df681804eaee86f6f73edb5a820dc3fce6a0506c3858ccb46abb7a2c2d3eca49843f5dde3805acaf728f184a8cc11b5447f33e7a6996797b4ae222e0aa5c948e46ef67adb16b15230fd430b2759f076a2ede1902c2d9ec4f12bbd594154e05ef56ec32e3507cfe3c9c64d3b73953f9f69068234bf7d168ad0a4d39a05c215dfd03c5c1e6cdd172e032b56ef3a08b8423c460d851733fb687b69932f6fd1935a284ad395074e08fec650ba55974b364916aa3fa02d5e551ece338a06a89279b4b4359ab973a3c552811d4f1b1b7f997f90c67843d77959a122d25"}]}]}]}]}, 0xec4}}, 0x0) 08:57:14 executing program 2: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_virt_wifi\x00'}) 08:57:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000002f40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002f00)={&(0x7f0000000880)={0x1ec4, 0x0, 0x2c46aeaa3162bd57, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x84, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x68, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x61, 0xb, "ba6e17fdc1925a889853b61ff53ce1f6f1b4a35387b6892aeb232c4113a03839b305fa9c56a61f2c3837996abc2adacdad359f5219cd80ada9282c3e629e2d64451cf09b8d2ea9f632b6728a2cf13da727170b098d1b07d5cbcc1d84ee"}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xb8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x20, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="9e4926b3bd7b"}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x8c, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0x28, 0x2a, [@gcr_ga={0xbd, 0x6, @device_b}, @ht={0x2d, 0x1a}]}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x4c, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0x15, 0x0, @random="8e1b0d7102e14eeba6babfd9d0fac4bafc"}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1a84, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x19f0, 0x4, 0x0, 0x1, [{0x22c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x4d, 0x1, "dd4ac20f880bec6bbeec1bfaf529b8964b054fdd7a2379b1aa81cd080e2745edebfbde5a81035b23a99bec90e45578e74f31bd6ee31306a57dd65d8b186d7d11ccf80dcb8e15e890ef"}, @NL80211_PKTPAT_MASK={0xed, 0x1, "03d2c25ff97c16d16353516eae6b37801bc54914b638816d90597806eb0d9668ec41a1d74b4ca1e044cd35c0374a6a4281f076c74320aeec50e8414934e72d3453f1593c4e92501045ae2732b87c707ff9c456dbacae06039d6a970e7fc3d39bee8b044f873e79399c159e2fb002a761003f28d3017af621981d9b797cfef6cee13bddc4bc2a9c0eafd7e29d85f66fe5dd3df6e0b5e8b47b4da2cde19f4b18fe94003c1b34bc9530c64853be50df0fdc53b22d825691d3c48796ce617424c144006775ae33b44dff0cf726cf00f0c50f3d6a318715138e36dc854e7a3dae795fbb6ca98882ae42bec1"}, @NL80211_PKTPAT_MASK={0x9, 0x1, "16f827f025"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd1, 0x2, "d998ab9ad7aabcec9bd068a14b7d2d90c9e76d74c1eb9eb58de9d11669733d5a58f22dbc14959638e7121bd1fecef4192668984476a2f9e099c98d602d1687a58f92647eabc1aa241940e99ccca038fdf88575450e8cfab4877fae5250f10b1363b0c9e14a4fdc62b2822ab292a9db249f839815d0fb5add024a35c32bfcc767f9d21f043a23f4ceb38887ac38daf489ca7f1ec4b33543e6828729951f1610d5c33b6915985c0133deb970d51ea97d220763c52122247496977b6143b3d5fd156ae74f44c86e90acee801239ad"}]}, {0x3c8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x49, 0x1, "1175baaf9fe0372feb834261ca659df1cf37fab95291d784e0372513cfb3c6b8c843c79547aafffb02a4f4a1530c067bfff1606d5555efe457e4851758c4c5b7e2c488ffec"}, @NL80211_PKTPAT_MASK={0x21, 0x1, "1f42b8a7c4b52fbe02655297db5b4e5065af81271d3d8a0220308b62fd"}, @NL80211_PKTPAT_PATTERN={0xfd, 0x2, "07469e2c26245234a57bf56d9e11cd4d6f11d39f9f6298f6759c46a862de6863f2b72f6d163a20c99c323772a4c7e34ebf19939ed34ab36feb24795a9e301b144cb477441b738fab19800c5522653d039ab6bcff293430d75cd02f09625c769ffef8a98ee46cec8171426cb302f30fb2a18c0bc3aaaecca945dcfebe38c3a4479923c343f2fdd116e4dd70dce60a0a28ec77e11be90c0bdc27d95d7196e48acb08e5a08cdcd618e4d438bdae6c337f901b50f94d53cdf3b99dcd56da18078509a852a4e9fad882519478b928eadb67ef24b3a46ebcca9d170c31852350ea94b7d28a973c578153201e7a98fca59133e5722e8e796f0eda1989"}, @NL80211_PKTPAT_PATTERN={0xb5, 0x2, "d3f12d8f1819587c8852d8a3d57dcb83281d7e51cb01f5fdebdf3f529f2a8aad9db5115c51cd2f2c8064ea5d3147176c52340920a2aa709213f65846cc09ddaff56991186192ec701b08309b1c547fcae5a1ade28eccc102220f972ccdff477f7eec36825c37272cb54da2dfbb0317e4f54e50489a9af7d09d4b538cbc8f65a692dd531eb59fce4e4f415aacfa1816c5ee7c5d4ec00b59f7a336e81794d0b4bd92b098afbb0f72d68bfbeb8c92b57d6612"}, @NL80211_PKTPAT_PATTERN={0x9d, 0x2, "544ee9d019b0a0113800f06ea3ca75d4567ebff07b4faf9e006beb067ae70f426aa0d84127b997c9e8015e60d2b5dcc7da65cef0871196fc0a7181297773876dd7628044fd9996606adf2c811f51f3ee123f9d6dc0d8f578f69b87753a18145b207cf32bafdcf8cb75888ad3a6bae54ce170f7981665e16d7126b4feac1dd93a18e2840aa0eaefdc2181f30c85f4424cee6147bef64d30faec"}, @NL80211_PKTPAT_PATTERN={0xf9, 0x2, "eaaa8b47f2e81bd978d12b40d909b21ff5a79d0505cadecc95ee8fc0d621bfd01ea251934b419a6c7bd7ac7dbe5fd4bbc16ccf82c5318373b365ac71f2f2ff523d3a74bbb54a2a342a12a3f4a26a339a051024423d3af90eb857496d98d9f03f4a335c2af5efef2b1c650a9d2ce82389340b96ba9cd30dc053b3c50cb31851971e1a327d7d283ef3f638232e2ff878b826274811b52731c4bfb65fe2794adfc0b9efb3c240876c9b6104ef120e064e8c6b410f202eb13019277cbbd979d4ed44ac8ce0967786c75dff204940716f139b65ef99351c168a44e7ef282df98f7058fc5813f51ae801fa983ffcbdf0562e71fa59937a80"}]}, {0x13f8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x95, 0x2, "cf5cd68c6e5afaa60003ec190f85cba0697e3c822e1c6fb49f02954f7c0bdbfeaf0ad5e6f0a52f548c694b00eb11a451eb50828cafc5925906beb0e1cd2069d066ceb8c5164ecf0e33681df6c4d385df706e466a10d709c9f519ccbf86826e2c35bc14a8500f3d82788ca48ecbc9d0001cf597d53be5f906d4216bb65337c7e0f426805e23772c38b3523107e3c153e69f"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xa9, 0x2, "86dbee57704f0f9e88bcb54cb4db3f55f504d3ae56a2f4c9abb9e8e0b92bdf3adf524252276c297c4449c29a2b4bd011c635665e6a0c4fba587f560506c8da5dd6ad532ce94d89ffae6c38326226047c2b7efd040ac1263564dd9c485dd9d8771a469288b47bd030be6f82e19b73fa2e32f01ef69f738f4a9ddffb8afb30aeddf9677f158a202222c6c04a917acc7e070a11c2fd8fffff982f7d8b043306964faf82352740"}, @NL80211_PKTPAT_PATTERN={0x1001, 0x2, "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"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x9d, 0x1, "10685f0598479cad5c9e6d90b5b67768618d500995ac4d01829c1ad41307788e109e71c5a7f433591dbfeed6b66e241dbbeeabb6c84db2e97ea2389a1a9cea0f3dd0e710f689e476b53830952f9d90ca8dfa1ce5cc110ce2204c37cb7dd91f705da3b230c4da52f29f05b34aeffa60138f16a96d6f49cbd7456074d22579d67b0dbed6c2fc9c70ed9c78d77b5a57ede78ce91ce4599c7e6ad0"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x69, 0x2, "aa90162975166e8b2fd3468f8a80acf0ac3e64a754a292d98cd30195cb593e94fd255b4d660d3ab30e51cdde56e767faf59b40c3d67b326915d434d2cb1ba196ec01861e556750d7daac4eae2172c48f3abfd6e996211c6889f0fcd815392f6a515927f556"}, @NL80211_PKTPAT_PATTERN={0xa9, 0x2, "1c5ea50b0ec10d2e3f6652f39abfefbedda36cc2351d60a3871a7d406a779eb6001e388c2d3ea9a0209575b3b9f6c05ec2075be485640c1933a38884b73aab75604a10d6bbe8b48059960599c706212b437a7b38397e22bf45b4e487aa2f70c6aa191077b9789a5ed76831fbd09cb64c26980cddc065e6031e449c733e64f1c0af1cdc328385a05616cd665ffa90e16f5717a94e0742486f21ff3b6c8dd01cac091972a563"}, @NL80211_PKTPAT_PATTERN={0xd9, 0x2, "235babb29de6fd45ab280527239edd2ac67387dac3b724136db4f2f50438e65f64bee04ff47d101bb1882b25479a2761b92006c06d876387020c5d6bddce7dd908d639974a807980eddd0447f7accb3de8c500119fef251d53a3abac11de15b37c3bbf508eb0cd1cafc96e0ebaba3bb1d7f77109e7679ba5fe315d3c15887a7409775461bff4e7fa0a5eca3755123373469da0b1d8d4b5eb9609b846bc7d3e98ed174044bdfcf86d7428786a37d1fe6626180fb7d8907bfed4535336c7bd42f4261bf517bbde722d37a74e50cdfb86ecea7b527e9a"}]}]}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x88, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x79, 0x8, {0x0, 0x0, "990f3f00e0865b0c12aa173ffc81ab50ceefccc91afb68be43a520fa2ba1fa19eae99c36847733a5c08c442f4c4cf220734980a239eb72e8e19ef8e3e544bcb016cef0b8cf44d7ee0d171935d2824c59acad4e66c417f77025be518458e98a865811e95acb6add842342aff112"}}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @remote}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x2e8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x2e4, 0x4, 0x0, 0x1, [{0x90, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x3d, 0x1, "2488fe87a68550b3a3655f5521582575d4848421bae0486058717bbc644376b6ea073f0745befe0f8b3aed40c714bd5da26208072f8256b8d0"}, @NL80211_PKTPAT_MASK={0x49, 0x1, "52b11c34f6da5044fdad6bc4d2f636f36a9f6be0476ee642af40e3aada1586f5bd07ef8c1234a4278d0b14ee9ad6335b6a4e7a1f347366f9405ffa7b42b828fc9b3349befe"}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xfd, 0x1, "96d3c68a45761764b2a7216aa519efb308467ea88c23196f3d6d584eda5de5a0536629452c9b4619b3511a032aeff95194c1ef23e66804e580283de6ea9cc1e9b67c5203249f8010c0247d08580003ab143c1c4ec479a8f7c6b54dcc99c41e838ef1f1d734a5f64aa0abf6e2e4980d9448115d4be416d4dfb14edd718ccb36c38810019304f02e82203f672b5bef70f54d0471febe28400d24af6382645415a5102493abf16a0feda1ee697b86654c0d6f7fb8d09d9111730b3b9b90971fbe54f6ea51e27a710c63cab90725bf2592eb1ded74fe36189c8119b6f6de835cb2ea3ce15310a8d3ceb1e2c07a22553257d22bc8df76f3896b4465"}]}, {0x14c, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x89, 0x1, "9cf5c510bd21ee35be97c2886cc40b6dd8954313ea9f919cbd24b4c83593c677a88dc321c316b07dc4c2a77933e5d2dc60fd8fedb1a7ab3178d9705d4b5e5d2e31abb1455519387de6cb231df5c826694320212c608e134ad173fc6c6957e23c48ef1aa211b09eea021d3b52294f7d360780f1e86a14f477851e83807c29af552ec95a918f"}, @NL80211_PKTPAT_MASK={0xb5, 0x1, "95281ac9d7737adccdecb6921f07676673c3c2831712ca947dc14ddd30bff32a3367429c03255b80c6f3b3959d9d43b83238a95ee31afe975cc0a75ad44446537d91d7332d1572c220da5f4a35f9166f3ea7554797710efcd61b39543947ba294326120eb75f099f22888fe0b2d5badb32f861cdac5af508ff877d4ff78d609b5517a57e7745090d6b8db207b4cdb5f30c30ecb4477c86c22a823c77d2aaaa853c83538add31ebafce2b9f189af502e381"}, @NL80211_PKTPAT_MASK={0x4}]}]}]}]}, 0x1ec4}}, 0x0) 08:57:14 executing program 5: migrate_pages(0x0, 0x7, 0x0, &(0x7f00000043c0)=0x2) 08:57:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x80, 0x0}}, {{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80, 0x0}}], 0x2, 0x0) 08:57:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 08:57:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000024c0)={0x0, 0x0}) [ 1707.020448][T31410] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 08:57:15 executing program 0: r0 = socket(0xa, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:57:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0, 0x0, 0x0, 0xfdad}}], 0x1, 0x0) 08:57:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) 08:57:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=@report={0x4c, 0x20, 0x1, 0x0, 0x0, {0x0, {@in6=@private2, @in6=@mcast1}}}, 0x4c}}, 0x0) 08:57:15 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x32}}}, 0x80) 08:57:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000004c0)=@in={0x2, 0x0, @empty}, 0x80) 08:57:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000300)='./file0\x00', 0x1000000) 08:57:16 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000004740)={0x0, 0x0, 0xffff0001}) 08:57:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 08:57:16 executing program 3: r0 = socket(0xa, 0x3, 0x1) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 08:57:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 08:57:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@getae={0x40, 0x1f, 0x1, 0x0, 0x0, {{@in6=@empty}, @in6=@mcast1}}, 0x40}}, 0x0) 08:57:17 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000002680)='/dev/fuse\x00', 0x2, 0x0) 08:57:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000002640), 0x4) 08:57:17 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x7b1}, 0x80) 08:57:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001940)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x6c}, 0xa, @in=@private, 0x3502, 0x4, 0x0, 0x28}, {{@in=@multicast1, 0x0, 0x33}, 0xa, @in6=@private2}]}]}, 0x13c}}, 0x0) 08:57:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) read$char_usb(r0, 0x0, 0xfffffffffffffeb9) 08:57:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @local, 0x4}, 0x80) 08:57:17 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0xffffffffffffffa4, 0x0, 0x0, 0x0) 08:57:17 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000047c0)='nl80211\x00') 08:57:18 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x2}, 0x80) 08:57:18 executing program 2: r0 = socket(0x10, 0x2, 0x4) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:57:18 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 08:57:18 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) 08:57:18 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80) 08:57:18 executing program 4: clock_gettime(0x0, &(0x7f00000005c0)={0x0}) rt_sigtimedwait(&(0x7f0000000500), 0x0, &(0x7f0000000600)={r0}, 0x8) 08:57:18 executing program 3: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x400081) 08:57:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000028c0)={'syztnl0\x00', 0x0}) 08:57:18 executing program 5: r0 = socket(0xa, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 08:57:18 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=[{0x10}], 0x10}}], 0x1, 0x0) r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 08:57:19 executing program 1: rt_sigtimedwait(&(0x7f0000004600), 0x0, 0x0, 0x8) 08:57:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 08:57:19 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x2f70}, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x8001]}, 0x8}) 08:57:19 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x8001]}, 0x8}) 08:57:19 executing program 0: 08:57:19 executing program 4: 08:57:20 executing program 3: 08:57:20 executing program 5: 08:57:20 executing program 0: 08:57:20 executing program 4: 08:57:20 executing program 1: 08:57:20 executing program 5: 08:57:20 executing program 3: 08:57:20 executing program 0: 08:57:21 executing program 2: 08:57:21 executing program 4: 08:57:21 executing program 1: 08:57:21 executing program 5: 08:57:21 executing program 0: 08:57:21 executing program 3: 08:57:21 executing program 2: 08:57:21 executing program 4: 08:57:21 executing program 1: 08:57:22 executing program 0: 08:57:22 executing program 5: 08:57:22 executing program 3: 08:57:22 executing program 2: 08:57:22 executing program 4: 08:57:22 executing program 1: 08:57:22 executing program 0: 08:57:22 executing program 3: 08:57:22 executing program 5: 08:57:22 executing program 2: 08:57:23 executing program 4: 08:57:23 executing program 1: 08:57:23 executing program 0: 08:57:23 executing program 3: 08:57:23 executing program 5: 08:57:23 executing program 2: 08:57:23 executing program 1: 08:57:23 executing program 4: 08:57:23 executing program 0: 08:57:23 executing program 3: 08:57:24 executing program 5: 08:57:24 executing program 2: 08:57:24 executing program 1: 08:57:24 executing program 3: 08:57:24 executing program 4: 08:57:24 executing program 5: 08:57:24 executing program 0: 08:57:24 executing program 2: 08:57:24 executing program 1: 08:57:25 executing program 4: 08:57:25 executing program 3: 08:57:25 executing program 5: 08:57:25 executing program 0: 08:57:25 executing program 2: 08:57:26 executing program 4: 08:57:26 executing program 5: 08:57:26 executing program 2: 08:57:26 executing program 3: 08:57:26 executing program 0: 08:57:26 executing program 1: 08:57:26 executing program 4: 08:57:26 executing program 5: 08:57:26 executing program 3: 08:57:26 executing program 0: 08:57:26 executing program 1: 08:57:26 executing program 2: 08:57:27 executing program 4: 08:57:27 executing program 5: 08:57:27 executing program 3: 08:57:27 executing program 1: 08:57:27 executing program 2: 08:57:27 executing program 0: 08:57:27 executing program 4: 08:57:27 executing program 5: 08:57:27 executing program 3: 08:57:28 executing program 2: 08:57:28 executing program 1: 08:57:28 executing program 0: 08:57:28 executing program 4: 08:57:28 executing program 5: 08:57:28 executing program 3: 08:57:28 executing program 2: 08:57:28 executing program 0: 08:57:28 executing program 1: 08:57:28 executing program 4: 08:57:29 executing program 5: 08:57:29 executing program 3: 08:57:29 executing program 2: 08:57:29 executing program 0: 08:57:29 executing program 1: 08:57:29 executing program 4: 08:57:29 executing program 5: 08:57:29 executing program 3: 08:57:29 executing program 2: 08:57:30 executing program 1: 08:57:30 executing program 0: 08:57:30 executing program 4: 08:57:30 executing program 5: 08:57:30 executing program 3: 08:57:30 executing program 2: 08:57:30 executing program 1: 08:57:30 executing program 0: 08:57:30 executing program 4: 08:57:31 executing program 5: 08:57:31 executing program 3: 08:57:31 executing program 2: 08:57:31 executing program 1: 08:57:31 executing program 4: 08:57:31 executing program 0: 08:57:31 executing program 5: 08:57:31 executing program 3: 08:57:31 executing program 2: 08:57:32 executing program 4: 08:57:32 executing program 1: 08:57:32 executing program 0: 08:57:32 executing program 5: 08:57:32 executing program 2: 08:57:32 executing program 3: 08:57:32 executing program 4: 08:57:32 executing program 1: 08:57:32 executing program 0: 08:57:32 executing program 5: 08:57:33 executing program 2: 08:57:33 executing program 3: 08:57:33 executing program 4: 08:57:33 executing program 1: 08:57:33 executing program 0: 08:57:33 executing program 5: 08:57:33 executing program 3: 08:57:33 executing program 2: 08:57:33 executing program 4: 08:57:34 executing program 1: 08:57:34 executing program 5: 08:57:34 executing program 0: 08:57:34 executing program 2: 08:57:34 executing program 3: 08:57:34 executing program 4: 08:57:34 executing program 5: 08:57:34 executing program 0: 08:57:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000140)) 08:57:34 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x0, 0x0) 08:57:35 executing program 3: readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snd/timer\x00', 0x0) 08:57:35 executing program 4: socketpair(0x2, 0x5, 0x0, &(0x7f0000001b80)) 08:57:35 executing program 5: 08:57:35 executing program 0: 08:57:35 executing program 1: syz_io_uring_setup(0x853, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) 08:57:35 executing program 2: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RAUTH(r0, 0x0, 0x0) 08:57:35 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001580)='tmpfs\x00', 0x0, 0x0, 0x2, &(0x7f0000002700)=[{&(0x7f0000001600)="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", 0xa06, 0x75fb}, {&(0x7f0000002600)="c3", 0x1, 0xaa41}], 0x0, &(0x7f0000002740)) 08:57:35 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000540)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0}) 08:57:35 executing program 5: syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x101002) 08:57:36 executing program 0: syz_mount_image$tmpfs(&(0x7f0000001580)='tmpfs\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)={[{@nr_inodes={'nr_inodes'}}]}) 08:57:36 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x24000, 0x0) 08:57:36 executing program 2: syz_mount_image$affs(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) clock_gettime(0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002700)=[{&(0x7f0000001600)="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", 0xa06, 0x75fb}, {&(0x7f0000002600)="c3", 0x1, 0xaa41}], 0x0, 0x0) [ 1728.151848][T31692] tmpfs: Bad value for 'nr_inodes' [ 1728.194725][T31692] tmpfs: Bad value for 'nr_inodes' 08:57:36 executing program 3: request_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0) 08:57:36 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x40}) 08:57:36 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000003c0)=""/4096, 0x1000) 08:57:36 executing program 0: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_io_uring_complete(0x0) syz_io_uring_complete(0x0) socket$rxrpc(0x21, 0x2, 0x2) 08:57:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 08:57:37 executing program 2: request_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)=']}\x00', 0x0) 08:57:37 executing program 5: clock_gettime(0x6, &(0x7f00000002c0)) 08:57:37 executing program 3: socket(0x28, 0x0, 0x8a) 08:57:37 executing program 4: syz_io_uring_setup(0x7f, &(0x7f0000001a40)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) 08:57:37 executing program 0: syz_io_uring_setup(0x7f, &(0x7f0000001a40), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)) 08:57:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000001580)='tmpfs\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)={[{@huge_advise='huge=advise'}]}) 08:57:37 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x60840, 0x0) 08:57:38 executing program 2: request_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)=']}\x00', 0x0) 08:57:38 executing program 3: syz_io_uring_setup(0x7f, &(0x7f0000001a40), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 08:57:38 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) 08:57:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) 08:57:38 executing program 1: syz_mount_image$hfs(&(0x7f0000001640)='hfs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x1, &(0x7f0000001ac0)=[{0x0}], 0x0, &(0x7f0000001b40)={[], [{@smackfsdef={'smackfsdef', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}) 08:57:38 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 08:57:38 executing program 2: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) 08:57:38 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xffffffffffffffff, 0x0) 08:57:38 executing program 4: syz_io_uring_setup(0x7f, &(0x7f0000001a40)={0x0, 0x0, 0x4, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000002cc0), 0xc, &(0x7f0000002d80)={0x0}}, 0xc010) 08:57:39 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080), 0x8) 08:57:39 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x420400, 0x0) 08:57:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 08:57:39 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 08:57:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) 08:57:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000540)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 08:57:39 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x70000000000000}, 0x0) 08:57:40 executing program 0: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x4, 0x0) 08:57:40 executing program 2: syz_mount_image$tmpfs(&(0x7f0000001580)='tmpfs\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002700), 0x0, &(0x7f0000002740)={[{@huge_advise='huge=advise'}, {@nr_inodes={'nr_inodes', 0x3d, [0x65]}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) 08:57:40 executing program 1: syz_io_uring_setup(0x7f, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x356}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000002dc0)={&(0x7f0000002cc0), 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0x1c, 0x0, 0x8, 0x70bd2a, 0x0, {}, [@L2TP_ATTR_UDP_CSUM={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xc010) 08:57:40 executing program 4: syz_io_uring_setup(0x7f, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000001ac0), &(0x7f0000001b00)) 08:57:40 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f00000002c0)) [ 1732.016271][T31783] tmpfs: Unknown parameter 'fowner' 08:57:40 executing program 5: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000001a00)="89", 0x1}], 0x0, 0x0) [ 1732.078507][T31783] tmpfs: Unknown parameter 'fowner' 08:57:40 executing program 0: futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0xea60}}) r0 = syz_mount_image$affs(&(0x7f00000000c0)='affs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="dfeac1f8216703b31cb7a1ac90ed01e1055dbd1527fc8c6f647bdc9d97840bfbd8f867a5885de8a35b963574f312b1765416415f6c510367e3fb858e5c1cbb", 0x3f, 0x6}], 0xe0400, &(0x7f0000000200)={[{'{$'}], [{@subj_user={'subj_user', 0x3d, '{&&'}}]}) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000240), 0x0) clock_gettime(0x6, &(0x7f00000002c0)) utimensat(r0, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f00000013c0)={0x7, 0x3739}) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000001400)=0x1, 0x0) faccessat2(r0, &(0x7f0000002800)='./file0\x00', 0x148, 0x0) 08:57:40 executing program 2: request_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0) 08:57:40 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000280)={0x0, 0x2, 0x1}) syz_genetlink_get_family_id$tipc(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 08:57:40 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={'sha224-ni\x00'}}) 08:57:41 executing program 0: syz_mount_image$hfs(&(0x7f0000001640)='hfs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)) 08:57:41 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/bsg\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:57:41 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000015c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002700)=[{&(0x7f0000001600)="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", 0xb90, 0x75fb}, {&(0x7f0000002600)="c3b9416b134b106ab73b1e22b1a3ef14ac476f79542d87b533eb7cf1f5aac27f61058e7b7579", 0x26, 0xaa41}], 0x140000, &(0x7f0000002740)={[{@huge_advise='huge=advise'}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x0, 0x72, 0x0, 0x78]}}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@mode={'mode', 0x3d, 0x6}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x0]}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) 08:57:41 executing program 2: faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1000) 08:57:41 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x103840) 08:57:41 executing program 4: futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$affs(&(0x7f00000000c0)='affs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xe0400, &(0x7f0000000200)) [ 1733.375699][T31828] could not allocate digest TFM handle sha224-ni [ 1733.430610][T31828] could not allocate digest TFM handle sha224-ni 08:57:42 executing program 3: syz_io_uring_setup(0x9c4, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:57:42 executing program 1: write$sndseq(0xffffffffffffffff, 0x0, 0x0) 08:57:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 08:57:42 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000040)=""/143, 0x8f, &(0x7f0000000180)={&(0x7f0000000100)={'sha224-ni\x00'}}) 08:57:42 executing program 4: bind$rds(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') syz_io_uring_complete(0x0) 08:57:42 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002700)=[{&(0x7f0000001600)="c3", 0x1}, {&(0x7f0000002600)="c3", 0x1, 0xaa41}], 0x0, 0x0) 08:57:42 executing program 3: syz_io_uring_setup(0x5e99, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:57:42 executing program 1: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000840)='/dev/snd/seq\x00', 0x191140) 08:57:43 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x0, 0x1}) [ 1734.622321][T31867] could not allocate digest TFM handle sha224-ni [ 1734.700103][T31867] could not allocate digest TFM handle sha224-ni 08:57:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000001580)='tmpfs\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)) 08:57:43 executing program 0: syz_mount_image$hfs(&(0x7f0000001640)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)) 08:57:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x6c}}, 0x0) 08:57:43 executing program 1: syz_io_uring_setup(0x5e99, &(0x7f0000000040)={0x0, 0x0, 0x8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:57:43 executing program 3: socketpair(0xa, 0x2, 0x0, &(0x7f00000002c0)) 08:57:43 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000001940)='/dev/nvram\x00', 0x20100, 0x0) 08:57:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000001580)='tmpfs\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002700), 0x0, &(0x7f0000002740)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x72]}}]}) 08:57:43 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000280)={0x2159, 0x2, 0x1}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) 08:57:44 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[], [{@seclabel='seclabel'}]}) 08:57:44 executing program 1: socket(0x3, 0x0, 0x200) [ 1735.934268][T31908] tmpfs: Bad value for 'nr_inodes' [ 1736.035611][T31912] tmpfs: Unknown parameter 'seclabel' [ 1736.083102][T31908] tmpfs: Bad value for 'nr_inodes' 08:57:44 executing program 2: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x84}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340), 0x4) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000280)={0x2159, 0x2, 0x1}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) 08:57:44 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000d40)='devlink\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000ec0)) [ 1736.124927][T31912] tmpfs: Unknown parameter 'seclabel' 08:57:44 executing program 5: syz_mount_image$tmpfs(&(0x7f0000001580)='tmpfs\x00', &(0x7f00000015c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002740)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x0]}}]}) 08:57:44 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000040)=""/143, 0x8f, &(0x7f0000000180)={&(0x7f0000000100)={'sha224-ni\x00'}, &(0x7f0000000140)="6080483a01fb5bd456c24b97d22333fb7df9cdcf1d2bec54cd0318a9c7a5a0", 0x1f}) socketpair(0xb, 0x800, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0xb2a80b22b7407d24}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x3c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x3c}}, 0xc001) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/bsg\x00', 0x2040, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000002e80)={0x0}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, 0x0) syz_io_uring_complete(0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000002f80)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) syz_open_dev$dri(0x0, 0x200, 0x480000) connect$caif(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) 08:57:45 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0xa8000, 0x0) 08:57:45 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) 08:57:45 executing program 5: socketpair(0xa, 0x2, 0x98, &(0x7f00000002c0)) 08:57:45 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/bsg\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 1737.701283][T31929] could not allocate digest TFM handle sha224-ni [ 1737.796768][T31929] could not allocate digest TFM handle sha224-ni 08:57:46 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 08:57:47 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') 08:57:47 executing program 3: setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000000), 0xfffffffffffffe71) 08:57:47 executing program 4: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x1000) 08:57:47 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x70000000000000}, &(0x7f00000000c0)={0x0, 0xea60}) 08:57:47 executing program 5: socket$caif_stream(0x25, 0x1, 0x2) 08:57:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, 0x0, 0x0) 08:57:47 executing program 5: syz_mount_image$hfs(&(0x7f0000001640)='hfs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, &(0x7f0000001ac0), 0x0, &(0x7f0000001b40)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 08:57:47 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='r', 0x1, 0xfffffffffffffffb) 08:57:48 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x4101, 0x0) 08:57:48 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={'sha224-ni\x00'}, &(0x7f0000000140)}) 08:57:48 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 08:57:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x3600) [ 1740.044562][T31972] hfs: invalid uid -1 [ 1740.048943][T31972] hfs: unable to parse mount options 08:57:48 executing program 5: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 1740.491190][T31977] could not allocate digest TFM handle sha224-ni [ 1740.560460][T31977] could not allocate digest TFM handle sha224-ni 08:57:49 executing program 2: clone3(&(0x7f0000000380)={0x40200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x58) 08:57:49 executing program 3: clone3(&(0x7f0000000380)={0x40200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000280)=""/143, &(0x7f0000000340)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 08:57:49 executing program 4: close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:57:49 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}], 0x20}, 0x0) 08:57:49 executing program 0: [ 1741.130049][T31995] IPVS: ftp: loaded support on port[0] = 21 [ 1741.171541][T31996] IPVS: ftp: loaded support on port[0] = 21 [ 1741.381165][T30248] tipc: TX() has been purged, node left! 08:57:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffd0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xfffffffffffffe8d, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x200, 0x60000000, 0xb20c, 0xfffffffffffffe09, &(0x7f0000000040)="3f58266c799726865bf7830a3773dce9aa7e76becc18910b7b50b80dbed5f757c2a04467671d72f716595ff422e71a25d906dcc8c7000000000000000000"}, 0x28) 08:57:50 executing program 4: clone3(&(0x7f0000000380)={0x40200000, &(0x7f0000000100), &(0x7f0000000140), 0x0, {0x3c}, &(0x7f00000001c0)=""/145, 0x91, &(0x7f0000000280)=""/143, &(0x7f0000000340)=[0x0, 0xffffffffffffffff, 0x0], 0x3}, 0x58) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f00000027c0)={0x1918, 0xd, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18ec, 0x3, 0x0, 0x1, [{0x15d0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1078, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "54c066c6bf025b15997ddb3eef5786222f0a24590955197025bac69e1f217e12a32df89930f146df8498c7662665d7b6ee2ee68fe48ae6d320f7dd2a0c086a9c212ee3e5d4513d1c8f619598415004def84830666d7e7f4d336005c5931841d58133df7c5f0de11c13355238a92674989059a1d1583cd7921073458b6a3d1c54a3a1bb94c9a3d4db373a8dbe49c39d78f1e74c31ab389b165951ddf5183f2ef8705f4f788baf79a34b76436ce40ae1293bdd72e6fd30d902bcbe8150bc276fafbcda478468f508e330b2c79448dca9446e093270ff2b0289ae17531c357172128d9f0689bfbaf93b2487f73a08b52b9dd7a16bcdeaecb299fb7aefe755cbf8817980e798a8d77bb75797cd3e26a24b68f367846073583ac1c78246799244c09a0bc03bb6e95485799b8635d1c970923d199dbff0840d6202bcdb9d4312ce0cadca4547b6b9f96a1715682b3d45c1e143faed8d437f6657179accf2616e5ff740970d99687c32e2510b39941ee82eec982a5fa612c9c927c22bdbb5ab92a537f288a545529b15c9d7ad2c3c78468107a4ecc0b9ddb98e41b6b4754df6e7b5aef6efdbb0b73d00fd26c378ea63d3fc19b28192d23c3948f766b8e2fe3a554615401a6b05336d50cd908fce4d8575787d1d50c4e4783bf33beda53828c2a1c33a970a9b9353b357aec20549fece124398764d64997fdb4bbef52afb39e6da1682f95f0b4f86247521fdede13c08cb0d908166d1f0421c5f166216b576df86f57e778f60c1169da95d7d25e16525faf2ab489531c1484e4ff3297719da9327ee255bda1feabe0fcaa7684ae82b3ecd04ee541ff7ce2ce12d8a05173438e100b9e8350360b34c46db7cf094750ae1b8f581274bbc66a3bd96a2080cd1d7b33f67418fc523f8d7040fa8ac5af242db11695b26216e3529dc81e9eacf8a564880b01d28d2cfa58d2ff7aad117490e8f46eb93a73f20421e36bc4d3186c83e7d7b15d19ae5600e314a1a650b9b0b1aa761c9dea599bc3d5d6f45e3de03d55ab7c291cd20bf0b58ad1b0fce722733f671853e3b2b7e56cd3f8b4f6d0813e23e170d413c09d59cdd242e55ef0a6c6d671df0bc3fbdd6d2f24db6fd77debc6f31f9303abc4c5bad55593825434714de49bebc303aec80c1d1c042a0320c9478fe9b966c0438e89bbb8002488a17b16f54e348538bfcfc46ecd5abc163a3e239d08009c58668d4078f77045ce4e19ce5725e834c21db9d87c126a5809d4373dbee9d26798f8ce7867250f7430f3e8e41a3a124d2a45b2d84147de466126487f83655aa1e17256b6825ee224799fe52fbc89c0a62f31715601325f4860e459d0aaa7dee3d2c2bb4d888be50180e596a1be626ac68adfcfa8c73d8fb71dd90e650b7ad4c98bc674bde0ed873391c910a3f4da039c935b9e078e9113b5cc683e87529dd2734352b062e0d0b3f89753181fd46111326f3bd9ba8d9166d26bba7ec6ba8bc6406fc5a29dc055f9e848e07ac09f4a672ad580d113f26904c7312e97f3da0ea81f7c7448814158518f1633755934611de2fe3519d821b96ccc13db513ea552ef9cb4ceb084bcc104acdbe51841f429b8e9946ec39c54aabd61bbffb9712c5f85402c3b03b5e9e5fcf03fdc225d900e98fd1c224bea8cfc19feb6c875768d4ca8f492d7f7a184323478ccf5d4cb236035a9872361c3a95071cad4cb0338adcc955f298f778c9ac59017077a3baa7eb6372706478e71b7b4654f3211a2b41cf268dedf8721ff26378e8a31d3883282cc816a8bfddd68008eb5a5c24ec1c6188ce5056f2088886051809e62edecdf7056fc9bbdb744b494d44c88cbafbf9bf7bc126e4c1d91da9da2331d33156b30712098642ac9616663975a4816291dc07c1b7373fce171969ec41a01be6391c75af2629bd23459b5653a0d485fa771a93aa54521a38b8ed7aa749ebbccbaa227a0846eb398923bdfa98820ec2ab7bc0b51873d64be6a29a8e1e82d01a62d3dae1d181298fee44720c1fe0ff020f923b237497569309aac07a29d2092a031df7ac4c1d1d1b4629c567edeee4aa2fb1961c3340c9e000473dacb19a63018fe995a5e9601577cd357f39f052da9eb3ea7ea94411dc02fd4cff596b738a6431af5bcee3f3f8314825f7346f48defb07a530ba7dd6e72dcd2b46fb6f2b33f35b76e8e5fd9230446d08689cacfa9e172bcbe87874f4adf5e68f4cd4079e5dd7e52517e0e52729d3e0bb659082d5940e6317a76ab45fa243aaf775253facafc1136dd02aa7fa816df8af90027b289e669ecfaf4553d65a5ee82a74a962932a49b67b7560a5be7a46d8d360c7901470a763b815ca376c4ce894b2ffc35a37079cca5884b55c8a202f58f7e1c01f6bf6e303e2107bcc5379f0d37759889137d2623a6525823452c639e5a72ddb10f69347df16084dda46e86a064e75917838bba3fbb4d1d9b8c2da0fcc390c885888b522fd26fc5a9e3e62d92808941d98c055d860d8c37f92d4e39e27bbf5ce1b0b5ef6ec89183098723d25b1c33d3b57b7d5ad58545767bdd76f5964ea65db028cd87fa48e01c4ae5385c83be6d115f5ad6a15bbe673d3dbe764126eceabc81b5c927ef21067e6067315214600aec9086a78b246e740d433ca07612180787d109a08d3ae2fce59f8f85073758135951a840fcc446bc6b4b51c9135d33373c2ed2a1fe545b03af022cca23b20f57d3aeac2e8a1fd17bf27d4beaff87eaa193939feb86a2ea75f456c94caef477161ce01bf86dc1c1f57bfa1f5119c356fcead2866bdccd955f8cfd6876dfff1d321d425fcb25ff102911093c680728dc4490e1486fa671ebc6ae94c8e0dc0b267c82b0a29a217f6d708cddcc7cd511d9a15b3fe98c3656a9cfc3816e968ec49e7351fa124366114e335644db68e844f762a2a2a3c62055fef718ba787b870a1a2961675668e67693934eb25c4ca52feba20c267cf4c1e00398fb8e5b8ea615f6d28163ba5c1c42d4edf4ad9fea55d473e341e12e765805777a1beab1af8d58d677ce8a8438d644a9615ccec283dbe7bde1de28fb99b3a982ce33ba8621278c520087a604a01050a5c9020174c9f83f68586ff0f7fd04bb9a5817487760159f0f4cf59e5e8c0ccd7ffd1063fed01c39ed774dcf6a02525accc65ab96fb54f9c6aa18304053af74474fb69d8e50cd45d3529ab2e995a3161706ccc97ce0ae14248d87a3451b23c5bfa371c6746dbd65b89327e796010ca6fa0752d42156b7a1c97622a7ebd1fbfdca901e318bdd224d9476c34615346b15781c3010ab362194d2c407a262e6e05db931c8294d819784aaad2aef9e2a898b8e6594d22a879df25b92d8b882bca8acf6c3b9228cc857111d543c4321999bae4d467e77bc1724562184798cd5e795bdd5afde5f961a745dbff2437e7480c331f24c5ac42071f179a44cf3138ffacf57200cffbf230d75804670e823d7f3c8f316714297932c6ee684a44f8f6a88321733fa7ab43f8fd822d96971e0f3eebc6efca658c9ff8f617744d36c8f60056d699172801ac72731282d3a6c065a6038f524813fd86a308ced3b508d8474d137a12dd72ea0872cd92dbf3ec6c1a2fe85516c1ee8de5a3e5c04d71a6129a71ddd29c652c7f4ca32f2ed1197244b0da89dd453c260f4b8f8dc1420b54be843c7935d18092cc4d62ba8af591cd21b295d4dfe1a231a14b85b4249ec72d93519414280639633719af8d9bb8d7146d75045211248f3fbcf0bf5b5a1f95273dd6857fbb09183abcc2e4a9b73cc4caea3c837ecf5ad463b85e64e8b15ff5609b9e503e82c6b26377f88eac4ef34c40e5ae3db18cf90b0c5e4780e6ed4ed6f8724c898b7f641f5bb1c95398ab524b8c26277cf088a8ed5b825ce3764658a55511a2380520704117344f23c4ddc5562b5fc48fc40059575ae297dd9a0f74835b5cd505c654251b5a1572409b48273c2509d03451df147ae4cb5178985ca218e97aca963ca5d503d2427cc5c01fadb4cf658cacc4289f52bfd5def1e2cb99729c7649fbd1ce4230960ee45863eaf67ba68347ee6ddab63e5d2a9a5853fcd3ce1c018374c230ca18ce98f8176c1fbdc135a6f3625e73c87b56a54c75299a232b01931a84b43eba2672487ac2e424917bc998911d36d73cdc29456034fdf6e37d4ee1189a895a626757089077dd335c32a45a8e46e8e769100f9620726dd1f820c7d91168b880f934ad252accf1f8c282ab2a8be6447053dc06d7834ba8fac399d4498490d8ddd396c344f4042952458ced4c69be6b245535fd593b6e3b5f229487645f6175361129535d136f35ae76730588cc019507bb4944c358493f03827c352ba25355c50ebc1628b45efac5f33936f8b9a66d1c604a80623b72ed346ce48db575d3736d4fc7646c485214659f4032f22c4d7b2416663e2ca1ed1747a00f43fdd06b6880b8391865ad67fb2fe0c03a26316bd9e8f2a8a6b44cede7a98153e3d028d144fad8e4fa93487ba3faa3a56fc27da452096ae025bdd7f894262ff63a5dc50a530867dfa876b82acfe388b0aef186fd6a7afc9418a29e449c6bfa79c5f5fea26eef10cc571935ae1e26a91c8e4ced6389ed1028f19dd47617019df9c071a00b914d889e88d9bc3cf2d5cf8e8410dcf36023a2475f11b9dcb58947a6187bac983131e6b8bdf5e7e7ad3e9b738a25a210fe7e411d77aaddfa5c74856ef542125771092716fb1e26e0f4814f1ea25c98a2ebfea26a4e631c3a95536b585ad920bed6dd6d778edf960050a29a9844524539d3dcc4aaaa0c49d26188f8ea9d0807e291a04f708bb07d4d354e73c5092422223a7d0b9cf479de35c49d48da3af4cc6e01aeecc4fb238a0cfd856e50b9607cfcf9e45d98cad9953b374d7d401bb9be4f62a44a00ff1a163be39aa1d679724c32e51946b50a32cf0c2793b194b22276592e2493cb3d00b9fa544a3d3020c9684d16376a7761a39e5f484151aaafa8c1a1a2441382716c60c89ab88d6782619ee6e2de29b1d3e90eba23e6530e6facab564dc29b095fff89970001bbfc00a6b2958faa51e64ede7855b9956f634c9b9e5aa1e7a2ee329267cff31f072089712856c7d4d52dee8e59cfebb82b236826fd6180cf9565bf3277458cead048a4b4979be32c035ad0ba3dd15f8337120c93b3ca6ff4f617f7cd7b7f80d80bfe735919acea5cf99443e3f9ac50c7cab8f0bb7787e7493911c5b8d8d8fbb7d67fc2e4ab297a61f97d37369667416a69ec162f43e05a49bbc205032bb9a0c68da04237f73973891a882d90f72d739399e5d459eda4b39d526f1aa79aca3c0863ebcae39e403210dd3a7f79eea193e59e1100499aad47ff2c551aba1f3259fbe6c17d1d4d23bb1d244940495504eecaaeb7b5476bf1ff4abdc2289c13ceadbc96f20ff6aa15d14a66a3abee4425f30a8b81e1ff492184a066a90f847c868c62b1eda02a0f1847b200948c17088ec18108d792398cc9a450635df7aabb5ca5ab36bf34352a6d952316f487691f2cced480f8c4415cd8cdc9e4b140c8a1db0ffaf6c147aeb4a238b1026db2c5c7c7e40636f14085b08aa60173e4a26ad4ee2d9fd66d05895e638699a38784d1e36e2c67102158f3a37206d7e9785ccd36f709dc02ae3e5b6927bd2ee455ce4ee59d3299b11ab84a1a98e9c2f9a6389aee3c7bf7689309f67c1821cf3a46d8e8ed5f5774e29ed087419fff2ee5c85df986ec27024657818d3694819597e72ebfe5568fc73bf27b2b6cbfc7f51e13535685489f80a1283a018a510b35ffb7f4f7983b625f51492"}, @NFTA_DATA_VALUE={0x54, 0x1, "593b465d8a860303aac5b4a4c6f68ef17d84c9dd3b4c7de1d518661cba16c5b4471f0fcdfa3375ee89b3931107fa7ce1247470654df32f8a9a65bef9b6830303c66e410f02f3e8ac091af76d6dc731fa"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x368, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0xb7, 0x1, "f5272fc3ab0a658c33e9402fadf231bff52c9fc277058fcbfb4d5e08f96ae1a32ba328aae967a40fe0f41f225d91cb336ec2339ce66654e983473c1f704f5d3573d8a22373ef436b0595e818e63516ad1000fa1b1e9172de4b5838bb0cc01e8ac2cfef450d85680ee5c86c56d90ee3d679cfa5a69861d0d777e2a6264e038e28d3bb45a8408dc2976757217b64dfe5d951a6f9fc1d443c64b1c3cb2b671f927af851da3077c9e0e514af5f5f7945e854432826"}, @NFTA_DATA_VALUE={0xfc, 0x1, "a7ed38576be80a494cb55f1ce6de606ade295231fba55804ad35ad5029bc9faa99cf6056cb296e3d8453836f329ba1cb290e8985b7ce9b8bfb81c4faabe225d0e6d5bfe41189a702b6c08b9674bffc2c8fa0f4280d8d2e936fd2e48e05bdd080773be6090023a1076cbd928e644d9f583f632c94d5082db8382d465ae91610235adf6a45e8a1f10f9a1fb01b26c9c4fd8ca245c9d1669c7f9a85f1064decaa3c5d2acf504fd04e265d1e31fee50275f4db936fdb7a3eb60f8fa35eb6ab4593f2ca7efed2abfc29325dbdfe7ac1fde183fc8450b4ea33288b5d6a2870ff034cc807bfe2fd80d38a47df35cff194926652ba37e52b5a0dee00"}, @NFTA_DATA_VALUE={0xf1, 0x1, "455d2c83c8a8929e67c72e277b25004ec910ab5db835d7bcca3f7fb409e815f0f0e40bf6cf63e55ba1d85327b863751ed131f2fdcde4fd1c82a983e2dd0a723646667fcdd47f13a94c2055d9bd10778cb83e370390d5aac6d1c61183bbbe0b6348afbfa1a7eea5eeb1a203d51fd8bd9057353e71f2690c03ea10497cc085771157b94fadd0f4c6d00b66b4ca13fe61dffa46f0ba74d3e3a2964211447b5e8ad835cc251a6accc2845bc3af5e31fb6cda20937c8dd8c2820fc67ac51f96368eb1fec253e48cdabc1d6a5938398cc65aba258712ecdb909ddf6aec66faa465cfaa8128bf1bf59f1220a7002e81dd"}, @NFTA_DATA_VALUE={0xb5, 0x1, "1fa518132ee38a42fb53616473debf8a7544a549e4cfbef01df7ce5bf6d20eca835cd68c6818376dd4bfddf5d7c6acb7d1abbbc30090868427f497abad584705865aaf49bfac47d25044fca0d9d095fc1e65ec777714d384b359a6ea574af6c5df471a6868ec754612dc981a61855f2b705bfbbeb40f1d7b70a0a19d6cce26d912d2a393fdf25fd8b02548955c3bf1059fc8bd927b416e63ccebf32018dc80c8d93288c2615b06e778c4bfe087afe01cb0"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x94, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x11c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xe8, 0x1, "a533b888f38ed28559b6928d50d91ca875b8ff35d6468691149b67668e2defd284c5d91525c45040d65e29677f5c4e9d5946320e82b0dfa4883c4c98c6e6e4ac85494c2f51b5d0be5be5536536c4661408e8660a931aa1b56caac710729909c1cca3ddd03360aff9dd260cdce759ebf6733f32ee508a6d9b7cf655d6b1ce3adc501665c8d1004986759fa3645fcd2735d1a84a61714fa1b71bf40525f223f4e542f204afdc1a603fab88ea629cba9edfd40edc4f5a2c98ee152e5c3876fb8a6759f3e63ea2027099d11e2c5c001adf26a698b796ecba6fcec54b5fa3da277fad01970865"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xb, 0x6, 0x1, 0x0, "9cf05c9e2eb4ad"}]}, {0x304, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x2f4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x102, 0x1, "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"}, @NFTA_DATA_VALUE={0xf5, 0x1, "4abc97587544e390d703f81565be45ab4c8b64b245233ed4dc8b6da7f643eb9c7a0422aeddf2c0e593f90ac9f85c6d90e1ef5313352c7dcebc5039b6e5a2f9c782532f9cf94a7c910e4f36470c9d4d8cb9ad5675a5483c5f7c2822b9c84b09f3b9c9d3915455d58e348d25076411a29100f16d370db8a77a2bf6ecffef9c29fecceae2a79bd6770748680bf5cb1d6cc6f8845facbbedc5c174cc0ab4e7671a8d32a143c3766ce0b896da5e0ad6052950e9d820b6264279a7cdeb9a1a5bd800c989417a5a3ff1c6c0cb4e7eef8b8157c2daf429b982851de35b122020df30eae4ab38d7b2439a7b2b7c282a4cd11a3a041d"}, @NFTA_DATA_VALUE={0x6e, 0x1, "a0e66e858add5cf95a20100b68624e6535bb8b93d89d64217d4609b8d4475eed5b3abdc5ae89c3048141044d13d1c9eb0291192f0b79ee3542db2247200a2abee656f3f25ceb856c45ca998b396b9f984896ba5241bae71b319901b24eba38e1a92cfa4d752f694d80a9"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x1918}, 0x1, 0x0, 0x0, 0x4856}, 0x8000000) 08:57:50 executing program 1: clone3(&(0x7f0000000380)={0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0, {}, 0x0, 0x0, &(0x7f0000000280)=""/143, 0x0}, 0x58) 08:57:50 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001980)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x5, 0x0, 0xfc}}}}}]}}]}}, 0x0) [ 1741.970015][T32045] IPVS: ftp: loaded support on port[0] = 21 08:57:50 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c200000000000109022400010000000009040000000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000500000068"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1742.536496][T32074] IPVS: ftp: loaded support on port[0] = 21 08:57:51 executing program 5: [ 1742.826562][T12090] usb 1-1: new high-speed USB device number 9 using dummy_hcd 08:57:51 executing program 1: [ 1743.066568][T12090] usb 1-1: Using ep0 maxpacket: 8 [ 1743.187506][T12090] usb 1-1: config 1 interface 0 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1743.197740][T12090] usb 1-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 0 [ 1743.207804][T12090] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1743.227273][T22426] usb 4-1: new high-speed USB device number 4 using dummy_hcd 08:57:51 executing program 2: [ 1743.307948][T32079] IPVS: ftp: loaded support on port[0] = 21 08:57:51 executing program 5: 08:57:51 executing program 1: [ 1743.527577][T12090] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1743.537038][T12090] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1743.545137][T12090] usb 1-1: Product: syz [ 1743.549627][T12090] usb 1-1: Manufacturer: syz [ 1743.554325][T12090] usb 1-1: SerialNumber: syz [ 1743.560547][T22426] usb 4-1: Using ep0 maxpacket: 16 [ 1743.689412][T22426] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1743.702555][T22426] usb 4-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 1743.711910][T22426] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1743.858068][T22426] usb 4-1: config 0 descriptor?? [ 1743.903770][T22426] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 1743.932545][T17337] usb 1-1: USB disconnect, device number 9 08:57:52 executing program 2: [ 1744.105212][T22426] usb 4-1: USB disconnect, device number 4 08:57:52 executing program 5: 08:57:52 executing program 1: 08:57:53 executing program 4: [ 1744.657751][T22426] usb 4-1: new high-speed USB device number 5 using dummy_hcd 08:57:53 executing program 2: [ 1744.706550][T12090] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 1744.896422][T22426] usb 4-1: Using ep0 maxpacket: 32 [ 1744.958566][T12090] usb 1-1: Using ep0 maxpacket: 8 [ 1745.019238][T22426] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1745.030492][T22426] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1745.040782][T22426] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 1745.050629][T22426] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1745.107572][T12090] usb 1-1: config 1 interface 0 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1745.119819][T12090] usb 1-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 0 [ 1745.130901][T12090] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1745.253809][T22426] usb 4-1: config 0 descriptor?? [ 1745.301173][T22426] hub 4-1:0.0: USB hub found [ 1745.348135][T12090] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1745.357492][T12090] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1745.365584][T12090] usb 1-1: Product: syz [ 1745.370156][T12090] usb 1-1: Manufacturer: syz [ 1745.374853][T12090] usb 1-1: SerialNumber: syz [ 1745.516769][T22426] hub 4-1:0.0: 1 port detected 08:57:54 executing program 0: [ 1745.636639][T12090] usb 1-1: can't set config #1, error -71 [ 1745.670265][T12090] usb 1-1: USB disconnect, device number 10 [ 1745.681620][T30248] tipc: TX() has been purged, node left! [ 1745.701357][T30248] tipc: TX() has been purged, node left! [ 1745.729224][T30248] tipc: TX() has been purged, node left! [ 1745.755302][T30248] tipc: TX() has been purged, node left! [ 1746.167733][T22426] hub 4-1:0.0: activate --> -90 [ 1746.591171][T12090] usb 4-1: USB disconnect, device number 5 [ 1746.612979][T22426] usb 4-1-port1: cannot reset (err = -71) [ 1746.619458][T22426] usb 4-1-port1: attempt power cycle [ 1747.496608][T12090] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 1747.736467][T12090] usb 4-1: Using ep0 maxpacket: 16 08:57:56 executing program 3: 08:57:56 executing program 1: 08:57:56 executing program 2: 08:57:56 executing program 5: 08:57:56 executing program 4: 08:57:56 executing program 0: [ 1747.996707][T12090] usb 4-1: unable to read config index 0 descriptor/all [ 1748.003884][T12090] usb 4-1: can't read configurations, error -71 08:57:56 executing program 0: 08:57:56 executing program 1: 08:57:56 executing program 2: 08:57:56 executing program 5: 08:57:56 executing program 4: 08:57:57 executing program 3: 08:57:57 executing program 0: 08:57:57 executing program 2: 08:57:57 executing program 1: 08:57:57 executing program 5: 08:57:57 executing program 4: 08:57:57 executing program 3: 08:57:58 executing program 0: 08:57:58 executing program 1: 08:57:58 executing program 2: 08:57:58 executing program 4: 08:57:58 executing program 5: 08:57:58 executing program 3: 08:57:58 executing program 4: 08:57:58 executing program 0: 08:57:58 executing program 1: 08:57:59 executing program 2: 08:57:59 executing program 5: 08:57:59 executing program 3: 08:57:59 executing program 1: 08:57:59 executing program 0: 08:57:59 executing program 5: 08:57:59 executing program 4: 08:57:59 executing program 2: 08:58:00 executing program 3: 08:58:00 executing program 1: 08:58:00 executing program 0: 08:58:00 executing program 5: 08:58:00 executing program 4: 08:58:00 executing program 2: 08:58:00 executing program 3: 08:58:00 executing program 1: 08:58:00 executing program 5: 08:58:00 executing program 0: 08:58:00 executing program 2: 08:58:01 executing program 4: 08:58:01 executing program 3: 08:58:01 executing program 5: 08:58:01 executing program 0: 08:58:01 executing program 1: 08:58:01 executing program 2: 08:58:01 executing program 4: 08:58:01 executing program 3: 08:58:01 executing program 5: 08:58:01 executing program 0: 08:58:02 executing program 2: 08:58:02 executing program 1: 08:58:02 executing program 4: 08:58:02 executing program 3: 08:58:02 executing program 5: 08:58:02 executing program 0: 08:58:02 executing program 2: 08:58:02 executing program 1: 08:58:02 executing program 3: 08:58:02 executing program 4: 08:58:03 executing program 5: 08:58:03 executing program 0: 08:58:03 executing program 2: 08:58:03 executing program 1: 08:58:03 executing program 4: 08:58:03 executing program 3: 08:58:03 executing program 0: 08:58:03 executing program 5: 08:58:03 executing program 2: 08:58:04 executing program 1: 08:58:04 executing program 4: 08:58:04 executing program 3: 08:58:04 executing program 0: 08:58:04 executing program 2: 08:58:04 executing program 5: 08:58:04 executing program 1: 08:58:04 executing program 3: 08:58:04 executing program 4: 08:58:05 executing program 0: 08:58:05 executing program 2: 08:58:05 executing program 5: 08:58:05 executing program 1: 08:58:05 executing program 4: 08:58:05 executing program 3: 08:58:05 executing program 0: 08:58:05 executing program 2: 08:58:05 executing program 5: 08:58:05 executing program 1: 08:58:06 executing program 0: 08:58:06 executing program 4: 08:58:06 executing program 3: 08:58:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x802) write$evdev(r0, 0x0, 0x0) 08:58:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4800) 08:58:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:58:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, 0x0, 0x0) 08:58:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008000) 08:58:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, 0x0, 0x0) 08:58:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000001240)) 08:58:07 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 08:58:07 executing program 0: shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) 08:58:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, 0x0, 0x0) 08:58:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000004ac0)={0x0, 0x0, &(0x7f0000004a80)={&(0x7f0000004a00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:58:07 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, 0x0, 0x0, 0x2001, 0x0) 08:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000000) 08:58:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20008881) 08:58:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:58:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0}}, 0x0) 08:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 08:58:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x14) 08:58:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000) 08:58:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000000) 08:58:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, 0x0, 0x0) 08:58:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24000010) 08:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x404089c) 08:58:08 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 08:58:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[], 0x34}}, 0x800) 08:58:09 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/31) 08:58:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x34000800) 08:58:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000800) 08:58:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 08:58:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 08:58:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) 08:58:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x400c000) 08:58:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:58:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 08:58:10 executing program 4: getrlimit(0xc, &(0x7f00000000c0)) 08:58:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) 08:58:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4800) 08:58:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40020) 08:58:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x48080) 08:58:10 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x501, 0x0) 08:58:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 08:58:10 executing program 5: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) 08:58:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 08:58:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x44004, 0x0, 0x0) 08:58:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000000) 08:58:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$nl_crypto(r0, 0x0, 0x0) 08:58:11 executing program 4: getitimer(0x1, &(0x7f0000000600)) 08:58:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004000) 08:58:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:58:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x24004010) 08:58:11 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 08:58:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x5) 08:58:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000800) 08:58:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 08:58:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8000) 08:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4800) 08:58:12 executing program 0: memfd_create(&(0x7f0000000080)='\x87)\x00', 0x3) 08:58:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000040) 08:58:12 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 08:58:12 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, 0x0, 0x0) 08:58:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4008000) 08:58:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x10) 08:58:13 executing program 3: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x4442c1b0da58772d) 08:58:13 executing program 0: r0 = msgget(0x1, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/11) 08:58:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:58:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x0) 08:58:13 executing program 1: pipe2$9p(&(0x7f0000005640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 08:58:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x48080) 08:58:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000075c0)={0x0, 0x0, &(0x7f0000007580)={0x0}}, 0x8000) 08:58:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4004010) 08:58:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 08:58:14 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xc00, 0x0) 08:58:14 executing program 2: msgget$private(0x0, 0x80) 08:58:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) 08:58:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, 0x0, 0x0) 08:58:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000080)={0x0, 0xfe0e, &(0x7f0000000040)={0x0, 0xfffffe0e}}, 0x0) 08:58:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x8c1) 08:58:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x14) 08:58:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000000) 08:58:15 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:58:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20010800) 08:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0xaac}}, 0xc0) 08:58:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x5) 08:58:15 executing program 4: r0 = getpid() get_robust_list(r0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) 08:58:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 08:58:16 executing program 3: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_LINK={0x8}]}, 0x1c}}, 0x80) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) geteuid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x0, 0x4, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x6}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4000044) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) 08:58:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, 0x0, 0x0) 08:58:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x3c}}, 0x10) 08:58:16 executing program 5: pipe2$9p(&(0x7f0000005640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 08:58:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40088c4) 08:58:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20040080) 08:58:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008100) 08:58:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 08:58:16 executing program 0: sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x0) 08:58:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000884) 08:58:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 08:58:17 executing program 2: sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x19eb032ad92443c5) 08:58:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 08:58:17 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) 08:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000004f9713"], 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40011020, 0x0, 0xffffff8c) 08:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x10) 08:58:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000003980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, &(0x7f0000003a40)={0x77359400}) 08:58:17 executing program 5: pipe2$9p(&(0x7f0000005640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 08:58:17 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:58:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004) 08:58:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 08:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4000000) 08:58:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "a0f51f7171fa4e4a", "7b7abe616db8c1a5e5130a20c683ba3f66c2df143b459603da625ba8a439778b", "36f3eda1", "c9d76556a9e7ec32"}, 0x38) 08:58:18 executing program 1: pipe2$9p(&(0x7f0000005640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 08:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 08:58:19 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000780)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0x0, 0x0) 08:58:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, 0x0, 0x0) 08:58:19 executing program 0: pipe2$9p(&(0x7f0000005640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 08:58:19 executing program 5: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0xfc923a44a8e394da) 08:58:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 08:58:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, 0x0, 0x0) 08:58:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x44000) 08:58:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40880) 08:58:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8000) 08:58:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 08:58:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[], 0x4c8}}, 0x44894) 08:58:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:58:20 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000a500)) 08:58:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, 0x0, 0x0) 08:58:20 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x20100, 0x0) 08:58:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004840) 08:58:20 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400640) 08:58:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x850) 08:58:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xfffffffffffffd08}}, 0x0) 08:58:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 08:58:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40000) 08:58:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, 0x0, 0x0) 08:58:21 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40400, 0x0) 08:58:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000) 08:58:21 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:58:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x4c}}, 0x48084) 08:58:21 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x840, 0x0) 08:58:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 08:58:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4080) 08:58:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000000) 08:58:22 executing program 4: msgget$private(0x0, 0x428) 08:58:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan0\x00'}) 08:58:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4804) 08:58:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x240040d4) 08:58:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) syz_open_procfs$namespace(r1, &(0x7f0000000280)='ns/mnt\x00') 08:58:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0, 0xffffffc5}}, 0x0) 08:58:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) 08:58:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x4054) 08:58:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x4000080) 08:58:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x48040) 08:58:23 executing program 1: syz_genetlink_get_family_id$nl80211(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) 08:58:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8040) 08:58:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000800) 08:58:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 08:58:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4880) 08:58:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x200480c0) 08:58:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 08:58:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180)='net_prio.ifpriomap\x00', 0x2, 0x0) 08:58:24 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x34bc3604d09553d0, 0x0) 08:58:24 executing program 0: clock_getres(0x7, &(0x7f0000000380)) 08:58:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003980), 0x0, 0x40, &(0x7f0000003a40)={0x77359400}) 08:58:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x24048020) 08:58:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000003940)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 08:58:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40004) 08:58:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000840) 08:58:24 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, 0x0, 0x0, 0x42, 0x0) 08:58:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x4000010) 08:58:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x802, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 08:58:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 08:58:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xc000084) 08:58:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4) 08:58:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40) 08:58:25 executing program 3: sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0xadb63899df37685f) 08:58:25 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x8}) 08:58:26 executing program 5: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x1fb7f64bef00a059) 08:58:26 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, 0x0, 0x0) 08:58:26 executing program 2: msgget(0x1, 0x20c) 08:58:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, 0x0, 0x0) 08:58:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x48000) 08:58:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40040) 08:58:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 08:58:26 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000680)) 08:58:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10) 08:58:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000140)) 08:58:27 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 08:58:27 executing program 1: pipe2$9p(&(0x7f0000000040), 0x800) 08:58:27 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x2000, 0x0) 08:58:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000050) 08:58:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) 08:58:27 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20000, 0x0) pipe2$9p(&(0x7f0000005640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x0, 0x1, 0x6}}, 0x14) r1 = msgget(0x0, 0x7e5) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/67) 08:58:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={0x0}}, 0xc000) 08:58:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8010) 08:58:27 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2800) 08:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x4c}}, 0x2000c000) 08:58:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x800) 08:58:28 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x20d80, 0x0) 08:58:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000000) 08:58:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 08:58:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000014) 08:58:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 08:58:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000000) 08:58:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, 0x0, 0x0) 08:58:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 08:58:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000055c0)={0x0, 0x0, &(0x7f0000005580)={0x0}}, 0x4000) 08:58:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x40}}, 0x80) 08:58:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:58:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000042) 08:58:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x80) 08:58:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc004) 08:58:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44090) 08:58:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4040000) 08:58:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 08:58:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 08:58:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000880) 08:58:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STATUS_CODE]}, 0xfffffffffffffe81}}, 0x0) 08:58:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 08:58:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40) 08:58:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40) 08:58:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x44000) 08:58:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={&(0x7f0000000200)=ANY=[], 0x50}}, 0x8800) 08:58:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) 08:58:31 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x101800, 0x0) 08:58:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x10) 08:58:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000dc0)={&(0x7f0000000000), 0xc, &(0x7f0000000d80)={0x0}}, 0x0) 08:58:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r0, 0x0, 0x0) 08:58:31 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) 08:58:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc0) 08:58:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000280)={0x32}, 0x0, 0x0) 08:58:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8040) 08:58:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) 08:58:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 08:58:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, 0x0, 0x0) 08:58:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008000) 08:58:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x80) 08:58:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000804) 08:58:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8084) 08:58:32 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x22000, 0x0) 08:58:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004004) 08:58:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0xdc}}, 0x4000880) 08:58:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x11) 08:58:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:58:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48800) 08:58:33 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 08:58:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40000) 08:58:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[], 0x14c}}, 0x0) 08:58:33 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40201) 08:58:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(r0, 0x0, 0x0, 0x64040820, 0x0, 0x50) 08:58:33 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:58:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={0x0}}, 0x4880) 08:58:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x1) 08:58:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[], 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, &(0x7f00000023c0)={0x77359400}) 08:58:34 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x6c}}, 0x0) 08:58:34 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10001, 0x0) 08:58:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8c0) 08:58:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:58:35 executing program 5: semget(0x2, 0x0, 0x2e2) 08:58:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc0) 08:58:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x840) 08:58:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24000000) 08:58:35 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x2001, 0x0) 08:58:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x14) 08:58:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x800) 08:58:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x184}}, 0x4000) 08:58:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, 0x0, 0x0) 08:58:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, 0x0, 0x0) 08:58:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20048044) 08:58:36 executing program 4: sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) 08:58:36 executing program 5: sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x2468aef6ba2e91e8) 08:58:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000280)=0x80) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, 0x0, 0x0) 08:58:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000094) 08:58:36 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/4096) 08:58:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40048c0) 08:58:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[], 0x20}}, 0x20040800) 08:58:37 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, 0x0, 0x0) 08:58:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4004001) 08:58:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24008010) 08:58:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x88843) 08:58:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x10) 08:58:37 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000300)=""/47) 08:58:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 08:58:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x400c4) 08:58:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24008010) 08:58:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 08:58:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0xc804) 08:58:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'syz_tun\x00'}) 08:58:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[], 0x20}}, 0x0) recvmmsg(r0, &(0x7f000000fa40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x122, 0x0) 08:58:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24) 08:58:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000005600)={0x0, 0x0, &(0x7f00000055c0)={0x0}}, 0x40) 08:58:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2000c084) 08:58:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:58:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x30c0) 08:58:39 executing program 3: pipe2$9p(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb}, 0xb) write$P9_RLERRORu(r0, 0x0, 0xdb6d) 08:58:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 08:58:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x44080) 08:58:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f000000b040)={0x0, 0x0, &(0x7f000000b000)={0x0}}, 0x48000) 08:58:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x48041) 08:58:40 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x400200, 0x0) 08:58:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4002804) 08:58:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4) 08:58:40 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x80800, 0x0) 08:58:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004050) 08:58:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24040084) 08:58:40 executing program 3: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x9b77613082e762d1) 08:58:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) 08:58:40 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00') 08:58:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x80c4) 08:58:40 executing program 4: 08:58:41 executing program 3: 08:58:41 executing program 1: 08:58:41 executing program 0: 08:58:41 executing program 2: 08:58:41 executing program 5: 08:58:41 executing program 4: 08:58:41 executing program 3: 08:58:41 executing program 1: 08:58:42 executing program 0: 08:58:42 executing program 2: 08:58:42 executing program 5: 08:58:42 executing program 4: 08:58:42 executing program 1: 08:58:42 executing program 3: 08:58:42 executing program 0: 08:58:42 executing program 5: 08:58:43 executing program 2: 08:58:43 executing program 4: 08:58:43 executing program 3: 08:58:43 executing program 1: 08:58:43 executing program 0: 08:58:43 executing program 5: 08:58:43 executing program 2: 08:58:43 executing program 4: 08:58:43 executing program 3: 08:58:44 executing program 1: 08:58:44 executing program 0: 08:58:44 executing program 5: 08:58:44 executing program 4: 08:58:44 executing program 2: 08:58:44 executing program 3: 08:58:44 executing program 1: 08:58:44 executing program 0: 08:58:44 executing program 4: 08:58:44 executing program 5: 08:58:45 executing program 2: 08:58:45 executing program 3: 08:58:45 executing program 1: 08:58:45 executing program 0: 08:58:45 executing program 5: 08:58:45 executing program 4: 08:58:45 executing program 3: 08:58:45 executing program 2: 08:58:45 executing program 0: 08:58:46 executing program 1: 08:58:46 executing program 5: 08:58:46 executing program 4: 08:58:46 executing program 2: 08:58:46 executing program 3: 08:58:46 executing program 1: 08:58:46 executing program 0: 08:58:46 executing program 5: 08:58:46 executing program 4: 08:58:46 executing program 2: 08:58:47 executing program 3: 08:58:47 executing program 1: 08:58:47 executing program 0: 08:58:47 executing program 5: 08:58:47 executing program 4: 08:58:47 executing program 2: 08:58:47 executing program 3: 08:58:47 executing program 5: 08:58:47 executing program 1: 08:58:47 executing program 0: 08:58:48 executing program 2: 08:58:48 executing program 3: 08:58:48 executing program 4: 08:58:48 executing program 0: 08:58:48 executing program 5: 08:58:48 executing program 1: 08:58:48 executing program 2: 08:58:48 executing program 3: 08:58:48 executing program 4: 08:58:49 executing program 0: 08:58:49 executing program 5: 08:58:49 executing program 1: 08:58:49 executing program 3: 08:58:49 executing program 2: 08:58:49 executing program 4: 08:58:49 executing program 0: 08:58:49 executing program 5: 08:58:49 executing program 1: 08:58:49 executing program 2: 08:58:50 executing program 3: 08:58:50 executing program 4: 08:58:50 executing program 0: 08:58:50 executing program 5: 08:58:50 executing program 2: 08:58:50 executing program 1: 08:58:50 executing program 3: 08:58:50 executing program 4: 08:58:50 executing program 0: 08:58:51 executing program 1: 08:58:51 executing program 5: 08:58:51 executing program 2: 08:58:51 executing program 3: 08:58:51 executing program 4: 08:58:51 executing program 0: 08:58:51 executing program 1: 08:58:51 executing program 5: 08:58:51 executing program 2: 08:58:51 executing program 3: 08:58:51 executing program 4: 08:58:52 executing program 0: 08:58:52 executing program 1: 08:58:52 executing program 5: 08:58:52 executing program 2: 08:58:52 executing program 4: 08:58:52 executing program 3: 08:58:52 executing program 0: 08:58:52 executing program 1: 08:58:53 executing program 5: 08:58:53 executing program 4: 08:58:53 executing program 2: 08:58:53 executing program 3: 08:58:53 executing program 0: 08:58:53 executing program 1: 08:58:53 executing program 5: 08:58:53 executing program 4: 08:58:53 executing program 2: 08:58:53 executing program 3: 08:58:53 executing program 0: 08:58:53 executing program 1: 08:58:54 executing program 5: 08:58:54 executing program 2: 08:58:54 executing program 4: 08:58:54 executing program 3: 08:58:54 executing program 1: 08:58:54 executing program 5: 08:58:54 executing program 0: 08:58:55 executing program 2: 08:58:55 executing program 1: 08:58:55 executing program 3: 08:58:55 executing program 4: 08:58:55 executing program 5: 08:58:55 executing program 0: 08:58:55 executing program 2: 08:58:56 executing program 1: 08:58:56 executing program 3: 08:58:56 executing program 5: 08:58:56 executing program 0: 08:58:56 executing program 4: 08:58:56 executing program 3: 08:58:56 executing program 2: 08:58:56 executing program 1: 08:58:56 executing program 5: 08:58:56 executing program 0: 08:58:56 executing program 4: 08:58:57 executing program 3: 08:58:57 executing program 2: 08:58:57 executing program 1: 08:58:57 executing program 5: 08:58:57 executing program 0: 08:58:57 executing program 4: 08:58:57 executing program 3: 08:58:57 executing program 2: 08:58:57 executing program 1: 08:58:58 executing program 5: 08:58:58 executing program 0: 08:58:58 executing program 4: 08:58:58 executing program 3: 08:58:58 executing program 2: 08:58:58 executing program 1: 08:58:58 executing program 0: 08:58:58 executing program 4: 08:58:58 executing program 5: 08:58:58 executing program 3: 08:58:59 executing program 2: 08:58:59 executing program 1: 08:58:59 executing program 0: 08:58:59 executing program 4: 08:58:59 executing program 5: 08:58:59 executing program 3: 08:58:59 executing program 2: 08:58:59 executing program 1: 08:58:59 executing program 4: 08:59:00 executing program 5: 08:59:00 executing program 0: 08:59:00 executing program 3: 08:59:00 executing program 1: 08:59:00 executing program 2: 08:59:00 executing program 4: 08:59:00 executing program 5: 08:59:00 executing program 3: 08:59:00 executing program 0: 08:59:00 executing program 1: 08:59:00 executing program 2: 08:59:01 executing program 4: 08:59:01 executing program 0: 08:59:01 executing program 5: 08:59:01 executing program 3: 08:59:01 executing program 2: 08:59:01 executing program 1: 08:59:01 executing program 4: 08:59:01 executing program 0: 08:59:01 executing program 3: 08:59:01 executing program 5: 08:59:02 executing program 2: 08:59:02 executing program 1: 08:59:02 executing program 4: 08:59:02 executing program 0: 08:59:02 executing program 5: 08:59:02 executing program 3: 08:59:02 executing program 2: 08:59:02 executing program 4: 08:59:03 executing program 1: 08:59:03 executing program 0: 08:59:03 executing program 5: 08:59:03 executing program 3: 08:59:03 executing program 2: 08:59:03 executing program 4: 08:59:03 executing program 1: 08:59:03 executing program 0: 08:59:03 executing program 5: 08:59:04 executing program 3: 08:59:04 executing program 2: 08:59:04 executing program 1: 08:59:04 executing program 4: 08:59:04 executing program 0: 08:59:04 executing program 5: 08:59:04 executing program 3: 08:59:04 executing program 1: 08:59:04 executing program 4: 08:59:04 executing program 2: 08:59:05 executing program 0: 08:59:05 executing program 5: 08:59:05 executing program 3: 08:59:05 executing program 1: 08:59:05 executing program 2: 08:59:05 executing program 4: 08:59:05 executing program 0: 08:59:05 executing program 5: 08:59:05 executing program 1: 08:59:05 executing program 3: 08:59:06 executing program 2: 08:59:06 executing program 4: 08:59:06 executing program 0: 08:59:06 executing program 5: 08:59:06 executing program 2: 08:59:06 executing program 3: 08:59:06 executing program 1: 08:59:06 executing program 4: 08:59:06 executing program 0: 08:59:07 executing program 5: 08:59:07 executing program 1: 08:59:07 executing program 2: 08:59:07 executing program 3: 08:59:07 executing program 4: 08:59:07 executing program 0: 08:59:07 executing program 5: 08:59:07 executing program 1: 08:59:07 executing program 2: 08:59:07 executing program 4: 08:59:07 executing program 3: 08:59:08 executing program 0: 08:59:08 executing program 5: 08:59:08 executing program 1: 08:59:08 executing program 4: 08:59:08 executing program 3: 08:59:08 executing program 2: 08:59:08 executing program 0: 08:59:08 executing program 5: 08:59:09 executing program 4: 08:59:09 executing program 1: 08:59:09 executing program 0: 08:59:09 executing program 3: 08:59:09 executing program 2: 08:59:09 executing program 5: 08:59:09 executing program 4: 08:59:09 executing program 1: 08:59:09 executing program 0: 08:59:09 executing program 3: 08:59:09 executing program 2: 08:59:10 executing program 4: 08:59:10 executing program 5: 08:59:10 executing program 0: 08:59:10 executing program 1: 08:59:10 executing program 3: 08:59:10 executing program 2: 08:59:10 executing program 4: 08:59:10 executing program 5: 08:59:10 executing program 0: 08:59:10 executing program 1: 08:59:10 executing program 3: 08:59:11 executing program 2: 08:59:11 executing program 5: 08:59:11 executing program 4: 08:59:11 executing program 3: 08:59:11 executing program 0: 08:59:11 executing program 1: 08:59:11 executing program 2: 08:59:11 executing program 5: 08:59:12 executing program 4: 08:59:12 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:59:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000100)=0x8) 08:59:12 executing program 1: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f) 08:59:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:12 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x4, 0x0, 0x0, 0x4}}, 0x2e) 08:59:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40047438, 0x0) 08:59:12 executing program 3: pselect6(0x10, &(0x7f00000083c0), 0x0, &(0x7f0000008440)={0x3}, &(0x7f00000084c0), 0x0) 08:59:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10122, 0x0) 08:59:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000cc0)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "092bc04d0e758438318b5be9a8eecc215e67d2b581036b4256c1ae6394279e4d5ca0df1177ac53cc98f6e9c162d8a15b4e96f99908c29ccdb8ef372f7c73f1"}, 0x60, 0x0}], 0x1, 0x0) 08:59:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 08:59:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f000000f340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002021, 0x0) 08:59:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000006b80)={'ip6_vti0\x00', &(0x7f0000006b00)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x41}, @ipv4={[], [], @multicast1}}}) 08:59:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2000, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000640)=0x10001) 08:59:14 executing program 4: socket(0x29, 0x2, 0x9) 08:59:14 executing program 3: syz_emit_ethernet(0x86, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x4}, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "74bc9c2f5c83836c75b6dc623be19039f77c82e1fbd85d6fd20c382e69cf95a0", "8d1bced35231626f5370f2f551fb3767", {"152e3a9bd1623040401fa2c8b3d444f7", "7b0be1355897e03e50f6a1bc2e850478"}}}}}}}, 0x0) 08:59:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:14 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000001f00)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @local, {[@noop, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@private}, {@private}, {@private}]}, @cipso={0x86, 0x1c, 0x0, [{0x0, 0x12, "acf9989ca8a0cc4f1d8fb1b02ca3a2fd"}, {0x0, 0x4, "2f03"}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ad87e0", 0x0, "0ebb5a"}}}}}}, 0x0) 08:59:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 08:59:14 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000001f00)={@link_local, @link_local, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ad87e0", 0x0, "0ebb5a"}}}}}}, 0x0) 08:59:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r1, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000340)="d1", 0x1}, {&(0x7f0000000180)="0b36612af287af34e947d6d26a4da47997031b11f223343631", 0x19}, {&(0x7f0000000700)="2ce4fbfe715e3af2e688fa3c97ad99d537f347125cfff2fba4d5678275ea4bc6f11badd9c623aea594ea25bf00fd2d36ae745dd20f41497828d72190ae82e2acfe602e09ab80aeabd6594ac8d88c1cc45b543ee3cbea21744273f759564c41fd96ed489f18e29a99d3a38caade25e4ad3f783c343f19d6758d94b31a75fc7837b122cb8005d3354ca94e90fd6bc9c327879e3ff6991a3309323c5e9edeab5d2ed16f71708b857af3331a347e82cded", 0xaf}], 0x3}}], 0x1, 0x20000880) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 08:59:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:15 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000180)={@fixed={[], 0x12}, 0x4, 0xfffc, 0xfff, 0x2, 0x3, "80489d7b3f0cfd842c0d225e50d80698f1a136f1e98be250c4c92cf3045ce49256a8f8c78ed336027b884233c260c4ea3949b473c5adcebc3a7331d967cf8d39f32d0bdc2f9bef5b6bb74cbc7f7a994dd057c7d296e933c8ddf18b636b1d1b36100d46de7a947733a3740cb5bc2951b8ab033add20371700c811ffda9535e4a3"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x1) 08:59:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x494102, 0x0) 08:59:15 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002b00)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000002dc0)={0x18, r0, 0x309, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) 08:59:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r1, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000340)="d1", 0x1}, {&(0x7f0000000180)="0b36612af287af34e947d6d26a4da47997031b11f223343631", 0x19}, {&(0x7f0000000700)="2ce4fbfe715e3af2e688fa3c97ad99d537f347125cfff2fba4d5678275ea4bc6f11badd9c623aea594ea25bf00fd2d36ae745dd20f41497828d72190ae82e2acfe602e09ab80aeabd6594ac8d88c1cc45b543ee3cbea21744273f759564c41fd96ed489f18e29a99d3a38caade25e4ad3f783c343f19d6758d94b31a75fc7837b122cb8005d3354ca94e90fd6bc9c327879e3ff6991a3309323c5e9edeab5d2ed16f71708b857af3331a347e82cded", 0xaf}], 0x3}}], 0x1, 0x20000880) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 08:59:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "5e8c31cbe73774c8c5a28257bb3b66578c26110c4d1567ebb18937a894422e1fca2de93185b706a4ad962bb2d07f33834bc8350333c1e92d3cac69adf8743b", 0x2}, 0x60) 08:59:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000001600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000001680)=""/199, 0x3e, 0xc7, 0x1}, 0x20) 08:59:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1b, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:16 executing program 2: socket$inet6_dccp(0xa, 0x6, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x387003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x3f}, 0x0, 0x0) 08:59:16 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 08:59:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x63}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x6, &(0x7f0000000200)=@framed={{}, [@ldst={0x1}, @call, @func]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000140)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 08:59:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, 0x0, 0x0) 08:59:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x60}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:17 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000001f00)={@link_local, @link_local, @val={@void, {0x8100, 0x7}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0xfae, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ad87e0", 0x0, "0ebb5a"}, "4f6b2ece9712a68d19525cfb637f48870891248f6c35cef4a75277c58988358a70d0ab327eaf077a37a033340edd8c73e923529524889d46181e2932d9aa155aae8f1d8f23a97d7f6bcdae024f045520f7166b76dad2efab5a3f1a8db92aab293e0c480db77762132d73ec4fbdbb217847a1c23538d19da1ebcaf583f5ae899a92cd61c9eedd9124e215536438264e7d1d64e57af82796e511856882f97bcc20ab16a22512d03cec30724cbc8b3c8c0910d740cfc427db924f4e767f17453614ea28588e3b980134688c8fe8adfc0013cfde4695bf26bdfb05972cc6af74757c67f1454f6dfc47d43d0db2ea05a1fcc01443ff03d82cd871a2448f2802b9df266a5b90ae77688f707dd4ef2cf6463e115f2bceee7a3d814f785d78815acdae66898e144cbbb3e7389593e12515979d5b2d0b6c835d58684a70fd3e8e882fc9085f2dffc18717929dbe4f1532f70d69d6fb2ac94b6d71e95947f4626737cc5ed354a0a5ccefa9e09c707d05f5b4d5151fbf076108669b637ebf260c89f85d887095d7537361dc739bd33e7a891cb564b99d5fabf2194f1f39270a3bf51e8039eb19183be46fb2f13b36dcc199724d1b99db8387a251d20a282cf4ec718c5d67da2e5df3cecf6e6df91f8198551ed570283ee8e6e2f07cda67fa76b4f97a14c8451cd94fcf91660902da607a389d0970780c4cdaac57ce4ddab873ae7b70bba9f4867a86913ef7ab0d7f9259fd44192c7ceb926ba35b98b09ceb9c783aae153d179d94564486b87c3d8ac1a12cb01f67992e94f4f68b180983a27a717b009fa2b9127bc50ea13ce80d341b0a5c2935b7aaeed1a860bb02837d08bb5ed18ce9f2b9422af9605e14fe02aba4efc6e77f53676479301101be9d87efe8428e7de96086f06a39e0b86d169b1ef25b1a6684d17194e76d78fcff238cb9fc71533432101248baefcf9b96ce8b06d60c8bf974a03001858f15b75f5e4c7a51697ac41d7759a523903f1ab4e5389b1944aa2dadd5af7cf1932c9f6d1058c414058e03a77003f69fb2d5bf81a1bc7c4edbec20c892e5aa015447f7274b1a8743e373b36a2a1c8eaf72ed7d94bb7e4d053039b8fcc5b9cbc6494bb81a89fb5cf61170427b2d17a54320a73c5ccc19287a852636ae290df5e32a156a44b481d5b78850a1269bce8a74e361f2d3ed47905464761cfc5fb7fd117f9e3a79ae8b52c4430c15095c21057e7f20c84b720152f8e75517cafb51e41019739edf63766023254a9395e6ddf679c5ecc5e8f7331ad00e58261b448d915ded973820b886985d80e44a308d319f93a9f58f8f9de2dcce2f68619d080c3d12065d4085ef157f693e44575847f5d1a7517ebe97fbcfc980461e4fda3d3661072cf7da7d32a55ea8a23c08b51e6b87cf64f5091308e3963e9e224368610d62a291cb24dfbac9c6b844fa6d59b3abfde5e5c3fae96282f748dd56c1cf03069f1551c4bf87bde7723a76bc9720d7f317be9419b92514a97df44c2f46b2a36c008c25112316c3c78fdc74ff3afef345e644b2bb7c74468ee24fef265a129ea71b65203b2f3faea6bb3ed0d432c6f0e63183a3bd95e6872e1dabc18825428547b37121dbb979e75e9ecb32956a55e198e63b559f2b1a1dee380150d569fb2f1571ea705105cf6c99ad8c4b0ef7c9d45709576b8ed4202eeda2a2baa91a02da7b0348f464f7120ca59d3aa0bc5254574b36367265713e879bba6f2f25c3aabfac6e02b8523c5c1eeab80b0ec408af602ea09be7e464f0195197bac309c1d927b253f44861f52ca0c1e00792d254547aaac852712d61f26ac19fd3433e6e0e8ab5318dfa9d235835ddd360c2a1743829a92930556c78a5c05801b7e4a36a6dd053e5abea3486ca7dd8bd828350d7b6b59a0bb361e593c5d240166bc995c7cde49e463b8baae2c78fced2c6c2a390842e2c568d539dd0eabdfcabeb7888d1f780bcac7bce5bd71fe2e3242f1c0404535a2b8bd4185e37859210d923f169449363d77c1051c0e4df9cf2a5c151f2fc05c9ba89554b6224f217fced1203680b5781d26988f5a50782ab80b2e6aecfb37623e0f98369bdaf6a145e9d848fb7864ea53c5b4fa91144d4b5e7bfdfb9c3bbaa88b52533ee7e3b338f39bbc66435df4d3df28b8d3220051d77b1af189e0d394e0bc646fce9d7f0920e7c901070f4705d60b7bccfafb1b25108ea2bdd179a96b6035c5c820bb9341e27ff5d197e127bb16e8ab056272feaab4a1e01a3f4ec5988d857234aa0f3478eae14175ca4c6b839c4183c9d7e85c54e8e98f85a6537ef7a79e2832cff8593454a8617af1c8372948ace42a85112258dd2303622a810a9a8eb977a41948881ebc95fd7705f63b6a8bf5ab7b1e63c74fa4d22ed4e222c6838d9491b2fcccd342a6e7f4194e8ab049aade51fa9907aa2d398d23bbee7352ffb3db2550d468b8c8fb0c92c746fd41238bdd7511b5e223696c8b229d01afa0d68e78c78b0efd42c61c2eee910b523beeabff99f9585f44da7cc3dc606d55bfeb4a54649f61c0641330b195469c2b80f14c90f0f3b60e0eafc38abb630ccc348c7a897ed2f3420f03aedc2595b03db455562725e15d447155309e00b6cde87c2dcdf0f25983b8c1f03fce2d8c4adb6c6803b2b4b6bab9520e84f8f1ca92ef91a33e38d6badcae0782f0f2d6b3b98d3457930aa6f7ec922dec8221de6da5190bc9b3db4fe9715cab8e5e6d3e81bc5127e79fbd04265751b53ffc487e15ac036196c42cb0e18967901473a638db6e3e9f94cd61f85a7d9af95c3f940450438793032c704737247606560d044beb446b82dafb7e92e24681eab6e72d5f8487873286c6348ac6a7995a8c9a7a2d51b3a5e8e703f639cc970d3b4c85468b03a02b12988a4484eeaf8aae764a4ba50c96fe0b27f860ecf3f9c2488edb4bd000339752e33f4c39278f8104afe5bd62f46e85312ee0403e6974079f5a622aca2131ebe85cd0a88a64d93107ba58dc4a76fa2bdd4ffce6b9d58b840aa97b5acfa77d2e604d146822734429b282e64df9f8d9e9e567bea9f5d1a5e7d3280193b0b83d62e8a49d58c2c7a37fe4106c8803765eccd422a26ed0a26c7ff750204e777dc071f9b56d11f1be359bda90113dbe386217970de857e688c9e5cc78fe033bdf3edd264722e5a4c842c6cf4df4910f06188ab0dba000aacc5856ded3791066667c4f0611947322bc3adea0974cd4a4558ab2f1be7c71bfa92a6ee90f5eb94f0f847a29767ba5b936997a5fe224795fd98e6064cd66ec4f2df659b7d7f37df7837ff9edbef32dc1c15ca28b339b6e0326fd84baeec0b46def09b2ea712b185a64a40f5bcf97a7cb4d66b6cdbb8940bbd5836dda844c7aa1e2b41e1b848e253cb7ccaa17179461861b95efa74b5b00a15bd2fe2fbcee056bd88142c9860d91b106c50e666fe12d8cf913a4eb71f4373960e5e1c84ecbb34a201c24d524ae6d3ed15ecafa9223a4c8645b2e70372e5ddac2492ce9fd7821c8bc67879a6f9902f85117f3cac536bf02b336d168bd7bc4b6f56c6334c951c9dd815a70a3517fc30eb41f244474a6fffa2c28f3d52d30a79222c7a42695dea8a97a0de00e9cefbafa4068fc59c5db3d534900ba735cb58794ad4e241ef6e8640026c182c69f8638d9a3511163913dae137393fcafc4dc4f694bff02d4e93d9610084347697260eaf28aae200b81235b7b0578643f74eb586a0e0a9ce66fc5d174525aa20352f204546bf095f664d8d169517d528465c02331d3b5c7d21f8881557fedee7e72872b00d4e335d15ef9273cfb5985f2bf4360962f8bf63d46a02f96f100b30f4dacce686b5cde3e98f74618136113df2df0e8d438fd3c1ae788dd7a43f865c7eb81ee0547e0b979fe659aa51ce62a1a70ad930bc23b0d6b796f3c80b8ab09f97a512c8cf4585507c222249181014e810fe983496d70e346f6d38792569c1044057bb81552a4b15993a7c056df15e8702fcaadf36c67fffa322dc1b62d2ecd33715fe166c38a747b31dc8d2c52fd90d0bb30853ef22e11fd13a1d87a6bda72d028d542a5d58af514695c50424ae6f3dea65705407d4dafee87f2d2f4957451739e3e2a67fe88340362157f080dccaa9427dc51ddd2cc65536d4127ff5fbb252a87e3c7b6b1dda386d53d4a42b212792219d09a520e59ae14a213670646ae44072dc79dc53a3ee7b5c4ee7b7cfdb7ce6e889e5893ebd927628b039928cc318c985d533da090e30443af490ef900239fb122fc2339d83600666803c163366fbfb018126e99c0d0916d4c96fc25a46d868bfdb19a8d72d61093d3756c44ada5d6633f6d1854a8387b856a9b9bebfd851c577253467a6e8f8ebec1c5708cce66a0480932c2ff0b5032b520e13074fcfe978aaf3616d6d336bf4dcd0bba0e86c390e2408e4f395e167286a4039bf4936fbf9010c077757d79b19ae301f5da502ae580ce614155b9799765c9b5561c055ff7be2925d2d7a612972aebc615a5c980933a1a60a5f53ef43ff6910b649b935c5afa06c74d03a5b4a28cc46b5d4295f98beb82f4d324f03e652f37fd8e6c7eaaedc8e27631abdfc725477b9652cdc7afbb21508ce2b49471df9c3b5c7cea961ec5e2688085115668b513dc20ae7ed6fea202485dfd082d0e176f6f8f30cccccc526f0378b89e15c70de81d7c3dfd26576cd428bc19f5da4104b98b298d7fa5c175045428415141d443530e4805efe4634cf7e950589e5b17f98d145c6a8d62f87120f5ac3e953a08bbac245d71e91ff6f811ebdbc30b3f284e816fe19d3b0fc554a0cbc3c7acba416d796a3ba5e290b3b3c51bc8e5da1a2ec34532b368c4e048ab155b6c64adbda963d9938b7b734ad283690e0a9c96522a8dc90768f268935a614e6aaf9f982340e143987985c066062c83cf597d129e9ad91bd924bd983989d8323288455062a01ced221ae223e0d02e8bf70cde202413da876cfa9e609a6233e2fda26ac580f9d53ced535bcc95cb494dc6203746eef9ff8a51166350914010bbe2d2a00b61cb22b972c685876b00c37036914de2cd0d8cd2c688e93bb4f4c5e562815ff5cf01a38fcd145259b13259d26791c8e2345627f2ac0d31160374147fe40c8a30d46b7e5180e5cf90fd12a8894364360f75db76084320832646a682e5c3766935d15fbc11f6cc263ae0e628841de4286fe525c6d81506179367ad0b26186243445998dd951ab330273b9090a4482e6b600de06e84cac4006871e26d32af24e16fcd11684ac4c177892c244cb1dca9d8fdbea5c78547347e293025a64d4436ceea8c4025cc2ddeff1db31f0a96a383ddfeca0a15d6a27836f773d88e47a1c9d48442bb4ec64d729067f13dac5e4393a799b9b0f0764841feff18f0b550151333dcfb9176b3f5ae68f94a1d2b93b0b5f7a039c6ea6ab70123043258c9a5e6684d2db9e25508792956b0db701626725545e4779eadeeec3a0ef8687714c252fca31f4ae979f4134a8c1814b5766ccde114a74eebdadde0c1a28c6d4f81ac01fbf25bc683b39384712db98da38aaba1ed7c4376e609474b844bdbfc55ea8cac5f357a443888d5102ae60c06b4a4e47670f0ae6c5315f1f17540a31facc1865076b39578c"}}}}}, 0x0) 08:59:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) 08:59:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0xe4ffffff) 08:59:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000200)=@pppol2tpin6={0x10, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) 08:59:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) 08:59:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:18 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'ip_vti0\x00'}) 08:59:18 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x61}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 08:59:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @private}, @private0}}) 08:59:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:18 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@remote, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "621aac", 0x8, 0x3a, 0x0, @private2, @mcast2, {[], @echo_reply}}}}}, 0x0) 08:59:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000b"], &(0x7f0000000100)=""/211, 0x2f, 0xd3, 0x1}, 0x20) 08:59:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x1defe) 08:59:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7ffff, 0x0, 0x0) 08:59:19 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0xdf0100) 08:59:19 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000002000)) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 08:59:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40047438, &(0x7f0000000080)) 08:59:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x19, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x0) 08:59:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) write(r2, &(0x7f0000000040)='E', 0x1) ioctl$int_in(r2, 0x541b, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f}]}}, &(0x7f0000000140)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 08:59:20 executing program 5: pipe(&(0x7f0000000140)) select(0x40, &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0) 08:59:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x100000) 08:59:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) write(r2, &(0x7f0000000040)='E', 0x1) ioctl$int_in(r2, 0x541b, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) 08:59:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0xf}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000006b80)={'ip6_vti0\x00', 0x0}) 08:59:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@ldst={0x1}, @call]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf4240, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:21 executing program 0: 08:59:21 executing program 3: 08:59:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) write(r2, &(0x7f0000000040)='E', 0x1) ioctl$int_in(r2, 0x541b, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:22 executing program 1: 08:59:22 executing program 5: 08:59:22 executing program 3: 08:59:22 executing program 0: 08:59:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) write(r2, &(0x7f0000000040)='E', 0x1) ioctl$int_in(r2, 0x541b, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:22 executing program 1: 08:59:22 executing program 5: 08:59:23 executing program 3: 08:59:23 executing program 2: 08:59:23 executing program 0: 08:59:23 executing program 5: 08:59:23 executing program 1: 08:59:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x39000, 0x0) write(r1, &(0x7f0000000040)='E', 0x1) ioctl$int_in(r1, 0x541b, 0x0) 08:59:23 executing program 3: 08:59:23 executing program 0: 08:59:23 executing program 2: 08:59:23 executing program 1: 08:59:23 executing program 5: 08:59:24 executing program 0: 08:59:24 executing program 3: 08:59:24 executing program 2: 08:59:24 executing program 1: 08:59:24 executing program 5: 08:59:24 executing program 0: 08:59:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x39000, 0x0) write(r1, &(0x7f0000000040)='E', 0x1) ioctl$int_in(r1, 0x541b, 0x0) 08:59:24 executing program 3: 08:59:25 executing program 2: 08:59:25 executing program 1: 08:59:25 executing program 5: 08:59:25 executing program 0: 08:59:25 executing program 3: 08:59:25 executing program 2: 08:59:25 executing program 1: 08:59:25 executing program 5: 08:59:26 executing program 3: 08:59:26 executing program 0: 08:59:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x39000, 0x0) write(r1, &(0x7f0000000040)='E', 0x1) ioctl$int_in(r1, 0x541b, 0x0) 08:59:26 executing program 2: 08:59:26 executing program 1: 08:59:26 executing program 3: 08:59:26 executing program 5: 08:59:26 executing program 0: 08:59:26 executing program 1: 08:59:27 executing program 2: 08:59:27 executing program 5: 08:59:27 executing program 3: 08:59:27 executing program 0: 08:59:27 executing program 1: 08:59:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) write(r2, &(0x7f0000000040)='E', 0x1) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:27 executing program 2: 08:59:27 executing program 5: 08:59:27 executing program 3: 08:59:27 executing program 0: 08:59:28 executing program 1: 08:59:28 executing program 2: 08:59:28 executing program 5: 08:59:28 executing program 3: 08:59:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:28 executing program 0: 08:59:28 executing program 1: 08:59:28 executing program 2: 08:59:28 executing program 3: 08:59:28 executing program 5: 08:59:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:29 executing program 0: 08:59:29 executing program 1: 08:59:29 executing program 5: 08:59:29 executing program 2: 08:59:29 executing program 3: 08:59:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:29 executing program 0: 08:59:30 executing program 1: 08:59:30 executing program 2: 08:59:30 executing program 3: 08:59:30 executing program 5: 08:59:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:30 executing program 0: 08:59:30 executing program 1: 08:59:30 executing program 2: 08:59:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/244, 0x2e, 0xf4, 0x1}, 0x20) 08:59:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 08:59:31 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x39000, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000dc0)="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", 0xec1}], 0x1}}, {{&(0x7f0000000680)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000003dc0)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @remote}}}], 0x38}}], 0x2, 0x0) 08:59:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x14, 0x0, 0x0) 08:59:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000400)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000020000380"], 0x48}}, 0x0) [ 1842.922426][ T1200] sock: process `syz-executor.5' is using obsolete getsockopt SO_BSDCOMPAT 08:59:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000400)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000200003"], 0x48}}, 0x0) 08:59:31 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x39000, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:31 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000009, 0x12, r0, 0x0) 08:59:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 08:59:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0, 0x729}}) 08:59:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:32 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:59:32 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x39000, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:32 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x28, 0x0, 0x0) 08:59:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 08:59:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @loopback}, 0x8) 08:59:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x2, &(0x7f00000000c0)) 08:59:32 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 08:59:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3c, 0x0, &(0x7f0000000040)) 08:59:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000ffffffb4000000000000ff95"], &(0x7f0000000280)='syzkaller\x00', 0x5, 0x8e, &(0x7f00000007c0)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40000060, 0x0, 0x0) 08:59:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x19, 0x0, 0x0) 08:59:33 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x894c, 0x0) 08:59:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000a00)) 08:59:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1600bd61, 0x0, &(0x7f0000000040)) 08:59:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:34 executing program 5: socketpair(0x28, 0x0, 0x28, &(0x7f00000000c0)) 08:59:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback=0x7f000300, @empty}, 0xc) 08:59:34 executing program 1: socketpair(0x28, 0x1, 0x0, &(0x7f00000000c0)) 08:59:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x7, &(0x7f0000000080)=""/240, &(0x7f0000000000)=0xf0) 08:59:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x39000, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000bc0)) 08:59:35 executing program 5: socketpair(0x2, 0x3, 0x4, &(0x7f00000000c0)) 08:59:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:59:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000c40)={'wg0\x00'}) 08:59:35 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001f40)='batadv\x00') 08:59:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x39000, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000d80)={'batadv_slave_1\x00'}) 08:59:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000023c0)={0x0, @rc={0x1f, @fixed}, @l2={0x1f, 0x0, @fixed}, @phonet}) 08:59:35 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 08:59:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x11, 0x3, &(0x7f0000001280)=@framed, &(0x7f00000012c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000001300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x39000, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:36 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:59:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$inet_tcp(0x2, 0x1, 0x0) 08:59:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback, @empty}, 0xc) 08:59:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x6, 0x0, 0x0, &(0x7f0000000000)) 08:59:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, [], [@generic={0x0, 0x7, "0fb03895940480"}]}}}], 0x28}}], 0x1, 0x0) 08:59:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000280)) 08:59:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x1050}}, 0x20004000) 08:59:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x20040000) 08:59:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x32, &(0x7f0000000000)={@multicast1, @loopback, @empty}, 0xc) 08:59:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x1600bd7c, &(0x7f0000000000)={@multicast1, @loopback, @empty}, 0xc) 08:59:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:59:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x1600bd77, 0x0, 0x0) 08:59:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x4, &(0x7f0000000000)=@raw=[@alu, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @can, @ipx={0x4, 0x0, 0x0, "c648ee792800"}, @rc={0x1f, @none}}) 08:59:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000180)={'bridge_slave_0\x00', @ifru_data=0x0}) 08:59:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)="7544494d854c9dde9afc5a9ee076e74f7d50092459d3d9e8b8e9d5b8b066d7d42a48b1ef35ec1277f5a7ec0eb4ba7283192d14e8d31c79e0fb45547d06593d54a9c2775f1d8cbe9506d115e53c63a282dd4689ba44866efb283c676ab269a75722c3cc3f9ff20c0ba2c1eb8ef56d4da562ccbc24c9cb69f26c4c9cbbd96cf7efc999e92c09aa816aa270bf10a5f9a3f343f4803c95", 0x95}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000000400)="1c342ad9e67380ce6a26627e48d34a2e21e88fe9b6d0ddf7a989e8fe895eae6d93accb57de6550dc72697c4d8c4755c21eb25d9e88bb00", 0x37}, {&(0x7f0000000440)="dbce7c7f0c3bc8e64dccd83951b31276423373b59fd5c983ca2c70d3a7dcaef1161f3a724b997742e4f089b156ddabe032913761eca710de43c915c128c5e751d1", 0x41}, {&(0x7f00000004c0)="47b2fe08f5113e41552f5e6f69c711fae03e27cad95edd6ad0c8c7cfcfe99b296e473a3b0b8e45b90b16bcd0952a1c5cfa87777ff52a0d438af1f191cdb8db1c58323669d5de61291db7c99cf2c1783dea100671ed18106ed0b3c633ccd65b39bf27aa2f4828fcde0bf14f5373a9669b781e7ae7edd633aac9e3b91685866189f27b6c7b761bd77cd6280c000596debf49b0a6da28c8f06585e2b0cb6f36f1afa16d3b87ee900fdcab9599f88d4700ffc664f2ef9e6259bcf8f71b97065506e872fdad722e00c6547f65480d39fa2bed34824dec4de40c4c", 0xd8}], 0x5, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x12}}], 0x18}}, {{&(0x7f0000000680)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003dc0)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @remote}}}], 0x38}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4000010) 08:59:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x16, 0x0, 0x0) 08:59:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4008005) 08:59:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000003024000000000000ff95"], &(0x7f0000000280)='syzkaller\x00', 0x5, 0x8e, &(0x7f00000007c0)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x39000, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000b80), &(0x7f0000000bc0)=0x10) 08:59:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:59:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvlan1\x00', 0x10) 08:59:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f00000003c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x8e, &(0x7f00000007c0)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb0) 08:59:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1600bd5f, 0x0, &(0x7f0000000040)) 08:59:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x39000, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:39 executing program 2: socketpair(0x2, 0x1, 0x0, &(0x7f00000000c0)) 08:59:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0, 0x48}, 0x1, 0x0, 0x9effffff}, 0x0) 08:59:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x4, &(0x7f00000009c0), &(0x7f0000000a00)=0x14) 08:59:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 08:59:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x39000, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x9, 0x4) 08:59:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r1, @dev, @private}, 0xc) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={r4, @dev, @private}, 0xc) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, @xdp={0x2c, 0x2, 0x0, 0x13}, @generic={0x9, "3b5dd24732238c3e805f2ee4fda6"}, @ax25={0x3, @bcast, 0x5}, 0x2d, 0x0, 0x0, 0x0, 0x2ff5, &(0x7f0000000280)='geneve1\x00', 0xd550, 0xfff, 0x6}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000001c0)={r8, @dev, @private}, 0xc) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1bc, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x5aef93761ced369d}, 0x8800) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r9, 0x890d, 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) setsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f00000001c0)={r12, @dev, @private}, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000000)={'ip_vti0\x00', r12, 0x8, 0x7, 0xfffffff9, 0x8, {{0x1d, 0x4, 0x1, 0x1f, 0x74, 0x67, 0x0, 0x80, 0x29, 0x0, @multicast2, @loopback, {[@end, @noop, @cipso={0x86, 0xf, 0x3, [{0x0, 0x2}, {0x2, 0x7, "c1967625a3"}]}, @timestamp={0x44, 0x18, 0xc4, 0x0, 0x2, [0x3a, 0x5, 0x9, 0x7, 0x0]}, @lsrr={0x83, 0x13, 0x60, [@multicast2, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x37}]}, @rr={0x7, 0x1f, 0x6d, [@local, @loopback, @local, @multicast1, @broadcast, @dev={0xac, 0x14, 0x14, 0x27}, @multicast2]}, @ra={0x94, 0x4}]}}}}}) 08:59:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 08:59:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 08:59:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000dc0)="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", 0xec1}], 0x1}}, {{&(0x7f0000000680)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003dc0)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @remote}}}], 0x38}}], 0x2, 0x0) 08:59:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 08:59:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000ffffffb7000000000000ff95"], &(0x7f0000000280)='syzkaller\x00', 0x5, 0x8e, &(0x7f00000007c0)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 08:59:41 executing program 2: socket$packet(0x11, 0x3, 0x300) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet(0x2, 0xa, 0x0) 08:59:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ipvlan0\x00', &(0x7f0000000040)=@ethtool_dump={0x3e}}) 08:59:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="db", 0x1}], 0x3}}], 0x1, 0x0) 08:59:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000400)=ANY=[], 0x48}, 0x9}, 0x0) 08:59:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x0) 08:59:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x5}}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0x9c, &(0x7f0000000240)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x1600bd7c, 0x0, 0x0) 08:59:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f00000000c0)="eb", 0x1}, {&(0x7f00000001c0)='(', 0x1}], 0x2, &(0x7f0000000300)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 08:59:42 executing program 5: getgid() socket(0x3, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') 08:59:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000f80)={&(0x7f0000000400)=@un=@abs, 0x80, 0x0}, 0x0) 08:59:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 08:59:42 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x405, 0x10000000}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x40001) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'tunl0\x00', {}, 0x3000}) syz_genetlink_get_family_id$devlink(0xfffffffffffffffe) 08:59:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:42 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 08:59:43 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:59:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x40049409, 0x0) 08:59:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000bc0)) 08:59:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 08:59:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)="7544494d854c9dde9afc5a9ee076e74f7d50092459d3d9e8b8e9d5b8b066d7d42a48b1ef35ec1277f5a7ec0eb4ba7283192d14e8d31c79e0fb45547d06593d54a9c2775f1d8cbe9506d115e53c63a282dd4689ba44866efb283c676ab269a75722c3cc3f9ff20c0ba2c1eb8ef56d4da562ccbc24c9cb69f26c4c9cbbd96cf7efc999e92c09aa816aa270bf10a5f9a3f343f4803c95", 0x95}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000000400)="1c342ad9e67380ce6a26627e48d34a2e21e88fe9b6d0ddf7a989e8fe895eae6d93accb57de6550dc72697c4d8c4755c21eb25d9e88bb00", 0x37}], 0x3, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x12}}], 0x18}}, {{&(0x7f0000000680)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003dc0)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @remote}}}], 0x38}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4000010) 08:59:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3}, {0x7}, {0x2}, {0x10, 0x1}]}, @ptr]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/244, 0x54, 0xf4, 0x1}, 0x20) 08:59:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/244, 0x38, 0xf4, 0x1}, 0x20) 08:59:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000300)=ANY=[], 0xec) 08:59:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "0f3353a5f901e89b6c348a6cdd39dd87a74adfbaa4eea58baf2dd7845245090f", "9034b2813592ebb7f9e267dcd440eb7772fbb0542c8e3c6d0b210d1c1d250211", "8c31327d8eca9fdd7cc0afcdb4f18b59e2464f9faf419c106ac7cfe149135bdf", "5713c969e2409622869a480fafa3949c684771edf23bb84b22332f0a52c2e721", "d44a2c015405acde0b060e5994fade7b91603ce914e06bbdd7360792470e2b87", "b4b2c74e449c407b5f9e6032"}}) 08:59:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@func, @generic]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0x9c, &(0x7f0000000240)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 08:59:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f00)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 08:59:44 executing program 5: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00') 08:59:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000180)={'wg1\x00', @ifru_data=0x0}) 08:59:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x39000, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 08:59:45 executing program 2: pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5452, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) 08:59:45 executing program 1: getgid() syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000700)='batadv\x00') 08:59:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x1600bd80, &(0x7f0000000000)={@multicast1, @loopback, @empty}, 0xc) 08:59:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20040000) 08:59:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @l2tp={0x2, 0x0, @dev}, @xdp, @ax25={0x3, @bcast}}) 08:59:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0xc, 0x0, 0x0) 08:59:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000180)={'macvlan1\x00', @ifru_data=0x0}) 08:59:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "e96338b364d499ea", "d16d8e9bd0c7cc88ad0d14eac4c07739", "0151491d", "81850f661b9deca8"}, 0x28) 08:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000400)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000200001801c0003"], 0x48}}, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) 08:59:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x39000, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x5421, &(0x7f00000000c0)) 08:59:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0xf, &(0x7f0000000000)={@multicast1, @loopback, @empty}, 0xc) [ 1858.120812][ T1500] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1858.152566][ T1502] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:59:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@local, @private1, @empty, 0x0, 0x3d0}) 08:59:46 executing program 1: sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x27c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x1e8, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x27c}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:59:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, 0x0}, 0x20040000) 08:59:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="b0"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x4c0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x490, 0x2, [@TCA_BASIC_POLICE={0x48c, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x3, 0x0, 0x8ff, 0x2, {0x80, 0x2, 0x1f, 0xa50, 0x8000, 0x4}, {0x6, 0x1, 0x5, 0x23c, 0xbfe0, 0x8216}, 0x8, 0x3, 0x80000001}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x987}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x52, 0x1, 0x80000000, 0xffff7fff, 0x100, 0x1c, 0x787, 0x2, 0x1, 0xba01, 0xf8000000, 0x7f, 0xffffffff, 0x80000001, 0x8, 0x8a00, 0x7, 0x0, 0x3, 0x7, 0x3, 0x1ff, 0xff, 0x0, 0xd217, 0x7, 0x1, 0x3, 0x0, 0x1ff, 0x1f, 0x6290, 0x0, 0x401, 0x3, 0x8000, 0x2, 0x4, 0x200, 0x7ff, 0xff, 0x80000001, 0x3, 0x4, 0x3, 0x2, 0x9, 0x4, 0x401, 0x6, 0x1, 0x3, 0x0, 0x8, 0x3, 0xfffffff8, 0x4, 0xff, 0x1a8, 0x2, 0x8000, 0x9, 0x3, 0x8b, 0x5, 0xffffff09, 0x4, 0x1, 0x13d, 0x4, 0x80000001, 0x6, 0x9, 0x5, 0x1, 0x2, 0x81, 0x7f, 0x3, 0x80000000, 0x400, 0x7, 0xfffffff8, 0x80000001, 0x3, 0xd66f, 0xb63b, 0x5ef97f98, 0x3ff, 0x8, 0xf08, 0x6, 0x40, 0xfb, 0x3ff, 0x5, 0x1000, 0x5, 0x0, 0x2, 0x0, 0x200, 0x8000, 0x5, 0x6, 0x8, 0x4, 0x5, 0x1f, 0x6, 0x6, 0x0, 0x45e, 0x80, 0x7, 0x400, 0x6d, 0x800, 0x20, 0x2, 0x2f5a, 0x2, 0x3, 0x8, 0x2, 0xffff, 0x2, 0x8, 0x3, 0x5, 0xffff, 0x105, 0x7, 0x1, 0x36e, 0x2, 0x80000001, 0x6, 0x4, 0x81, 0x4, 0x4, 0x8000, 0x70, 0x7, 0x2, 0x10001, 0x5, 0xda9, 0xffff, 0xcbb, 0x6, 0x81, 0x0, 0x8001, 0x64e, 0x8, 0x1, 0x7fffffff, 0x6, 0x2, 0x7ff, 0x8, 0x2, 0x3, 0x8, 0x1, 0xffffffff, 0x3, 0x33a1, 0x3, 0x7fffffff, 0x8, 0x6, 0x67ad, 0xffff8000, 0x6b3, 0x3, 0x1, 0x20, 0x0, 0x40, 0x2, 0x1, 0x0, 0x5, 0x5, 0x7c2, 0x3, 0x7fffffff, 0x2, 0x40, 0x1a7, 0x6, 0x101, 0xdb79, 0x1, 0x9, 0x5, 0x4, 0x3, 0x4b1, 0x9, 0x4, 0x7ff, 0x200, 0x4, 0x2, 0x5, 0xfffffff8, 0x9, 0x1ff, 0x10001, 0x3, 0x7, 0x3, 0xffff, 0x1, 0x101, 0xffffffd2, 0x9, 0x589, 0x0, 0x2, 0x0, 0x698, 0x784d74aa, 0x3, 0x1, 0x8, 0x8, 0xab71, 0x7ff, 0x400, 0x2, 0xe15, 0x100, 0x80000000, 0x6, 0x7, 0x3, 0x3, 0x7ff, 0x8, 0x0, 0x80000000, 0xffff, 0x40, 0xffff0000, 0x5a0b, 0x40, 0x6, 0x0, 0x0, 0x80000000]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000002, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, {0x0, 0x2, 0x8001, 0x7, 0xfff, 0x8}, 0x2129, 0x6, 0x4}}]}]}}]}, 0x4c0}}, 0x0) 08:59:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0x7}, {0xf}, {0xc}, {}, {0x0, 0x1}]}]}}, &(0x7f0000000240)=""/244, 0x56, 0xf4, 0x1}, 0x20) 08:59:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_rxfh_indir={0x38}}) 08:59:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4044480, 0x0, 0x0) 08:59:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@gettfilter={0x24, 0x2e, 0x421}, 0x24}}, 0x0) 08:59:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x39000, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)="7544494d854c9dde9afc5a9ee076e74f7d50092459d3d9e8b8e9d5b8b066d7d42a48b1ef35ec1277f5a7ec0eb4ba7283192d14e8d31c79e0fb45547d06593d54a9c2775f1d8cbe9506d115e53c63a282dd4689ba44866efb283c676ab269a75722c3cc3f9ff20c0ba2c1eb8ef56d4da562ccbc24c9cb69f26c4c9cbbd96cf7efc999e92c09aa816aa270bf10a5f9a3f343f4803c95", 0x95}, {&(0x7f0000000dc0)="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", 0x1000}, {&(0x7f0000000400)="1c", 0x1}], 0x3, &(0x7f0000000640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x12}}], 0x18}}, {{&(0x7f0000000680)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003dc0)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @remote}}}], 0x38}}], 0x2, 0x4000010) 08:59:47 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="6400000024000b0f000004000000010000000000", @ANYRES32=r2, @ANYBLOB="00002000ffffffff000000000800010074626600380002000c000400444d816f0491823f2800010000000000000000008b0f000000000000000000000000000000000000000001"], 0x64}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB='d\x00\x00\x00%'], 0x64}, 0x1, 0xfffff000}, 0x0) 08:59:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000e40)={'syztnl1\x00', 0x0}) 08:59:47 executing program 5: socketpair(0x2c, 0x3, 0xab6e, &(0x7f00000000c0)) 08:59:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 08:59:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000009c0), &(0x7f0000000a00)=0x14) 08:59:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) 08:59:48 executing program 0: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:59:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:59:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast1, @loopback, @empty}, 0xc) 08:59:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d00)={'gretap0\x00', 0x0}) 08:59:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x18, 0x0, 0x0) 08:59:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6b1, 0x0, &(0x7f0000000a00)) 08:59:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000240)=""/244, 0x36, 0xf4, 0x1}, 0x20) 08:59:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 08:59:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 08:59:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 08:59:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0xb, &(0x7f0000000000)={@multicast1, @loopback, @empty}, 0xc) 08:59:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x16, &(0x7f0000000000)={@multicast1, @loopback, @empty}, 0xc) 08:59:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x12, &(0x7f0000000000)={@multicast1, @loopback, @empty}, 0xc) 08:59:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast1, @loopback, @empty}, 0xc) 08:59:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback}, 0x8) 08:59:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 08:59:50 executing program 4: 08:59:50 executing program 2: 08:59:50 executing program 0: 08:59:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}, 0x0) 08:59:50 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') socket$inet_tcp(0x2, 0x1, 0x0) 08:59:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0, 0x48}, 0x1, 0x0, 0x7c36}, 0x0) 08:59:50 executing program 2: 08:59:50 executing program 4: 08:59:51 executing program 0: 08:59:51 executing program 1: 08:59:51 executing program 5: 08:59:51 executing program 3: 08:59:51 executing program 2: 08:59:51 executing program 4: 08:59:51 executing program 0: 08:59:52 executing program 3: 08:59:52 executing program 1: 08:59:52 executing program 5: 08:59:52 executing program 2: 08:59:52 executing program 4: 08:59:52 executing program 0: 08:59:52 executing program 3: 08:59:52 executing program 1: 08:59:52 executing program 5: 08:59:52 executing program 2: 08:59:52 executing program 4: 08:59:53 executing program 0: 08:59:53 executing program 3: 08:59:53 executing program 5: 08:59:53 executing program 1: 08:59:53 executing program 2: 08:59:53 executing program 4: 08:59:53 executing program 3: 08:59:53 executing program 0: 08:59:53 executing program 5: 08:59:53 executing program 1: 08:59:53 executing program 2: 08:59:54 executing program 4: 08:59:54 executing program 3: 08:59:54 executing program 0: 08:59:54 executing program 5: 08:59:54 executing program 1: 08:59:54 executing program 2: 08:59:54 executing program 3: 08:59:55 executing program 4: 08:59:55 executing program 0: 08:59:55 executing program 2: 08:59:55 executing program 1: 08:59:55 executing program 5: 08:59:55 executing program 3: 08:59:55 executing program 0: 08:59:55 executing program 4: 08:59:55 executing program 1: 08:59:55 executing program 2: 08:59:55 executing program 5: 08:59:55 executing program 3: 08:59:56 executing program 0: 08:59:56 executing program 2: 08:59:56 executing program 1: 08:59:56 executing program 4: 08:59:56 executing program 5: 08:59:56 executing program 3: 08:59:56 executing program 0: 08:59:56 executing program 4: 08:59:56 executing program 2: 08:59:57 executing program 1: 08:59:57 executing program 3: 08:59:57 executing program 5: 08:59:57 executing program 0: 08:59:57 executing program 2: 08:59:57 executing program 4: 08:59:57 executing program 1: 08:59:57 executing program 3: 08:59:57 executing program 5: 08:59:57 executing program 0: 08:59:58 executing program 2: 08:59:58 executing program 3: 08:59:58 executing program 4: 08:59:58 executing program 1: 08:59:58 executing program 0: 08:59:58 executing program 5: 08:59:58 executing program 2: 08:59:58 executing program 4: 08:59:58 executing program 1: 08:59:58 executing program 3: 08:59:59 executing program 5: 08:59:59 executing program 0: 08:59:59 executing program 2: 08:59:59 executing program 4: 08:59:59 executing program 1: 08:59:59 executing program 3: 08:59:59 executing program 5: 08:59:59 executing program 0: 08:59:59 executing program 2: 09:00:00 executing program 4: 09:00:00 executing program 3: 09:00:00 executing program 1: 09:00:00 executing program 2: 09:00:00 executing program 5: 09:00:00 executing program 0: 09:00:00 executing program 4: 09:00:00 executing program 3: 09:00:00 executing program 1: 09:00:00 executing program 2: 09:00:01 executing program 5: 09:00:01 executing program 0: 09:00:01 executing program 1: 09:00:01 executing program 0: 09:00:01 executing program 5: 09:00:01 executing program 4: 09:00:01 executing program 3: 09:00:01 executing program 2: 09:00:02 executing program 5: 09:00:02 executing program 0: 09:00:02 executing program 1: 09:00:02 executing program 3: 09:00:02 executing program 2: 09:00:02 executing program 4: 09:00:02 executing program 5: 09:00:03 executing program 1: 09:00:03 executing program 0: 09:00:03 executing program 2: 09:00:03 executing program 3: 09:00:03 executing program 4: 09:00:03 executing program 5: 09:00:03 executing program 1: 09:00:03 executing program 0: 09:00:03 executing program 3: 09:00:03 executing program 2: 09:00:03 executing program 4: 09:00:04 executing program 5: 09:00:04 executing program 3: 09:00:04 executing program 2: 09:00:04 executing program 1: 09:00:04 executing program 0: 09:00:04 executing program 4: 09:00:04 executing program 3: 09:00:04 executing program 5: 09:00:04 executing program 2: 09:00:04 executing program 1: 09:00:05 executing program 0: 09:00:05 executing program 4: 09:00:05 executing program 3: 09:00:05 executing program 5: 09:00:05 executing program 2: 09:00:05 executing program 1: 09:00:05 executing program 0: 09:00:05 executing program 4: 09:00:05 executing program 5: 09:00:05 executing program 3: 09:00:06 executing program 2: 09:00:06 executing program 1: 09:00:06 executing program 0: 09:00:06 executing program 4: 09:00:06 executing program 3: 09:00:06 executing program 5: 09:00:06 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140), 0x10) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:07 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003340)) 09:00:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x34, 0x0, 0x1}, 0x20) 09:00:07 executing program 3: 09:00:07 executing program 5: 09:00:07 executing program 2: mkdir(0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001f40), 0x10) 09:00:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=""/147, 0x93}, 0x40) 09:00:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000003100)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000031c0)=[{0x18, 0x0, 0x0, '!'}, {0x10}], 0x28}, 0x0) 09:00:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x2}]}, {0x0, [0x0, 0xb8374de06c845567]}}, &(0x7f0000000380)=""/172, 0x28, 0xac, 0x1}, 0x20) 09:00:07 executing program 5: bpf$BPF_TASK_FD_QUERY(0x1a, 0x0, 0x0) 09:00:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:00:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}, 0x0) 09:00:08 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001900)) 09:00:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x9, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:08 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000003340)) 09:00:08 executing program 1: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:08 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001c80)=@raw=[@generic], &(0x7f0000001cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001f40), 0x10) 09:00:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 09:00:09 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)="ee", 0x1}], 0x2}, 0x0) 09:00:09 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000840)) 09:00:09 executing program 1: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:09 executing program 5: bpf$BPF_TASK_FD_QUERY(0x9, 0x0, 0x0) 09:00:09 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000a780)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="df", 0x1}], 0x1}, 0x0) 09:00:09 executing program 2: bpf$BPF_TASK_FD_QUERY(0x1b, 0x0, 0x0) 09:00:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x10}]}]}}, &(0x7f0000000600)=""/157, 0x32, 0x9d, 0xfffffffd}, 0x20) 09:00:09 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000006c0), 0x10) 09:00:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x2}]}, {0x0, [0x0, 0xb8374de06c845567, 0x61, 0x30]}}, &(0x7f0000000380)=""/172, 0x2a, 0xac, 0x1}, 0x20) 09:00:09 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:00:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@mark={{0x14}}], 0x18}, 0x0) 09:00:10 executing program 3: socketpair(0x10, 0x3, 0x5, &(0x7f0000000080)) 09:00:10 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x7fffffff}, 0x8) 09:00:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00'}) 09:00:10 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e40)=@bpf_lsm={0x1d, 0x1, &(0x7f0000001c80)=@raw=[@generic], &(0x7f0000001cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x381000, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 09:00:11 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:00:11 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x402000, 0x0) 09:00:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000600)=""/157, 0x26, 0x9d, 0xfffffffd}, 0x20) 09:00:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0x3, &(0x7f00000012c0)=@framed, &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:00:11 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 09:00:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x8, 0x0, 0x4}, 0x40) 09:00:11 executing program 5: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/105) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) socket$kcm(0x29, 0x5, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89a1, &(0x7f0000000200)={r0}) 09:00:11 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 09:00:11 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000001440)='syz0\x00', 0x200002, 0x0) 09:00:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x7, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:00:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600), 0x10}, 0x78) 09:00:12 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) 09:00:12 executing program 2: socketpair(0x0, 0x4, 0x0, &(0x7f0000000040)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000140)='freezer.state\x00', 0x2, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x7, 0x38, 0x8, 0x20, 0x0, 0x2, 0x40000, 0x7, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000200), 0xb}, 0xe5, 0x52, 0x7, 0x9, 0x20, 0x400, 0x5}, r2, 0x6, r1, 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='page_pool_release\x00', r1}, 0x10) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x7, 0x38, 0x8, 0x20, 0x0, 0x2, 0x40000, 0x7, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000200), 0xb}, 0xe5, 0x52, 0x7, 0x9, 0x20, 0x400, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xe) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000004c0)='rdma.current\x00', 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x7, 0x38, 0x8, 0x20, 0x0, 0x2, 0x40000, 0x7, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfff, 0x1, @perf_bp={&(0x7f0000000200), 0xb}, 0xe5, 0x52, 0x7, 0x9, 0x20, 0x400, 0x5}, r6, 0x6, r5, 0xe) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180)={0xffffffffffffffff, r5}, 0xc) r7 = socket$kcm(0x29, 0x5, 0x0) r8 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89a0, &(0x7f0000000200)={r7}) 09:00:12 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/mnt\x00') 09:00:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 09:00:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 09:00:12 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000a780)={0x0, 0x0, 0x0}, 0x0) close(r0) 09:00:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000380)=""/172, 0x32, 0xac, 0x1}, 0x20) 09:00:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:13 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x8983, &(0x7f0000000200)={r0}) 09:00:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000008"], &(0x7f0000000040)=""/134, 0x34, 0x86, 0x1}, 0x20) 09:00:13 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x24100, 0x0) 09:00:13 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000280)=@framed={{}, [@generic, @alu]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20923}, 0x78) 09:00:13 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x80000020) 09:00:13 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x38}, 0x10) 09:00:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000600)=""/157, 0x32, 0x9d, 0xfffffffd}, 0x20) 09:00:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, 0x0}, 0x78) 09:00:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000600)=""/157, 0x1a, 0x9d, 0xfffffffd}, 0x20) 09:00:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], &(0x7f0000000040)=""/134, 0x34, 0x86, 0x1}, 0x20) 09:00:14 executing program 4: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x1ff) 09:00:14 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000001, 0x1ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:00:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000200)) 09:00:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0xa}]}}, &(0x7f0000001140)=""/207, 0x26, 0xcf, 0x1}, 0x20) 09:00:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 09:00:14 executing program 5: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000005140)='ns/cgroup\x00') 09:00:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x8, 0x0, 0x4, 0x3f}, 0x40) 09:00:15 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001940)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x88001, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000001940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'veth1_to_team\x00'}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'nr0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000003480)={&(0x7f0000002e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000003380)=[{&(0x7f0000002f00)=""/13, 0xd}, {&(0x7f0000002f40)=""/233, 0xe9}, {&(0x7f0000003040)=""/205, 0xcd}, {&(0x7f0000003140)=""/83, 0x53}, {&(0x7f00000031c0)=""/57, 0x39}, {&(0x7f0000003200)=""/238, 0xee}, {&(0x7f0000003300)=""/106, 0x6a}], 0x7, &(0x7f0000003400)=""/70, 0x46}, 0x100) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000034c0)=r2) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x100, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000077c0)={&(0x7f00000061c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007740)=[{&(0x7f0000006240)=""/251, 0xfb}, {&(0x7f0000006340)=""/144, 0x90}, {&(0x7f0000006400)=""/4096, 0x1000}, {&(0x7f0000007400)=""/188, 0xbc}, {&(0x7f00000074c0)=""/171, 0xab}, {&(0x7f0000007580)=""/130, 0x82}, {&(0x7f0000007640)=""/136, 0x88}, {&(0x7f0000007700)=""/30, 0x1e}], 0x8}, 0x2000) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000007800)=r4) 09:00:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) 09:00:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1f00, 0x43408) 09:00:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000a00)={'veth1\x00', @link_local}) 09:00:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0)=[{0x18, 0x0, 0x0, '!'}, {0x10}], 0x28}, 0x1) 09:00:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 09:00:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000003100)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:00:15 executing program 1: perf_event_open(&(0x7f00000051c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:00:16 executing program 0: socketpair(0x0, 0x1, 0x40, &(0x7f0000000840)) 09:00:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth1_to_team\x00'}) 09:00:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x38180, 0x0) 09:00:16 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f000000a780)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="df", 0x1}], 0x1}, 0x4) 09:00:16 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={0x0}, 0x10) 09:00:16 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e40)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000001cc0)='GPL\x00', 0x5, 0xbb, &(0x7f0000001d00)=""/187, 0x40f00, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000001e00)={0x5, 0xa, 0x3, 0x5}, 0x10}, 0x78) 09:00:17 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 09:00:17 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) 09:00:17 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:00:17 executing program 3: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/105) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000080)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89a1, &(0x7f0000000200)={r0}) 09:00:17 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 09:00:17 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) 09:00:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000008000000000000000100000d"], &(0x7f0000000040)=""/134, 0x34, 0x86, 0x1}, 0x20) 09:00:17 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f0000003100)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000031c0)=[{0x18, 0x0, 0x0, '!'}, {0x10}], 0x28}, 0x1) 09:00:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x40, 0x0) 09:00:18 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003300)={0x0, 0x0, 0x0}, 0x0) 09:00:18 executing program 2: 09:00:18 executing program 0: 09:00:18 executing program 5: 09:00:18 executing program 1: 09:00:18 executing program 4: 09:00:18 executing program 2: bpf$ITER_CREATE(0x21, 0xffffffffffffffff, 0x0) 09:00:18 executing program 3: 09:00:18 executing program 0: 09:00:18 executing program 5: 09:00:19 executing program 4: 09:00:19 executing program 1: 09:00:19 executing program 2: 09:00:19 executing program 3: 09:00:19 executing program 0: 09:00:19 executing program 5: 09:00:19 executing program 4: 09:00:19 executing program 1: 09:00:19 executing program 2: 09:00:20 executing program 3: 09:00:20 executing program 0: 09:00:20 executing program 5: 09:00:20 executing program 4: 09:00:20 executing program 2: 09:00:20 executing program 1: 09:00:20 executing program 3: 09:00:20 executing program 0: 09:00:20 executing program 5: 09:00:20 executing program 2: 09:00:21 executing program 4: 09:00:21 executing program 1: 09:00:21 executing program 3: 09:00:21 executing program 0: 09:00:21 executing program 5: 09:00:21 executing program 2: 09:00:21 executing program 1: 09:00:21 executing program 4: 09:00:21 executing program 3: 09:00:21 executing program 0: 09:00:22 executing program 1: 09:00:22 executing program 5: 09:00:22 executing program 2: 09:00:22 executing program 4: 09:00:22 executing program 3: 09:00:22 executing program 0: 09:00:22 executing program 1: 09:00:22 executing program 5: 09:00:22 executing program 2: 09:00:22 executing program 4: 09:00:22 executing program 3: 09:00:23 executing program 0: 09:00:23 executing program 1: 09:00:23 executing program 5: 09:00:23 executing program 2: 09:00:23 executing program 4: 09:00:23 executing program 3: 09:00:23 executing program 1: 09:00:23 executing program 0: 09:00:23 executing program 5: 09:00:24 executing program 2: 09:00:24 executing program 3: 09:00:24 executing program 4: 09:00:24 executing program 1: 09:00:24 executing program 5: 09:00:24 executing program 0: 09:00:24 executing program 2: 09:00:24 executing program 3: 09:00:24 executing program 4: 09:00:25 executing program 1: 09:00:25 executing program 5: 09:00:25 executing program 0: 09:00:25 executing program 2: 09:00:25 executing program 4: 09:00:25 executing program 3: 09:00:25 executing program 1: 09:00:25 executing program 5: 09:00:25 executing program 0: 09:00:25 executing program 2: 09:00:26 executing program 4: 09:00:26 executing program 3: 09:00:26 executing program 1: 09:00:26 executing program 0: 09:00:26 executing program 2: 09:00:26 executing program 4: 09:00:26 executing program 5: 09:00:26 executing program 3: 09:00:26 executing program 1: 09:00:26 executing program 0: 09:00:27 executing program 4: 09:00:27 executing program 2: 09:00:27 executing program 5: 09:00:27 executing program 3: 09:00:27 executing program 1: 09:00:27 executing program 0: 09:00:27 executing program 5: 09:00:27 executing program 2: 09:00:27 executing program 4: 09:00:27 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 09:00:28 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff9000/0x7000)=nil, 0x7000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 09:00:28 executing program 0: setrlimit(0x7, &(0x7f0000000140)={0x0, 0x20}) 09:00:28 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 09:00:28 executing program 2: fcntl$dupfd(0xffffffffffffff9c, 0x5, 0xffffffffffffffff) 09:00:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, 0x0) 09:00:28 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000540)) 09:00:28 executing program 1: getresgid(&(0x7f0000000700), 0x0, 0x0) 09:00:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000200)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000240)=' ', 0x1}], 0x1}, 0x0) 09:00:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000080"], 0x8) 09:00:29 executing program 2: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) 09:00:29 executing program 4: fcntl$dupfd(0xffffffffffffff9c, 0x7, 0xffffffffffffffff) 09:00:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4085, 0xff5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000016c0)=[{&(0x7f0000000040)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) read(r3, &(0x7f0000000100)=""/246, 0xf6) shutdown(r3, 0x0) 09:00:29 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000d90000/0x4000)=nil, 0x4000, 0x4) 09:00:29 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:00:29 executing program 2: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0]) getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setgid(r0) getresgid(0x0, 0x0, &(0x7f00000001c0)=0x0) setresgid(r2, 0x0, r1) setresgid(0x0, 0x0, 0x0) 09:00:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 09:00:30 executing program 0: futimesat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) 09:00:30 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x0) 09:00:30 executing program 1: sendmsg$inet_sctp(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000100)="cf568ee65092f28aa6ef63a1f7f292408501b4", 0x13}, {&(0x7f00000004c0)="5187753d532c055670c9d427fb715369dec7cbb421aceaec0f2d6a98fddc6fa895748316d1df15bf7a821f297328e7342c4096ca01d2bb8485219c9fcac9fff0efc4a913d5d457421379dcb3ebe36a027b88af0bc61f688d5262460e1a8f6f32ac6fc5229f573d58658228e3b1bfd6", 0x6f}, {&(0x7f0000000240)="33a08e5e28b295adf32c766acc2452ef9b24bb4bbbf94e4b3702c0acd22723e8cb19f1e34643c4438c80fde30dfeb920f31c682a02a559cd88522866196bd749f8b42662aedb18526fa0f51c7c0aad0319436e1923451af38559cb78d61d12e5d0b9eff0436bf22072fbc3ac6796079609ed7c3d9fe7c4b0f45648fc9ca42991c6a75928a6bf0a948112a7007efe94728eca175e4ca514c14d6ad85443b96efcca9466387f0773179dda1f985a8123064152e5e212f80b0cfc6fc2222481310c56227dbec714f11c972d778bdc3ed9626aba5017f07f64c3cba02ae61de4373501", 0xe1}], 0x100000000000014e, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES64], 0x88, 0x1}, 0x20181) 09:00:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 09:00:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000a40)=[{&(0x7f0000003400)=""/4083, 0xff3}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)="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", 0x24c}, {&(0x7f0000001440)="067fa1c039e53ad246161dfeedd1934627983ad82c6ca8a94310fce5cefce7568d3f00d813c12917eca6a9ca791c8294da4a362afc5f3e66d4bfba077e8b6b9e8b329138d4fc988dea7efeed8d2e", 0x4e}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000000200)="e62c", 0x2}, {&(0x7f0000000640)="1fec7246f8bc56c72dcda64e8a26f0169ad629e96398427c42173ab8eb82c55ae27af92d9e324f6f28b59aae241082510a6517e621db2bf7fdc847e0740db6a3e7a6e5823548c87ce1313e474f290c1fde1aa7a1595c8c847a7f986f7dcdc39926f4abbe48156166e759127c4669f172750507000000b7b9f5609fece72f2a980a9a864fcbb66de2181bc09dc794826b0793d4705a610ff11fe857be878a8b80382325010f00077f81a0b1c7d9521bd97c0eec7ebedbcd3e86f23f793208b6f3c3ddc4e72ca9a519ee2907577d84c1e9ec0158816aa99fd8da596d2a73e10604fb514f5f8f6ef53b1250c49af56f69000208a09b37c52be845a8ebbf6bfa69c9566a496a7ae4f1df6aea73f8466c51e9ff44557c723b25b09b600e011143428411d0e1ebff2cdcbfeae046aa7a9b0c25125d682a614709163599932f8fa992ea76a32c551972fc53d0640c44", 0x14c}, {&(0x7f0000000800)="047aa2f03603000000c1427cfbccb964c5181f8166a6f4ec31c635", 0x1b}, {0x0}, {0x0}, {&(0x7f0000004400)="45c256dee12387d55bed8dd93f710c285f52c3b286da73a0ed4c84b08ee8f057d91ed27c7f38555dbfdd4ba96f2407d64e33d4c0ac888abb56e544ddda82ac6f4d1b12c956932487450671bb50dd95ba75436788069983cbf71d7c28e3cf374feb0da5800be83d034a7db9c01190810458459ce94af902b92f6f8706c78bab342ddbbb0d7cf64bc963410cd012ffb5c0b1e3f8e6cc52536558e718c3782fa85f7ae51c97b3e56c296ae44a5b4a6d1b0d27ad93401f7dfac2a09afa56aa42d1849263c01a455d0c97523942d1bf4d9339a86cad7ed1cda3d9ef6a2cdf6e1c8a27bdc929d6a7be5b25461deec8d5700baf2d3e3a477db3d1677645d664efa6b9e3df92d55fee8a5b81b5f58ae34e78fda7a6ca5078fd3a39413c0b22fc72efce713579f01aa65dd494d2c84f6bdd96cf4f76c69119753c8e1d8b8d84993396151e70255dbd2444ca07fe6e2dfdc85c470652c714407a89e294b0faa11fe05994437141c5f554798c0ddb796e868efab5582bcc81b237afcfe3e9ccb301898e72b2439f94dea11241181b43e5dfac3f15ca9484df36b06c2cfc1d75eece138ffb817916a81102cb5409c0de872354748a4e603d48c90400ffdd36d96e62828836776e1fde09556c0172963c57670701107041172e049f953c0872ed7ae153020cd293dd29093e4f88bc2bccb95581e7bb0c94e6daf926ab68bfc7a964fd79fa9c5df3450bbd43966172374a28ffdb74872c20135ef7654cdcbb30d783c3ae13d310a2b6e1fb4101bc42b99e4ddf305b3980ae4657eab9225fe5b35ef673772b4b5a03cd31a4081af6dc9e25bfeb7484d1f1fb9120e0b8527ab7353f3f6cd2ae4225c53c0cd797586a061b86568fadb999054f9aa017b907ff675a602afd6f7e528f77fe4801ea8c0d8fc1357622269164c0e6176041662cce97fd6020bf6258af62e5a74e43c9d4f472038f313faba94a70c4e09fafaa86964c263c076af28bc4765c05be53b14104495bef9a80f2048c8fbd0a092c03582631e21d431ff2b2363e4bfc25aafaea5fa0497fbe8de008c2beb68cc4f65c92b4e0a3448f3184294636f2b07d8ede92d4d2a41104ae6a9407c30b86852a3a3e59020d31a1d341acf91990e02da35471e42ff572a84211424c7b7c4f35b3c9e4dbacade67ebcfcbb83f64ad71cfea81448a502a126cbe382da79983d15ae58d9816c22748aaf922d67b184d0f10f6a13d430acc0238de5cf55e9ef15b40911d09aa6113e82c87e7c2ace7e3fb446748d9bd22faacb07943ecdc9550817be3d79a9981c45ceaab93bb0d5e643d585863033cc052b5de91ca95f0129f9e8c8bfac69a46da4ae11993fecbbb289d6f328379472c595c29665a8e4ef43deb7f5028025ed160ef1230e65b6cf2f52e9aa3b44714175c8fdef5f087ccac32b33d51727e77c15384dd11cdb893cd55f9dc6c1b19b75bf2a67e4a50f78a7743a79818ede700bab13748736a10c75e2e990db973cb1ef3f6498a8d4521d3a30bee5cd39917a571c6f54fc451d15e059a6586f0352a00678673bffa4b7c818dd25d143aa10d40f4e669fa0c67fe0cebea4fa5945ba4bb8b74a746523195a88c4e2c7575b47cf05072f84d2a0b8e0f79fd111f50bce1254455f1eb224b8fcd914d6296d69d3724f31251d4233e098d09687ad1fd8335648bedb31432e8b2cac6706238dd800e7690c45982f975ecf243d36d07f212a9e192ac3335cca32453b5552a08ffa289eefd2f0923214b8375ced8cdfa2811010e7228c3117b572259de790944fd60adb6fa195875f480e6a62721162fca90b99ea0c4778f97b664c4e1c740f474d58fdc2b1c79559706985d4ad338e2bc39328cbfa4693678cc330ca80ec129334bd6e930d82848b5a0a9169375569dfb79831c4d6dafd340407dccb6c1d9db506b833444b0898bf28ebeebac85bb3b0d67fe3792153150a34ce42eb5444cf35979ebc58ea581eb6121d33eb69f2861cc94076c473b0729514ed345d46d485dadae67ac03ac31c1a6da8af46b131d5d282b27975f058f100c40d59310eac3506f95a9f78bc488bc471963cb07c58168ea0ad31942a30d27dffec47bf3af23fe24fbcd0c4c2ad8cb2d8f500c47b0999151d96fbcd999ef82770e2818d65054a1c1c2ba82c2df137eb5265470be1bc151a800ad6e19bfe7fa409a710945b5bda22a913b0068fba5811396722fed7f368377fe2cbc357745dfb015559c8b3652891ace9803edaeb69a1cc4293601c6a964dd8d554956a2a80079f1547fc23ac19108e43b22b09e45f66a22df26fb2ec3ecea09263f542dc428f3f8a8f8d96db4bac404425d4e5206671488dfcbd8301f3092f5763a94ebfbfae43979334cbacb7b329ce8d039f48882d7bedf22775c3c0d135c08c6b827480e257c2c8dc90f8b77fa5dc17d608057bc0451357c331adafddcc1e009344b072d670b239c4ae027336dfe4e7914be84bb162111524e160b16ad4ce159ba57703e98fe52df3b6e02b0709b3181413242350737467085e3566767f11ae120549ee1b6874e326332e1703d8cb4eca2cdafb4c5c97dbcac31723437ea37751788363601dd19db3eaa672b339b147559307aaa1bcd0a3cb0c031f14f2e07af0b1b96d57b315a079e36abaf2fe394866f767d48ca08a218e751d27805ddc60263a5132b86364dfba040c5da854754096846da0d5b71385d520fd670fdd0ac411e6795423dfdc9b7e410f5bfe9a998eb9132e7758df076d6e3100b1bf8ff53aaaa1544f4160c038fac035ecacc0f088e71f334b00c6d1e41bf19b2d86c290305ba63d9c197d9efeafe2e7bfcc11b787f21a6179b24c3429ea374416616a3c2abb1626c3322b224bd940fbcd59191b7f467077fab56205d685e4b6a539603bc1c44a191e7eefeb30af9323a6fcb3308e072994ea9b4cfd9e13f8b12d034a9806400a0f2ab81c205a895775ef1844421e81ea8ea0fa5ceb6a3bac11175534c6164c9fb024d64ae8fd9402f755845bfec13606cb3a782e95b09ff8887361029295a3411910e73da71adce786568fa25bb3548f72d1148327bb5417000eb2021d29a5be15198a56f5ed713fc2c9aaa23d272fa83451fa22c337a6f025a233d4ef2ef9e49435166e2704911b4b113f034120448f00bbf16e522febe7ff038d3f23e6cac462c2928a555e7af73d476ecae765167b0dafe5a7795b82b1d5f1ef247461d6b1da0fbc4ae068f596eff7402ff740ca049f533e1f1e4ac19d01cd0319a58702bbf05a52772ae1677e9c364a157811cacac5da639147af625d4301721bb3c4d3b79b6a5a4d86c14d166ce70ce83129512955c08cc932443be909e0c4e75addc4f8ed7730df89de211cd81920084ddb2971c200974ab1f15cc9686ed4960a10c680f4e6a2ec11bbe4cd0f8b4c2d505cc17e3d666c7f1972ddf40ac9d4321aac2cd7f3d2eee620dba6fb8ab347634a72bcac69b6d55af9c0f9745ed6bc8b1c2ed8e9168b0510c33c1b10ab17a16c1c562661b821d5a090b679ae42cb6e1b64685a95c1b81f564e0d34f744a858037fb96a38643779a5102b7f775f4c24788ff94c8fd0308fc142f89d910cd38c88b32e74042832efc4b74e9af547af873569a2e11e53e0b3fe57190bf689ad8df4a28da73606f120235b46d202ac22f8db46d4b80866df570190f7914a1c0f1229a3a6de34304eb78e7670f9912dcd514912ed3f78ec87ebaf150c8537b762fae067a04e3bf2a3da35b60fc3d7c2117a5bca1125439040f0837b6185807065210525123a5b6a8f339f8b25b495fa13d6e4349166d1a8f5838ddaa2ca53e3230e17519b97ba78ed2fda515c87b71adfe80e7a97116cd13f00be588dc3f1cae332ba4c5334a3238eba9ac16235a3840d1a3301c0974072a05f7dbb6d9dff04d16ecaceb8f8cc66d63b4612a2253406f6aa762c24787f51ef8d6f92826b41410aee62a0bea280e0cb5352f9e8e8c23440a77bb7ac1209393fa116c84969e50687b2c955ad32e1da454f062e42000afa16ecb1da6d5109f8987c7681d53e104a1aece0405c50c5b74c86d15c12a8673b0c33868a7958b843ed9897f76b07e8886dfd4989dcf2decb2ba70af9d6a98704ba7ca0676a5c3f95441a05161e8e600d0d27f26d94dbeb1df3d23733ddbec881e280d5c9f8c9d5c5c4dcb961d83c217c07fb080e85babc9135beb6d2168cd334a80a68f415938531a8cdb8b972795fd133e835eaa409d46c6889b2afb5572c5f9f7a3dca13d3288ac67acc56a52f452fd13b6a90c33fd4a6df2078f09861a8c9d9048977fb8feb9f55bc5c21b89dafe74e5af4e8e8d0e13627498730", 0xbfe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) shutdown(r3, 0x0) 09:00:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e2100"/136, @ANYRES32, @ANYBLOB="c95ab6d61a3286c7ca"], 0xa0) 09:00:30 executing program 5: open$dir(&(0x7f0000000380)='./file0\x00', 0x200a02, 0x0) 09:00:30 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 09:00:31 executing program 1: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 09:00:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:00:31 executing program 4: fcntl$dupfd(0xffffffffffffff9c, 0x12, 0xffffffffffffffff) 09:00:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffff7fff}, 0x14) 09:00:31 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0xffffffc9) 09:00:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:00:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x1) 09:00:32 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1, 0x0) 09:00:32 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xa00, 0x0) 09:00:32 executing program 0: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="000000b4"], 0x8, 0x0) 09:00:32 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) fchownat(r0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 09:00:32 executing program 1: mlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) 09:00:32 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$setown(r0, 0x6, 0x0) 09:00:32 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe2(&(0x7f0000000340), 0x0) 09:00:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="0100c1"], 0xc9) 09:00:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200)=ANY=[], 0x94) 09:00:32 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000280)) 09:00:33 executing program 1: setrlimit(0x2, &(0x7f0000000100)={0x100000000}) 09:00:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000040)={@remote, @broadcast}, &(0x7f0000000080)=0x8) 09:00:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 09:00:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:00:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000140), 0x74) 09:00:33 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) 09:00:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 09:00:33 executing program 4: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000780)=""/97, 0x60, 0x0, &(0x7f0000000740)=@file={0xa}, 0xfffffffffffffeea) 09:00:34 executing program 5: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) 09:00:34 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 09:00:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000002800)=ANY=[], 0xa, &(0x7f0000001380)=[{&(0x7f0000000180)="d9", 0x1}, {0x0}, {&(0x7f0000000300)="d4", 0x1}], 0x3}, 0x0) 09:00:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:00:34 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fchmod(r0, 0x0) 09:00:34 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 09:00:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 09:00:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e2100"/136, @ANYRES32, @ANYBLOB="c9"], 0xa0) 09:00:34 executing program 0: socket(0x0, 0x0, 0x5c) 09:00:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='\b~./f'], 0xa) 09:00:35 executing program 1: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:00:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e2100"/136, @ANYRES32, @ANYBLOB="c9"], 0xa0) 09:00:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="10024e2100"/136, @ANYRES32, @ANYBLOB="03"], 0xa0) 09:00:35 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x200782, 0x0) 09:00:35 executing program 5: getrusage(0x2, 0x0) 09:00:35 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 09:00:36 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f00000013c0)) 09:00:36 executing program 4: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 09:00:36 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=ANY=[], 0xa) 09:00:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000200)="f3", 0x1, 0x8c, &(0x7f0000001200)={0x10, 0x2}, 0x10) 09:00:36 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000140)) 09:00:36 executing program 1: r0 = socket$inet6(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 09:00:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000007c0)={0x0, 0x800}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000280)={0x6}, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000980)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 09:00:37 executing program 4: pipe2(&(0x7f0000000000), 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 09:00:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:00:37 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 09:00:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="c4", 0x1}, {0x0}, {&(0x7f0000000400)="a8", 0x1}], 0x3}, 0x0) 09:00:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, 0x0) 09:00:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000a40)=[{&(0x7f0000003400)=""/4083, 0xff3}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r4) shutdown(r4, 0x0) 09:00:38 executing program 5: r0 = socket(0x2, 0x3, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000140)) 09:00:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f00000000c0), 0x4) 09:00:38 executing program 2: getpid() getresuid(0x0, 0x0, &(0x7f00000000c0)) pipe2(0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 09:00:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000011c0)='F', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:00:38 executing program 3: msgget(0x0, 0x488) 09:00:39 executing program 0: fcntl$dupfd(0xffffffffffffff9c, 0x4, 0xffffffffffffffff) 09:00:39 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x81) 09:00:39 executing program 2: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000380), 0x8, 0x800) 09:00:39 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000ea4000/0x3000)=nil, 0x3000, 0x4) 09:00:39 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="fbd5c610fcfbf386cb31c96c3c70ee9cc1ee0c46a8a1d6c21fee19001467013fa47ec8", 0x23, 0x0, &(0x7f0000001200)={0x10, 0x2}, 0x1) 09:00:39 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1011, 0x0, &(0x7f0000000040)) 09:00:39 executing program 5: munmap(&(0x7f0000ff9000/0x7000)=nil, 0x7000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 09:00:39 executing program 0: renameat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 09:00:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 09:00:40 executing program 3: clock_gettime(0x3da4c1560000000d, 0x0) 09:00:40 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x0) 09:00:40 executing program 4: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x7) 09:00:40 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 09:00:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x5, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 09:00:40 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) pipe2(0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:00:40 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 09:00:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x400, 0x0, 0x0) 09:00:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 09:00:41 executing program 2: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 09:00:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='4', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:00:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000100), &(0x7f0000000080)=0xfcf4) 09:00:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 09:00:41 executing program 0: setrlimit(0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffe1}) 09:00:41 executing program 4: getgroups(0x3, &(0x7f0000000100)=[0x0, 0x0, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) 09:00:41 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) 09:00:41 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1011, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:00:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20101, &(0x7f0000000400)=ANY=[@ANYBLOB='\b~./f'], 0xa) 09:00:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="b72805"], 0x12) 09:00:42 executing program 0: clock_gettime(0x3da4c15600000008, 0x0) 09:00:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/122, 0x7a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/34, 0x22}, {0x0, 0x51}], 0x2}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00595) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 09:00:42 executing program 1: r0 = msgget(0x0, 0x0) msgsnd(0x0, &(0x7f0000000380), 0x8, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/99) 09:00:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20101, &(0x7f0000000400)=ANY=[], 0xa) 09:00:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20100, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 09:00:43 executing program 0: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 09:00:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f00000000c0), &(0x7f0000000040)=0x10) 09:00:43 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) 09:00:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, &(0x7f0000000000)) 09:00:43 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:00:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, &(0x7f0000000040)) 09:00:43 executing program 0: getpid() pipe2(0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 09:00:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000280)=""/210, 0xd2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r4) shutdown(r4, 0x0) 09:00:44 executing program 2: fcntl$dupfd(0xffffffffffffff9c, 0x3, 0xffffffffffffffff) 09:00:44 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 09:00:44 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x4) 09:00:44 executing program 3: madvise(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x6) 09:00:44 executing program 0: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/202) 09:00:44 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 09:00:45 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000140)) 09:00:45 executing program 5: 09:00:45 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 09:00:45 executing program 4: munmap(&(0x7f0000ff9000/0x7000)=nil, 0x7000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 09:00:45 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 09:00:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000280)={0x6}, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000980)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000240)='@', 0x1}], 0x1, &(0x7f0000000080)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:00:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:00:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:00:46 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x409, 0x0) 09:00:46 executing program 4: getresgid(0x0, &(0x7f0000000740), 0x0) 09:00:46 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0xffffffffffffef8f}}, 0x0) 09:00:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f00000000c0)=0x40000004, 0x4) 09:00:46 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 09:00:47 executing program 1: nanosleep(&(0x7f0000000180), 0x0) 09:00:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000280)={0x6}, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x8c) 09:00:47 executing program 3: clock_gettime(0x3da4c1560000000a, 0x0) 09:00:47 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 09:00:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 09:00:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)='R', 0x1, 0x100, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:00:47 executing program 1: r0 = msgget(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 09:00:47 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400, 0x0) 09:00:47 executing program 2: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x10001}) 09:00:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000002800)=ANY=[], 0xa, 0x0}, 0x9) 09:00:48 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:00:48 executing program 1: r0 = msgget(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/99) 09:00:48 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x1000) 09:00:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}}, 0xc) 09:00:48 executing program 2: setrlimit(0x7, &(0x7f0000000140)) 09:00:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x10, 0x2}, 0x10) 09:00:49 executing program 4: msgget(0x0, 0x442) 09:00:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="a157073df77ed60b410c48c01935be0885c8ec8b506500d1f4ae3da60ced67a632929ca022162dbfff9beb31bf24956afd97f517e2bd678099e09f3d653578e5b2551e313ea0d4984bfe212cfef5f3a6910e60b7f46503c64c3ebe4846", 0x5d, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:00:49 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 09:00:49 executing program 3: msgget(0x2, 0x40) 09:00:49 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mincore(&(0x7f0000e91000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/248) 09:00:49 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 09:00:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1016, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:00:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20181, &(0x7f00000000c0)=@in6={0x0, 0x1c}, 0x8) 09:00:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 09:00:49 executing program 3: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 09:00:50 executing program 4: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0]) setregid(0xffffffffffffffff, r0) getresgid(0x0, &(0x7f0000000240)=0x0, 0x0) setgid(r1) setresgid(0x0, 0x0, 0x0) 09:00:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, 0x0, 0x0) 09:00:50 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:00:50 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0xa, 0x0}, 0x0) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 09:00:50 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 09:00:50 executing program 2: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:00:50 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 09:00:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x400, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:00:50 executing program 1: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 09:00:51 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 09:00:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x2000) 09:00:51 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:00:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, &(0x7f0000000040)) 09:00:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000980)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:00:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000040)=""/109, 0x6d}, {0x0}], 0x2}, 0x0) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x800, 0x3}, &(0x7f0000000340), 0x8) shutdown(r2, 0x0) 09:00:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:00:52 executing program 3: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000f9a000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000d90000/0x4000)=nil, 0x4000, 0x0) 09:00:52 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 09:00:52 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:00:52 executing program 1: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0]) setregid(0xffffffffffffffff, r0) 09:00:52 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f0000000c80), 0x0) 09:00:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:00:52 executing program 1: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:00:53 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000e05000/0x3000)=nil, 0x3000) 09:00:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f0000000200)) 09:00:53 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) getsockname(r0, 0x0, &(0x7f0000001100)) 09:00:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x54, &(0x7f00000001c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 09:00:53 executing program 2: getgroups(0x4, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) setregid(0xffffffffffffffff, r0) getresgid(0x0, 0x0, &(0x7f00000001c0)=0x0) setresgid(r2, 0x0, r1) 09:00:53 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0) 09:00:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:00:54 executing program 2: chown(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) 09:00:54 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000e4d000/0x2000)=nil, 0x2000, 0x7) 09:00:54 executing program 3: pipe2(&(0x7f0000000000), 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 09:00:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0xffffffff}, 0x10) 09:00:54 executing program 0: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x2000) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x3000) 09:00:54 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f0000000180)) 09:00:54 executing program 2: clock_gettime(0x3da4c15600000009, 0x0) 09:00:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x26, &(0x7f0000000140)="902e0a9b7321a42746836a58a1150fed01f1ce7b09c371fb2385a3d8eaabd494", 0x20) 09:00:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@init={0x14}, @sndrcv={0x2c}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}], 0x9c}, 0x0) 09:00:55 executing program 1: open$dir(&(0x7f0000000280)='./file0\x00', 0x2, 0x0) 09:00:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 09:00:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="10024e2100000000007f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea50000000000000000000000000000000d9289446ce53"], 0xa0) 09:00:55 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fstat(r0, &(0x7f0000000040)) 09:00:55 executing program 3: clock_gettime(0x3da4c15600000007, 0x0) 09:00:55 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 09:00:55 executing program 0: mlock(&(0x7f0000d91000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000d90000/0x4000)=nil, 0x4000, 0x0) 09:00:55 executing program 1: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x7) 09:00:56 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 09:00:56 executing program 2: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 09:00:56 executing program 3: getgroups(0x0, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 09:00:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x55, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 09:00:56 executing program 0: munmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 09:00:56 executing program 1: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x1010, 0xffffffffffffffff, 0x0) 09:00:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="10024e21000000000000000000000000000000000000000000000000000000000000000000001000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bff4677d00000000000000000000007ce59f22c12d611c1ed013c6ee8b39baa611"], 0xa0) 09:00:56 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) fstat(r0, 0x0) 09:00:57 executing program 3: fcntl$dupfd(0xffffffffffffff9c, 0xd, 0xffffffffffffffff) 09:00:57 executing program 4: accept4$unix(0xffffffffffffffff, &(0x7f0000001440)=@abs, &(0x7f0000001480)=0x8, 0x0) 09:00:57 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 09:00:57 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 09:00:57 executing program 2: munmap(&(0x7f0000ff9000/0x7000)=nil, 0x7000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x7) 09:00:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x9, 0x0, 0x0) 09:00:57 executing program 3: fcntl$dupfd(0xffffffffffffff9c, 0x14, 0xffffffffffffffff) 09:00:57 executing program 4: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0x0) setregid(0xffffffffffffffff, r0) 09:00:57 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) 09:00:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000080)={0x10, 0x2}, 0x6) 09:00:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 09:00:58 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:00:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, &(0x7f0000000080)) 09:00:58 executing program 4: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0]) setresgid(0x0, 0x0, r0) setregid(0xffffffffffffffff, r0) 09:00:58 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) munmap(&(0x7f0000dbf000/0x13000)=nil, 0x13000) 09:00:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:00:58 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) 09:00:58 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 09:00:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(r0, &(0x7f0000000000)) 09:00:59 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:00:59 executing program 2: nanosleep(&(0x7f0000000180)={0x8}, 0x0) 09:00:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20184, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 09:00:59 executing program 1: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') chown(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 09:01:00 executing program 3: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) 09:01:00 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = getpid() fcntl$setown(r0, 0x6, r1) 09:01:00 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x200, 0x0) 09:01:00 executing program 1: open$dir(&(0x7f00000010c0)='./file0\x00', 0x418c00, 0x0) 09:01:00 executing program 4: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:01:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f0000000040), &(0x7f0000001080)=0x1002) 09:01:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000280)={0x6}, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000980)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000140)='Q', 0x1}], 0x1, &(0x7f0000000340)=ANY=[], 0x14}, 0x0) 09:01:01 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000140)={0x5, {{0x1c, 0x1c}}}, 0x88) 09:01:01 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 09:01:01 executing program 0: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f0000000100)) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 09:01:01 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) read(r0, &(0x7f0000000040)=""/103, 0x67) 09:01:01 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 09:01:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 09:01:01 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) 09:01:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x52, 0x0, 0x0) 09:01:01 executing program 0: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0x0) 09:01:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000040)) 09:01:02 executing program 5: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000fef000/0x11000)=nil, 0x11000) 09:01:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4085, 0xff5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000016c0)=[{&(0x7f0000000040)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r4, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r4, &(0x7f0000000340)=""/236, 0xec) shutdown(r3, 0x0) 09:01:02 executing program 2: msgget(0x0, 0x74a) 09:01:02 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x162) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) fstat(r1, 0x0) clock_getres(0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') semget(0x1, 0x0, 0x8) 09:01:02 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 09:01:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="84", 0x1, 0x0, 0x0, 0x0) 09:01:02 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) fstat(r0, &(0x7f0000000140)) 09:01:02 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 09:01:03 executing program 2: getgroups(0x3, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0]) setregid(0xffffffffffffffff, r0) setregid(0x0, 0x0) 09:01:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 09:01:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 09:01:03 executing program 5: shmget(0x3, 0x1000, 0x740, &(0x7f0000fff000/0x1000)=nil) 09:01:03 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3) 09:01:03 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 09:01:03 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) 09:01:03 executing program 4: sendmsg$inet_sctp(0xffffffffffffff9c, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000140)="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", 0x141}], 0x1}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200)=ANY=[], 0x94) 09:01:03 executing program 0: faccessat(0xffffffffffffff9c, 0x0, 0x0) 09:01:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:01:04 executing program 3: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 09:01:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:01:04 executing program 1: getgroups(0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0]) setregid(0xffffffffffffffff, r0) setregid(r0, 0x0) 09:01:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="b728050000000082"], 0x12) 09:01:04 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000200)) 09:01:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x4e) 09:01:04 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7) 09:01:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20005, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:01:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), &(0x7f0000000080)=0x60) 09:01:05 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights, @cred, @cred, @cred, @rights, @cred, @cred], 0xe8}, 0x0) 09:01:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0xffffffffffffff4a, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:01:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, &(0x7f0000000000)) 09:01:05 executing program 3: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 09:01:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000080), 0x8) 09:01:05 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:01:05 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:01:06 executing program 0: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) pipe2(&(0x7f0000000000), 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 09:01:06 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 09:01:06 executing program 2: 09:01:06 executing program 5: 09:01:06 executing program 1: accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x50000000) 09:01:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 09:01:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x49, 0x0, 0x0) 09:01:06 executing program 3: fcntl$dupfd(0xffffffffffffff9c, 0x8, 0xffffffffffffff9c) 09:01:06 executing program 5: 09:01:07 executing program 2: 09:01:07 executing program 0: 09:01:07 executing program 1: 09:01:07 executing program 4: 09:01:07 executing program 3: 09:01:07 executing program 5: 09:01:07 executing program 2: 09:01:07 executing program 0: 09:01:07 executing program 1: 09:01:07 executing program 4: 09:01:08 executing program 3: 09:01:08 executing program 2: 09:01:08 executing program 5: 09:01:08 executing program 0: 09:01:08 executing program 1: 09:01:08 executing program 4: 09:01:08 executing program 3: 09:01:08 executing program 2: 09:01:08 executing program 5: 09:01:08 executing program 0: 09:01:09 executing program 4: 09:01:09 executing program 1: 09:01:09 executing program 3: 09:01:09 executing program 2: 09:01:09 executing program 0: 09:01:09 executing program 5: 09:01:09 executing program 1: 09:01:09 executing program 3: 09:01:09 executing program 4: 09:01:09 executing program 2: 09:01:10 executing program 0: 09:01:10 executing program 5: 09:01:10 executing program 1: 09:01:10 executing program 3: 09:01:10 executing program 4: 09:01:10 executing program 0: 09:01:10 executing program 2: 09:01:10 executing program 5: 09:01:10 executing program 1: 09:01:10 executing program 4: 09:01:11 executing program 3: 09:01:11 executing program 0: 09:01:11 executing program 2: 09:01:11 executing program 5: 09:01:11 executing program 1: 09:01:11 executing program 3: 09:01:11 executing program 4: 09:01:11 executing program 0: 09:01:11 executing program 2: 09:01:12 executing program 5: 09:01:12 executing program 3: 09:01:12 executing program 1: 09:01:12 executing program 4: 09:01:12 executing program 0: 09:01:12 executing program 5: 09:01:12 executing program 2: 09:01:12 executing program 3: 09:01:12 executing program 1: 09:01:12 executing program 4: 09:01:13 executing program 0: 09:01:13 executing program 3: 09:01:13 executing program 5: 09:01:13 executing program 2: 09:01:13 executing program 1: 09:01:13 executing program 4: 09:01:13 executing program 3: 09:01:13 executing program 0: 09:01:13 executing program 5: 09:01:13 executing program 2: 09:01:14 executing program 4: 09:01:14 executing program 1: 09:01:14 executing program 3: 09:01:14 executing program 0: 09:01:14 executing program 5: 09:01:14 executing program 2: 09:01:14 executing program 1: 09:01:14 executing program 4: 09:01:14 executing program 0: 09:01:14 executing program 3: 09:01:15 executing program 5: 09:01:15 executing program 2: 09:01:15 executing program 4: 09:01:15 executing program 1: 09:01:15 executing program 3: 09:01:15 executing program 0: 09:01:15 executing program 5: 09:01:15 executing program 2: 09:01:15 executing program 4: 09:01:16 executing program 1: 09:01:16 executing program 3: 09:01:16 executing program 0: 09:01:16 executing program 5: 09:01:16 executing program 2: 09:01:16 executing program 4: 09:01:16 executing program 1: 09:01:16 executing program 0: 09:01:16 executing program 3: 09:01:16 executing program 5: 09:01:17 executing program 2: 09:01:17 executing program 4: 09:01:17 executing program 1: 09:01:17 executing program 3: 09:01:17 executing program 0: 09:01:17 executing program 5: 09:01:17 executing program 4: 09:01:17 executing program 2: 09:01:17 executing program 1: 09:01:17 executing program 3: 09:01:17 executing program 0: 09:01:18 executing program 5: 09:01:18 executing program 4: 09:01:18 executing program 2: 09:01:18 executing program 1: 09:01:18 executing program 0: 09:01:18 executing program 3: 09:01:18 executing program 5: 09:01:18 executing program 2: 09:01:18 executing program 1: 09:01:18 executing program 4: 09:01:18 executing program 0: 09:01:19 executing program 0: 09:01:19 executing program 2: 09:01:19 executing program 4: 09:01:19 executing program 5: 09:01:19 executing program 1: 09:01:19 executing program 3: 09:01:20 executing program 4: 09:01:20 executing program 0: 09:01:20 executing program 2: 09:01:20 executing program 5: 09:01:20 executing program 1: 09:01:20 executing program 3: 09:01:20 executing program 4: 09:01:20 executing program 0: 09:01:20 executing program 5: 09:01:21 executing program 2: 09:01:21 executing program 1: 09:01:21 executing program 3: 09:01:21 executing program 4: 09:01:21 executing program 0: 09:01:21 executing program 5: 09:01:21 executing program 2: 09:01:21 executing program 1: 09:01:21 executing program 3: 09:01:22 executing program 0: 09:01:22 executing program 4: 09:01:22 executing program 2: 09:01:22 executing program 1: 09:01:22 executing program 5: 09:01:22 executing program 3: 09:01:22 executing program 0: 09:01:22 executing program 4: 09:01:22 executing program 2: 09:01:22 executing program 1: 09:01:22 executing program 5: 09:01:23 executing program 3: 09:01:23 executing program 0: 09:01:23 executing program 4: 09:01:23 executing program 2: 09:01:23 executing program 1: 09:01:23 executing program 5: 09:01:23 executing program 3: 09:01:23 executing program 0: 09:01:23 executing program 2: 09:01:24 executing program 4: 09:01:24 executing program 1: 09:01:24 executing program 5: 09:01:24 executing program 3: 09:01:24 executing program 0: 09:01:24 executing program 2: 09:01:24 executing program 1: 09:01:24 executing program 4: 09:01:24 executing program 5: 09:01:24 executing program 3: 09:01:24 executing program 0: 09:01:25 executing program 1: 09:01:25 executing program 2: 09:01:25 executing program 4: 09:01:25 executing program 5: 09:01:25 executing program 3: 09:01:25 executing program 0: 09:01:25 executing program 2: 09:01:25 executing program 1: 09:01:25 executing program 4: 09:01:26 executing program 5: 09:01:26 executing program 0: 09:01:26 executing program 3: 09:01:26 executing program 2: 09:01:26 executing program 1: 09:01:26 executing program 4: 09:01:26 executing program 5: 09:01:26 executing program 3: 09:01:26 executing program 0: 09:01:26 executing program 2: 09:01:26 executing program 1: 09:01:27 executing program 4: 09:01:27 executing program 5: 09:01:27 executing program 0: 09:01:27 executing program 3: 09:01:27 executing program 2: 09:01:27 executing program 1: 09:01:27 executing program 4: 09:01:27 executing program 5: 09:01:27 executing program 2: 09:01:28 executing program 0: 09:01:28 executing program 3: 09:01:28 executing program 1: 09:01:28 executing program 5: 09:01:28 executing program 4: 09:01:28 executing program 2: 09:01:28 executing program 3: 09:01:28 executing program 0: 09:01:29 executing program 5: 09:01:29 executing program 1: 09:01:29 executing program 4: 09:01:29 executing program 2: 09:01:29 executing program 3: 09:01:29 executing program 0: 09:01:29 executing program 1: 09:01:29 executing program 5: 09:01:29 executing program 4: 09:01:29 executing program 2: 09:01:29 executing program 3: 09:01:30 executing program 0: 09:01:30 executing program 5: 09:01:30 executing program 1: 09:01:30 executing program 4: 09:01:30 executing program 2: 09:01:30 executing program 3: 09:01:30 executing program 0: 09:01:30 executing program 5: 09:01:30 executing program 1: 09:01:31 executing program 2: 09:01:31 executing program 4: 09:01:31 executing program 3: 09:01:31 executing program 0: 09:01:31 executing program 5: 09:01:31 executing program 1: 09:01:31 executing program 2: 09:01:31 executing program 4: 09:01:31 executing program 3: 09:01:31 executing program 0: 09:01:32 executing program 5: 09:01:32 executing program 2: 09:01:32 executing program 1: 09:01:32 executing program 4: 09:01:32 executing program 0: 09:01:32 executing program 3: 09:01:32 executing program 5: 09:01:32 executing program 2: 09:01:32 executing program 1: 09:01:32 executing program 4: 09:01:32 executing program 0: 09:01:33 executing program 3: 09:01:33 executing program 5: 09:01:33 executing program 2: 09:01:33 executing program 1: 09:01:33 executing program 4: 09:01:33 executing program 0: 09:01:33 executing program 3: 09:01:33 executing program 5: 09:01:33 executing program 2: 09:01:33 executing program 1: 09:01:34 executing program 4: 09:01:34 executing program 0: 09:01:34 executing program 3: 09:01:34 executing program 5: 09:01:34 executing program 2: 09:01:34 executing program 1: 09:01:34 executing program 4: 09:01:34 executing program 0: 09:01:34 executing program 3: 09:01:34 executing program 5: 09:01:35 executing program 2: 09:01:35 executing program 1: 09:01:35 executing program 4: 09:01:35 executing program 0: 09:01:35 executing program 3: 09:01:35 executing program 5: 09:01:35 executing program 2: 09:01:35 executing program 1: 09:01:35 executing program 4: 09:01:35 executing program 0: 09:01:36 executing program 3: 09:01:36 executing program 2: 09:01:36 executing program 5: 09:01:36 executing program 1: 09:01:36 executing program 4: 09:01:36 executing program 0: 09:01:36 executing program 3: 09:01:36 executing program 2: 09:01:36 executing program 5: 09:01:37 executing program 1: 09:01:37 executing program 0: 09:01:37 executing program 4: 09:01:37 executing program 3: 09:01:37 executing program 2: 09:01:37 executing program 5: 09:01:37 executing program 1: 09:01:38 executing program 5: 09:01:38 executing program 3: 09:01:38 executing program 0: 09:01:38 executing program 2: 09:01:38 executing program 1: 09:01:38 executing program 4: 09:01:38 executing program 5: 09:01:38 executing program 2: 09:01:38 executing program 3: 09:01:38 executing program 0: 09:01:38 executing program 1: 09:01:38 executing program 4: 09:01:39 executing program 5: 09:01:39 executing program 2: 09:01:39 executing program 3: 09:01:39 executing program 0: 09:01:39 executing program 1: 09:01:39 executing program 4: 09:01:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}]}}, &(0x7f0000000100)=""/134, 0x42, 0x86, 0x1}, 0x20) 09:01:39 executing program 5: socketpair(0x1e, 0x0, 0xeff1, &(0x7f0000000000)) 09:01:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x28, 0xfffff000, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000630677fbac14143ae934a0a662079f4b4d2f87e50bca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 09:01:40 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000012c0)="1a", 0x1}], 0x1}, 0x0) 09:01:40 executing program 1: 09:01:40 executing program 4: 09:01:40 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000880)) 09:01:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000180)=""/140, 0x36, 0x8c, 0x1}, 0x20) 09:01:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)=""/221, 0x52, 0xdd, 0x1}, 0x20) 09:01:40 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5452, 0x0) 09:01:40 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0x0, 0x30}, 0xc) 09:01:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x62400, 0x0) close(r0) 09:01:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x9, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/140, 0x3b, 0x8c, 0x1}, 0x20) 09:01:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000180)=""/140, 0x2e, 0x8c, 0x1}, 0x20) 09:01:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0/file0\x00'}, 0x10) 09:01:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000004ec0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000100a100000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast2}, 0x80, &(0x7f0000000540)=[{0x0}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_mballoc_prealloc\x00', r2}, 0x10) 09:01:41 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r1, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @remote}}}], 0x20}, 0x0) 09:01:41 executing program 1: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000011c0)={&(0x7f0000000040)="97bdcbbf0c0a3d61e92050fc00bb9791bea2b99f2ed82544091cb95cd46598d45791f4b2d3d1d756c092ce1e5f7e28c4253bd9362ece707e0df2f9397f3189c82f218b6043535834f9b2e2d9e14d062cfc56f7c59fade937d8053bd75401edb4a186b531e5bf7c69fa7d8ac6bd298bd455e3e32d61c451f7c31f43791fe0e1f7d1035b02bb974522ab78805dc8c802fc5e2850dca591af21d735790f5f25c9937f98df5dbeee2e370b6de2d1392d64fc1bbafd4893eba013116d06add352719aa0f0dbc25db7dc50a30cf8d8ae17f62cca", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 09:01:41 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000100)="a19b80cda47e92785137a017114eeda91e", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 09:01:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000017c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 09:01:42 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x894c, 0x0) 09:01:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x40) 09:01:42 executing program 1: socketpair(0x28, 0x0, 0x80000001, &(0x7f0000000040)) 09:01:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 09:01:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0xa77, 0xffffffff, 0x80d}, 0x40) 09:01:42 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 09:01:42 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000004ec0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000100a100000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast2}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)="f58e24ed", 0x4}, {0x0}], 0x2, &(0x7f0000000580)=[{0x40, 0x10b, 0x0, "cc4644b17ceb3f4aef01e3e49156c1455639d310d706b74468043ef0f23eac24fd195ed0ab11a5e61d"}], 0x40}, 0x2000c811) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_mballoc_prealloc\x00', r2}, 0x10) 09:01:43 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2, 0x750000) 09:01:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5fec0622, 0x0, 0x1}, 0x40) 09:01:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 09:01:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) 09:01:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5a, 0x0, 0x66}]}}, &(0x7f0000000100)=""/134, 0x42, 0x86, 0x1}, 0x20) 09:01:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x9}]}]}}, &(0x7f0000000180)=""/140, 0x36, 0x8c, 0x1}, 0x20) 09:01:43 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x9ca0de0be337a1f4, 0x0) 09:01:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x2, 0x0, 0x0, 0xffffffe1}, 0x40) 09:01:44 executing program 5: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000011c0)={&(0x7f0000000040)="97bdcbbf0c0a3d61e92050fc00bb9791bea2b99f2ed82544091cb95cd46598d45791f4b2d3d1d756c092ce1e5f7e28c4253bd9362ece707e0df2f9397f3189c82f218b6043535834f9b2e2d9e14d062cfc56f7c59fade937d8053bd75401edb4a186b531e5bf7c69fa7d8ac6bd298bd455e3e32d61c451f7c31f43791fe0e1f7d1035b02bb974522ab78805dc8c802fc5e2850dca591af21d735790f5f25c9937f98df5dbeee2e370b6de2d1392d64fc1bbafd4893eba013116d06add352719aa0f0dbc25db7dc50a30cf8d8ae17f62cca", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 09:01:44 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0xd0, 0x7f, 0x0, 0x48, 0x0, 0x20, 0x88100, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000002c0), 0x7}, 0x0, 0x4, 0x0, 0x9, 0x8, 0x8, 0x6}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000400)="3e1157", 0x3}, {&(0x7f0000000440)="28ff729928878f8e6739713524af1e0846e0d1835754826022097a186ab513afefe5acaec33fa31ec2a3b299ebf49e8494cea37e65ecabc0133e405f7be929e282d3c1245490e43960db321c13d3ab5939e2c629f159bce563cf647f330f4ffe8ef224ab3b423aa2f9b04d2a1df7c1cd3f30c7b50bd0c058de7ef3a2badbf094f2533fb47f51ec6aa3ae7b2f002ed7c589638ba2cb4c3f4d783219d7fab323089b39c1b6bef4684701dba5b52491b2ebe01f424dcf79e346e8bf7f", 0xbb}, {&(0x7f0000000500)="8e529ee23ed418578f76da812f0af73ecb0620dda6238da6592ad742ca83dae31657dca9aea2d0683cbfa2371dfa00346071b042c5a990761664f71ff22725c36a4d4918afdc281a90fb1546541be43bb1759223b01942215753ab1ff11c819d22dd09497d3bdbe3d8c72b96179948c385ebe972b0781ad6c94a85f5bd7b74e7297d3e8e1c37570cd064e3a2a5ff962b08df2557049e012b4cc36280b465fb8e4fb07b23173c1a5ca6065101555ee11e715c676188061c5de260669df7e6cafff4704fce70bae09292b23ce0752ea75b4cd89bc231567f4d", 0xd8}, {&(0x7f0000000600)="b9de38d856f7fb8594f642e797bbb69cd2816b60c54275fc6c64503009b739d167905fc27d779f9365692e6b2572457cfe6ff34f48d1ecdccd20b8cfe9fdcb7d201cd02600a4d0c710dc2ce5d2d80b3a9ae340f316ca2acd64cce4b7a4997310ce4451c60d98873aba14f24c7aeab4b2c0a42dc9246ee33bad6635883c82c4f3b0f28f5b1dd1d78d11c9291319921b93a389b5f1042cc4ce8c07b329f22a3188aee5d002393ec98bae2202e1d7952e41a41c8df6745703d2815ba05180f3fe6722b3fd8da2e631de97f12d2590b9b3fdd4b5d9141a9696914ca76f909dbdc80fcc19c013f4cd6041140f4b46", 0xec}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="2ac0b16381c17721fb8d8715782fe0832a166a4d72e68d0b16d7", 0x1a}, {&(0x7f0000001740)="54f422a4f90a167561f2ee8579662a906722420edbceef6bce04d8a2784cc798e99f850b89a26f3397ec0215aef08628c00b72fd14b090522ed25bfbd7c4e51e0dee7e878df2ec74ab322656b32398a17dda3f673a4e6ac4ea60a5c1c90b121dafdd12a1000a9929987ed663639533b346fb2bf2b2a51e8e291ef59c74eb60f6e7287af36033e403a6dd88e6cb0e57015d", 0x91}, {&(0x7f0000001800)="9d5c5dd9d66dfcd9afb855eb53360f19fce89c165d606f4d2f68b3d23469cc5bbfc6a63cc22e35e8f37f032c3880684d6998fe184b1fd942defac0911a6ebe085ec9fdf78faacaf8bbb52b9d9e87e86d10776eaa77d065a5c85e0f26692d29a2c47214aecef3f105019af867c70c367d71f5b514b9edfcc2ee2ade01af4314db6172cdc3a77610fae3149a43cd81f5d5463d08e4c812d311b4efe19b956d8192af3699f24b5a29f4c4681cfc084d0c2aa0de6e46b7534e62500e2d091092", 0xbe}, {&(0x7f00000018c0)="7fdf21d89c2fc6fac423ec0f9db6a73389ac083013ab55a2078a4985d9a8f07cc1b4e20aed6198d83f0a0cf476168405a59aa701919c0c16c8aa6c2e92ee29febb89072aa9af54386a3d6dfc3cf58510a4c415f140a7440c08208652b4a01b70590644ba505ea1b1205a3f252541ac5a81ae0d15e1dc0dc9", 0x78}, {&(0x7f0000001940)="00169c9fe227990be32a8bfc489ae8ff1a1d88b5fa632e7f40d7dc4d91ed5bf3a70fc0aaed29063a5226afbd456838d42335b6ca64c282b82a574dd314945aff9628ab383848369c8be00da55195c38af1c5d81afed94f5a7453bb9a7c7118cbb36e65efa59bc8ca13f96f54365274650aaf97424412b75b696d56b67bdae14bdd8c782394ed5155d3c3692604069f81fe323645598ff44014c621a92d25548a0e52ab927622f57b0d08b524a26aa074e80be43193ecf44bcf0d020f885e68cb1867732b3495f8c8795d8c73d0fbe7", 0xcf}], 0xa, &(0x7f0000001b00)=[{0x78, 0x112, 0x3, "77d00cba473ca330d47b68ae769702704f1e25d0646556a0250a839ec391b4c136e5d4a03a5017f3517810d82c0b7e51f92a2c35f87b0afcd3c72a40e86c10570b9f9c46301cdc2611573c05ec3cb18b06e7d9af2ab728bc92893f639ac274df25f83a"}, {0xf8, 0x3a, 0x9, "5f40415317c19280ff7615d0376081bc6522ec9f1226def8b0ce37e3fbd1de053e4c774fa80eb7529cdb756613453f9a789f38b24579de9334515cb459c0854e5a7357517441a958140aea1949010a42d0855850e2074ec4120d97b827539cb725c105bdc868220c0427f2cf7e07bd8de11a6a13840536e16a9d93672cde40a6f802c778a45b711824911309a3dbaf1bc8bfdd82fe05f74aa6fc92fcfa0c08d26917fa279bbc1b58fee3d7ba818498c121eca478d967aba90c56d262d9ed8d8b24298c0141f2c81751d51d99ec201169c817941aa3965bc8e7a408b85dce54e998c148c1480d"}, {0x98, 0x107, 0x200, "bd94266d2b64cad2981599cef9b4f86426ff80385f927f9cebf740181426c36d0977a1e7c1a91c9f593c694244ab47616a86881140fb8165c89a127b11b6e18cde65aa9bb6c61246c89e6c4d98664a36e4a0eb1a9d134afeb61e3712eadd9c2e87ecab73d8d1034c43324fe68deb5075d7ed146df8149d2d0c710782c7ef72bf3d"}, {0xa8, 0x84, 0x8, "481ab7fd3551bd88e90fe679ace2a61f8847adfdae7ea159f038fe904825015af8af7385eec3e3217f032980ec5522f03b20cff31245207c25cb6e039059faaffd91a177458f0e194e50b68e3de9bf5725bc9b8e34b1eb6a0c0a308a7c09b292b5996ff53ce890025cf107e263c0f3e79308a5e9fb3919ce0255d5265576683384e3c54804d0dcb9f6d191ba6bf8a29838928b68ba9b0cd3"}, {0xb8, 0x110, 0x3f, "156633a4d7df3cb319722066a92ab0bc9f6c0a23cf415cd8a7771fd717674e676d92c53e59c66deecfd952ded0e85adb295bddda58578da4c090c11d7bf84a1ddd819fad3ef3d748181c7a92d0a2f30d3c15e913f266a9e2d4100843e688063cea0fe6858ee5b86be659e0d3d7e3935635e89736667c4338d5613b66a4d6a22054fff2e302484d087a626f03653a80f8dd3ea6ea7044163718a47d758df24591f9d00d88"}, {0xd0, 0x109, 0x401, "e1591314502fbb5422a5169d97ccb49d55ac5647db242fc19e86ad8e42d0612fd3bee695f9a79803755fbbfff06571bde423d4d5ea5a54b9fd0ff8eccb4605b1ed7daa4465a0dee78dcdd28f26c4b7b4f5bcdcfe9c38c485c70ddb8319820d3838300acaff9fc7e1bcd1d0efbb93c3710560b418bc5166fec5714d8d045dfbcf2401b93369bd904086e57220d884e1bf0228db153aead72a8fb7d0d932a1bcb7275523876fe71077a15585bcd67cea5478c39efa54eee70eaa6f23"}], 0x438}, 0x4000040) socket$kcm(0x29, 0x2, 0x0) 09:01:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000001c0)=""/221, 0x52, 0xdd, 0x1}, 0x20) 09:01:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/140, 0x26, 0x8c, 0x1}, 0x20) 09:01:44 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:44 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8912, 0x0) 09:01:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e60677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000000000000079034b9923db8f9eda65328a35fb28bb4b7345d979fcba6daead6be8fd1a3025496dfecf18d29e9a7382792770a7b46b7cf6ed78daed1687d67856522734beb346cf711c7a95968b64d7ac71ecf006c338a1d9e00a62c9cf465a227628bf91b0ddddbe34d96e426fd78a0bcbe34944ec8bce81a6992f3b14654417db6161f76180771a571e3f2143c2b270b4a56697193826af30e3188a2128a7eae8485dbd1605254382a0a8070daf950760bc32d5a84bba46a449d837d93094be6dc8031c6e3d2e26db0b28a66d0db51e92e5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000633a77fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 09:01:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {0x9, 0x2}]}]}}, &(0x7f0000000180)=""/140, 0x36, 0x8c, 0x1}, 0x20) 09:01:44 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x10) 09:01:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0xf, 0x4, 0x4, 0x9}, 0x40) 09:01:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 09:01:45 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={&(0x7f0000000040)="97bdcbbf0c0a3d61e92050fc00bb9791bea2b99f2ed82544091cb95cd46598d45791f4b2d3d1d756c092ce1e5f7e28c4253bd9362ece707e0df2f9397f3189c82f218b6043535834f9b2e2d9e14d062cfc56f7c59fade937d8053bd75401edb4a186b531e5bf7c69fa7d8ac6bd298bd455e3e32d61c451f7c31f43791fe0e1f7d1035b02bb974522ab78805dc8c802fc5e2850dca591af21d735790f5f25c9937f98df5dbeee2e370b6de2d1392d64fc1bbafd4893eba013116d06add352719aa0f0dbc25db7dc50a30cf8d8ae17f62cca", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000200)) 09:01:45 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000002e40)={&(0x7f0000001780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x80, 0x0}, 0x0) 09:01:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x62400, 0x0) 09:01:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5421, 0x75ff00) 09:01:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:01:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000100)=""/134, 0x32, 0x86, 0x1}, 0x20) 09:01:46 executing program 5: unlink(&(0x7f0000000040)='./file0\x00') 09:01:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000005fc1000409"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000400)={'sit0\x00'}) 09:01:46 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5421, 0x805400) 09:01:46 executing program 0: bpf$BPF_PROG_DETACH(0x1e, &(0x7f0000000040), 0x10) 09:01:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x28, 0xfffff000, &(0x7f0000000100)="b9ff03006044238cb89e14f089061bffffff00004000633a77fbac14143ae934a0a662079f4b4d2f87e50bca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 09:01:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:01:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5421, 0x0) 09:01:47 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101200, 0x0) 09:01:47 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[], 0x10) 09:01:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000004ec0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000100a100000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)="f58e24ed2c6efde5995e0c23bd9b674ddcd3ab6eeb54742a040c7e58ea38ede51cce353ed069659203", 0x29}, {&(0x7f0000000300)="717b85fdfb1119262559c833b849f65e00", 0x11}, {&(0x7f0000000400)="cc460d888893dc46623b6d241a8b79add709d17ea7f0566d3c0878fed74621cf043b43fcf779b58cc2", 0x29}, {0x0}], 0x4}, 0x0) 09:01:47 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000140)) 09:01:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/134, 0x1a, 0x86, 0x1}, 0x20) 09:01:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5a, 0x0, 0x66}]}}, &(0x7f0000000100)=""/134, 0x2a, 0x86, 0x1}, 0x20) 09:01:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@alu]}, &(0x7f0000000180)='GPL\x00', 0x6, 0xf8, &(0x7f00000001c0)=""/248, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x2, &(0x7f00000000c0)=@raw=[@call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000100)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:47 executing program 3: bpf$BPF_LINK_UPDATE(0x4, 0x0, 0x0) 09:01:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x234, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) r0 = perf_event_open(&(0x7f0000001cc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x4ac, 0x0, 0x0, 0x7, 0x8, 0xfffffff8}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000100)='./file0\x00'}, 0x10) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000002c0)=r1, 0x4) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x60000000}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 09:01:48 executing program 1: perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0xd) 09:01:48 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001b40)) 09:01:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x28, 0xfffff000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 09:01:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0xa77, 0xffffffff}, 0x40) 09:01:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000100c0)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)='t', 0x1}], 0x1}, 0x0) 09:01:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000800)={@cgroup, 0xffffffffffffffff, 0x1f, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='-\x00') openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x88, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000280)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)=""/172, 0xac}, {&(0x7f0000000300)=""/29, 0x1d}, {&(0x7f00000000c0)=""/25, 0x19}, {&(0x7f0000000340)=""/227, 0xe3}, {&(0x7f0000002c80)=""/4105, 0x1009}], 0x8, &(0x7f00000006c0)=""/100, 0x64}, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2500000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 09:01:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000015b00)={&(0x7f0000015880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0, 0x0, &(0x7f0000015ac0)}, 0x0) 09:01:49 executing program 5: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={&(0x7f0000000040)="97bdcbbf0c0a3d61e92050fc00bb9791bea2b99f2ed82544091cb95cd46598d45791f4b2d3d1d756c092ce1e5f7e28c4253bd9362ece707e0df2f9397f3189c82f218b6043535834f9b2e2d9e14d062cfc56f7c59fade937d8053bd75401edb4a186b531e5bf7c69fa7d8ac6bd298bd455e3e32d61c451f7c31f43791fe0e1f7d1035b02bb974522ab78805dc8c802fc5e2850dca591af21d735790f5f25c9937f98df5dbeee2e370b6de2d1392d64fc1bbafd4893eba013116d06add352719aa0f0dbc25db7dc50a30cf8d8ae17f62cca", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000200)=0x9) [ 1980.929924][ T3699] device batadv0 entered promiscuous mode 09:01:49 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x7}, 0x10) 09:01:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a40)={&(0x7f0000000100)=@vsock, 0x34, &(0x7f00000005c0)=[{&(0x7f0000000180)="e30996b2d88519bfeef4b5252cfefbf6e59843d496cd89f4485d7d26c892efb2e651b9978049387bdda20b2efcc262aa7cf62a7c83daefbb00e4e96916fcb4a3e08ea0e842cab740f3535bc905231cd972097fdc8f0b4478c2ac0148888c369f1edc2a379ea5bc2a704e8de1b515375e9f808d5ba36d90dd26ede687d92e603cabb5fc63de3299cb340d75b3ce6222c21e2130bee43b9aba83d7c1e9dfd18ef085141c0d16680dc980c0c7ab14a58fde962e217176b8b738639c37d1f2314b12417ea6b92a3c44d23fed908ce7e6fe2dc8f3909536073b", 0xd7}, {&(0x7f0000000680)="29d1910fa4a474e2a4e3ef9f94e70401da5410b1b4bf61d3743ae6b0baa2d9f4a8c1b472e52bd0bfdf87651e4833b1c7b8c4e8cd9384f723a7d37b547725264fc4c908b46cdda390af0adf1e2187d31871a72aee5d9b697da88a93eaa48e0a8e54aafa744b80424ec8a6ee6dc786eab3c8098792fb95485a9f00"/134, 0x59}, {&(0x7f0000000300)="820855d7f0bbbd46baf6e31d14a26c761d8ef914ead0318dce0cdda5059cd58571ff2c22b46108f5335dea8c399c22a8c4e961bf1bc347e29a9a405d8ff1df1074a19679af2ae012bd6a9830a63eae04168547527446394f5ff520aaaef8a5c77f74e57db604d6089af103a7686a2376166e40f0364b51ed1ec7f7af4ff70c02a91a711faca7561a08972fc5f42da23763", 0x91}, {&(0x7f00000003c0)="4fa49588c8be2bcad503406b4331f2ffecaa892c7a26f116b57efdbed72f6d523bfa7808504355beff0f27edd69746c4911f5b5c062d3444e21dd509e37eeb8f8d7f6842c213540c6fbcca9da236abe5cfbf630d3da40919eafa3afc11d8e94a64403e2c2d82f0d4ae8beaf8adc4cca1a94b2cc9517648d4bd1682ada0fb44134682f53ec7c3bbb3f35b2fb8ba23", 0x8e}, {&(0x7f0000000480)="918e5964b2157357de22ee4560f3e247e05f", 0x12}, {&(0x7f00000004c0)="f62d61cf69ab9c0c4ede65e355379580ecf9f4103b17235143", 0x19}, {&(0x7f0000000500)="ec42bc3961c3ad29189dc0166930bb8b42eef33f83c192f0c35d0872c84147bc28f2e20cfa8384f77667efd81a4139bfd7878c3da322e7ee9cc82c1968ff0061bd8d78a718bc20979b331589a3cb1628d2f6c57473282db336d937773e67b3ba0dacef984821d49aba97785b062f3c1acc06f8d55871cb157734b656570e6fa6c4ea3a9c5b56b659d68d42461b226080b1b4550492fbc69af90f6fe2233b71b7a6613b06989aaf200276323b", 0xac}], 0x7, &(0x7f0000000b40), 0x458}, 0x0) 09:01:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200)=0x800800000000, 0x43408) [ 1981.481970][ T3700] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1981.521898][ T3700] 8021q: adding VLAN 0 to HW filter on device batadv0 09:01:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 09:01:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000100)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) 09:01:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x19, 0x4, 0x0, 0x7, 0x0, 0x1}, 0x40) 09:01:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x19, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x40) 09:01:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x1, 0x1000, 0x4}, 0x40) [ 1982.683508][ T3718] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1982.699079][ T3718] 8021q: adding VLAN 0 to HW filter on device batadv0 09:01:51 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000011c0)={&(0x7f0000000040)="97bdcbbf0c0a3d61e92050fc00bb9791bea2b99f2ed82544091cb95cd46598d45791f4b2d3d1d756c092ce1e5f7e28c4253bd9362ece707e0df2f9397f3189c82f218b6043535834f9b2e2d9e14d062cfc56f7c59fade937d8053bd75401edb4a186b531e5bf7c69fa7d8ac6bd298bd455e3e32d61c451f7c31f43791fe0e1f7d1035b02bb974522ab78805dc8c802fc5e2850dca591af21d735790f5f25c9937f98df5dbeee2e370b6de2d1392d64fc1bbafd4893eba013116d06add352719aa0f0dbc25db7dc50a30cf8d8ae17f62cca", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) ioctl$TUNSETIFINDEX(r0, 0x541b, 0x0) 09:01:51 executing program 3: socketpair(0x22, 0x0, 0x2, &(0x7f0000001b80)) 09:01:51 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1b, 0xfa4, 0x0, 0x9, 0x20, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f00000000c0)="30f3f919005af2c788b844ec90f8e2e78fb0c9d49fdb9566f422717574b34ff9aa3b42d7ab9cf84843", &(0x7f0000000100)=""/178, &(0x7f00000001c0)="0200000000000000", &(0x7f0000000200)="b9c6c75ad13857b33437b1385f0c54987bad60ce32d71b3be53bacd68a2cb2710bfbb860d37f6ef360ecb3e7dab82e0a60843a81e4cd328160e77ecdca64a79c8fd3290f0c6e0e6aaf99280729cbb59698daa3ceefcafb84c85d19fa3c88c5b05a222a62a5fb", 0x1, r0}, 0x38) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x2, 0x25, 0x10000, 0xffffffe1, 0x100, r0, 0xfffff5b6, [], 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x2}, 0x40) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x8000, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x101) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=r1, 0x4) 09:01:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x10400, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xd0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 09:01:51 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000100)="a19b80cda47e92785137a017114eeda91e", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000400)={0x0, &(0x7f00000003c0)}) 09:01:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:51 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:01:51 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1}, 0x0) 09:01:52 executing program 5: socketpair(0xa, 0x0, 0x3ff, &(0x7f0000000040)) 09:01:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 09:01:52 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x8a3a3e899a284833) 09:01:52 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001180)='ns/mnt\x00') 09:01:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x1, &(0x7f0000000340)=@raw=[@generic], &(0x7f0000000380)='GPL\x00', 0x8, 0x8f, &(0x7f0000000440)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:52 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x400840, 0x0) 09:01:52 executing program 5: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000011c0)={&(0x7f0000000040)="97bdcbbf0c0a3d61e92050fc00bb9791bea2b99f2ed82544091cb95cd46598d45791f4b2d3d1d756c092ce1e5f7e28c4253bd9362ece707e0df2f9397f3189c82f218b6043535834f9b2e2d9e14d062cfc56f7c59fade937d8053bd75401edb4a186b531e5bf7c69fa7d8ac6bd298bd455e3e32d61c451f7c31f43791fe0e1f7d1035b02bb974522ab78805dc8c802fc5e2850dca591af21d735790f5f25c9937f98df5dbeee2e370b6de2d1392d64fc1bbafd4893eba013116d06add352719aa0f0dbc25db7dc50a30cf8d8ae17f62cca", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) 09:01:52 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000100c0)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 09:01:53 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 09:01:53 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x89a0, 0x0) 09:01:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x800454cf, 0x0) 09:01:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x85, 0xffffffffffffffff, 0x7}, 0x40) 09:01:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000000)) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) 09:01:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c9"}]}}, &(0x7f0000000180)=""/140, 0x2a, 0x8c, 0x1}, 0x20) 09:01:53 executing program 3: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000040), 0x10) 09:01:54 executing program 1: bpf$BPF_PROG_DETACH(0xd, &(0x7f0000000040), 0x10) 09:01:54 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 09:01:54 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000040)="97bdcbbf0c0a3d61e92050fc00bb9791bea2b99f2ed82544091cb95cd46598d45791f4b2d3d1d756c092ce1e5f7e28c4253bd9362ece707e0df2f9397f3189c82f218b6043455834f9b2e2d9e14d062cfc56f7c59fade937d8053bd75401edb4a186b531e5bf7c69fa7d8ac6bd298bd455e3e32d61c451f7c31f43791fe0e1f7d1030002bb974522ab78805dc8c802fc5e2850dca591af21d735790f5f25c9937f98df5dbeee2e370b6de2d1392d64fc1bbafd4893eba013116d06add352719aa0f0dbc25db7dc50a30cf8d8ae17f62cca", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) 09:01:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000200)='GPL\x00', 0x3, 0x6d, &(0x7f0000000240)=""/109, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:54 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8980, 0x0) 09:01:54 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0, 0x0) 09:01:54 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc0189436, 0x805400) 09:01:54 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000011c0)={&(0x7f0000000040)="97bdcbbf0c0a3d61e92050fc00bb9791bea2b99f2ed82544091cb95cd46598d45791f4b2d3d1d756c092ce1e5f7e28c4253bd9362ece707e0df2f9397f3189c82f218b6043535834f9b2e2d9e14d062cfc56f7c59fade937d8053bd75401edb4a186b531e5bf7c69fa7d8ac6bd298bd455e3e32d61c451f7c31f43791fe0e1f7d1035b02bb974522ab78805dc8c802fc5e2850dca591af21d735790f5f25c9937f98df5dbeee2e370b6de2d1392d64fc1bbafd4893eba013116d06add352719aa0f0dbc25db7dc50a30cf8d8ae17f62cca", 0x0, 0x0, 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000014c0)={0x2, &(0x7f00000012c0)=[{}, {}]}) 09:01:55 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f0000000140)) 09:01:55 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x5450, 0x0) 09:01:55 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x541b, 0x0) 09:01:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:01:55 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x8982, 0x0) 09:01:55 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0xaf}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:01:55 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2, 0x747000) 09:01:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @int]}}, &(0x7f0000000100)=""/134, 0x42, 0x86, 0x1}, 0x20) 09:01:55 executing program 5: 09:01:55 executing program 3: 09:01:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 09:01:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'rose0\x00', @multicast}) 09:01:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x40048) 09:01:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:01:56 executing program 0: 09:01:56 executing program 5: 09:01:56 executing program 1: 09:01:56 executing program 4: 09:01:57 executing program 0: 09:01:57 executing program 5: 09:01:57 executing program 3: 09:01:57 executing program 2: 09:01:57 executing program 1: 09:01:57 executing program 0: 09:01:57 executing program 2: 09:01:57 executing program 4: 09:01:57 executing program 3: 09:01:57 executing program 5: 09:01:57 executing program 1: 09:01:58 executing program 2: 09:01:58 executing program 3: 09:01:58 executing program 1: 09:01:58 executing program 4: 09:01:58 executing program 0: 09:01:58 executing program 5: 09:01:58 executing program 3: 09:01:58 executing program 2: 09:01:59 executing program 4: 09:01:59 executing program 0: 09:01:59 executing program 1: 09:01:59 executing program 5: 09:01:59 executing program 2: 09:01:59 executing program 3: 09:01:59 executing program 4: 09:01:59 executing program 1: 09:01:59 executing program 0: 09:01:59 executing program 5: 09:02:00 executing program 3: 09:02:00 executing program 2: 09:02:00 executing program 1: 09:02:00 executing program 4: 09:02:00 executing program 5: 09:02:00 executing program 0: 09:02:00 executing program 3: 09:02:00 executing program 2: 09:02:00 executing program 4: 09:02:00 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)='L', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x80) 09:02:00 executing program 0: 09:02:00 executing program 5: 09:02:01 executing program 3: 09:02:01 executing program 2: 09:02:01 executing program 4: 09:02:01 executing program 1: 09:02:01 executing program 5: 09:02:01 executing program 0: 09:02:01 executing program 3: 09:02:01 executing program 2: 09:02:02 executing program 4: 09:02:02 executing program 5: 09:02:02 executing program 1: 09:02:02 executing program 0: 09:02:02 executing program 3: 09:02:02 executing program 2: 09:02:02 executing program 4: 09:02:02 executing program 5: 09:02:02 executing program 1: 09:02:02 executing program 0: 09:02:02 executing program 3: 09:02:03 executing program 2: 09:02:03 executing program 5: 09:02:03 executing program 4: 09:02:03 executing program 1: 09:02:03 executing program 0: 09:02:03 executing program 3: 09:02:03 executing program 2: 09:02:03 executing program 5: 09:02:03 executing program 4: 09:02:04 executing program 1: 09:02:04 executing program 0: 09:02:04 executing program 3: 09:02:04 executing program 2: 09:02:04 executing program 4: 09:02:04 executing program 5: 09:02:04 executing program 1: 09:02:04 executing program 0: 09:02:04 executing program 3: 09:02:04 executing program 2: 09:02:05 executing program 5: 09:02:05 executing program 4: 09:02:05 executing program 1: 09:02:05 executing program 0: 09:02:05 executing program 2: 09:02:05 executing program 3: 09:02:05 executing program 5: 09:02:05 executing program 1: 09:02:05 executing program 4: 09:02:06 executing program 0: 09:02:06 executing program 2: 09:02:06 executing program 3: 09:02:06 executing program 1: 09:02:06 executing program 5: 09:02:06 executing program 4: 09:02:06 executing program 3: 09:02:06 executing program 2: 09:02:06 executing program 1: 09:02:06 executing program 0: 09:02:06 executing program 5: 09:02:07 executing program 4: 09:02:07 executing program 3: 09:02:07 executing program 2: 09:02:07 executing program 0: 09:02:07 executing program 1: 09:02:07 executing program 5: 09:02:07 executing program 4: 09:02:07 executing program 3: 09:02:07 executing program 0: 09:02:07 executing program 2: 09:02:08 executing program 1: 09:02:08 executing program 4: 09:02:08 executing program 5: 09:02:08 executing program 3: 09:02:08 executing program 2: 09:02:08 executing program 0: 09:02:08 executing program 1: 09:02:08 executing program 5: 09:02:08 executing program 4: 09:02:09 executing program 2: 09:02:09 executing program 0: 09:02:09 executing program 3: 09:02:09 executing program 5: 09:02:09 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) r1 = epoll_create(0x8) dup3(r0, r1, 0x0) 09:02:09 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 09:02:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:02:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 09:02:09 executing program 2: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000014c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 09:02:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x1, 0x7, 0x40}, 0x40) 09:02:10 executing program 3: bpf$OBJ_GET_PROG(0x18, 0x0, 0x0) 09:02:10 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000005c00)={0xfc, @can={0x1d, 0x0, 0x0, 0x7}, @tipc, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x7000000}) 09:02:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x80) 09:02:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') readv(r0, &(0x7f0000000740)=[{&(0x7f0000000900)=""/195, 0xc3}, {0x0}, {&(0x7f0000000340)=""/25, 0x19}], 0x3) 09:02:10 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0, 0xfffffffffffffffe}, 0xa0) tkill(r0, 0x1000000000016) 09:02:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 09:02:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000440)="81", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24002d00) 09:02:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 09:02:11 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) tee(r2, 0xffffffffffffffff, 0x9, 0x1) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0xa) r5 = signalfd(r4, &(0x7f0000000140)={[0x20]}, 0x8) getpeername$unix(r5, 0x0, &(0x7f00000002c0)) fallocate(r4, 0x0, 0x0, 0x4003be) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x0, 0x0, 0x149}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x6, r3, 0x812, 0x0, 0x1a0}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000240)) 09:02:11 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0, 0xfffffffffffffffe}, 0xa0) tkill(r0, 0x1000000000016) 09:02:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 09:02:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001640)={0x7, 0x4, 0x0, 0x3ff, 0x0, 0x1}, 0x40) 09:02:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0xc0}, 0x14}}, 0x0) 09:02:12 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0, 0xfffffffffffffffe}, 0xa0) tkill(r0, 0x1000000000016) 09:02:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:02:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 09:02:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x81000000}]}, 0x3c}}, 0x0) 09:02:13 executing program 3: ioprio_set$uid(0x0, 0xee00, 0x4009) 09:02:13 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0, 0xfffffffffffffffe}, 0xa0) tkill(r0, 0x1000000000016) 09:02:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/166, 0xa6}], 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 09:02:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') readv(r0, &(0x7f0000002540)=[{&(0x7f0000000180)=""/214, 0xd6}], 0x1) 09:02:14 executing program 0: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 09:02:14 executing program 4: perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:02:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') readv(r0, &(0x7f0000002540)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) 09:02:14 executing program 2: syz_io_uring_setup(0x59a, &(0x7f0000000000)={0x0, 0xffffffff, 0x8}, &(0x7f0000ff6000/0x9000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:02:14 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0, 0xfffffffffffffffe}, 0xa0) [ 2006.191291][ T31] audit: type=1800 audit(1605085334.575:48): pid=4115 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16310 res=0 errno=0 09:02:15 executing program 4: socketpair(0x26, 0x5, 0x1, &(0x7f0000000080)) 09:02:15 executing program 2: syz_io_uring_setup(0x50b0, &(0x7f0000000040)={0x0, 0x2b5f5, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:02:15 executing program 3: 09:02:15 executing program 0: r0 = io_uring_setup(0x6198, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x6, 0x0, 0x0) 09:02:15 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 09:02:15 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x44280) 09:02:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5452, &(0x7f00000002c0)) 09:02:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 09:02:15 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x5393, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0}) 09:02:15 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0xa0, 0xfffffffffffffffe}, 0xa0) 09:02:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="10000000690001"], 0x18}}, 0x0) 09:02:16 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c3b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06fe7d2ffffffffffffa4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e5151c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) [ 2008.028031][ T4199] ===================================================== [ 2008.035198][ T4199] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 2008.042701][ T4199] CPU: 0 PID: 4199 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 [ 2008.051353][ T4199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2008.061417][ T4199] Call Trace: [ 2008.064794][ T4199] dump_stack+0x21c/0x280 [ 2008.069140][ T4199] kmsan_report+0xf7/0x1e0 [ 2008.074068][ T4199] kmsan_internal_check_memory+0x202/0x520 [ 2008.079971][ T4199] ? blk_put_request+0x37/0x40 [ 2008.084752][ T4199] kmsan_copy_to_user+0x9c/0xb0 [ 2008.089668][ T4199] _copy_to_user+0x18e/0x260 [ 2008.094320][ T4199] scsi_cmd_ioctl+0x241f/0x2590 [ 2008.099198][ T4199] scsi_cmd_blk_ioctl+0x1f6/0x240 [ 2008.104288][ T4199] sd_ioctl_common+0x50a/0x5c0 [ 2008.109070][ T4199] sd_compat_ioctl+0xc5/0x220 [ 2008.113760][ T4199] ? sd_ioctl+0x220/0x220 [ 2008.118100][ T4199] compat_blkdev_ioctl+0x705/0x11a0 [ 2008.123315][ T4199] ? blkdev_common_ioctl+0x3810/0x3810 [ 2008.128876][ T4199] __se_compat_sys_ioctl+0x53d/0x1100 [ 2008.134270][ T4199] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2008.140355][ T4199] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 2008.146966][ T4199] __ia32_compat_sys_ioctl+0x4a/0x70 [ 2008.152370][ T4199] __do_fast_syscall_32+0x129/0x180 [ 2008.157587][ T4199] do_fast_syscall_32+0x6a/0xc0 [ 2008.162457][ T4199] do_SYSENTER_32+0x73/0x90 [ 2008.166995][ T4199] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2008.173332][ T4199] RIP: 0023:0xf7f06549 [ 2008.177415][ T4199] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2008.197040][ T4199] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 2008.205479][ T4199] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000005393 [ 2008.213491][ T4199] RDX: 0000000020002300 RSI: 0000000000000000 RDI: 0000000000000000 [ 2008.221471][ T4199] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2008.229457][ T4199] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2008.237445][ T4199] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2008.245420][ T4199] [ 2008.247756][ T4199] Local variable ----cgc32.i42.i@scsi_cmd_ioctl created at: [ 2008.255140][ T4199] scsi_cmd_ioctl+0x2254/0x2590 [ 2008.260004][ T4199] scsi_cmd_ioctl+0x2254/0x2590 [ 2008.264846][ T4199] [ 2008.267175][ T4199] Bytes 29-31 of 44 are uninitialized [ 2008.272573][ T4199] Memory access of size 44 starts at ffff88811ab1bad0 [ 2008.279330][ T4199] Data copied to user address 0000000020002300 [ 2008.285477][ T4199] ===================================================== [ 2008.292493][ T4199] Disabling lock debugging due to kernel taint [ 2008.298649][ T4199] Kernel panic - not syncing: panic_on_warn set ... [ 2008.305250][ T4199] CPU: 0 PID: 4199 Comm: syz-executor.3 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 2008.315226][ T4199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2008.325288][ T4199] Call Trace: [ 2008.328593][ T4199] dump_stack+0x21c/0x280 [ 2008.332955][ T4199] panic+0x4c8/0xea7 [ 2008.336863][ T4199] ? add_taint+0x17c/0x210 [ 2008.341286][ T4199] kmsan_report+0x1da/0x1e0 [ 2008.345811][ T4199] kmsan_internal_check_memory+0x202/0x520 [ 2008.351633][ T4199] ? blk_put_request+0x37/0x40 [ 2008.356407][ T4199] kmsan_copy_to_user+0x9c/0xb0 [ 2008.361273][ T4199] _copy_to_user+0x18e/0x260 [ 2008.365887][ T4199] scsi_cmd_ioctl+0x241f/0x2590 [ 2008.370762][ T4199] scsi_cmd_blk_ioctl+0x1f6/0x240 [ 2008.375801][ T4199] sd_ioctl_common+0x50a/0x5c0 [ 2008.380578][ T4199] sd_compat_ioctl+0xc5/0x220 [ 2008.385269][ T4199] ? sd_ioctl+0x220/0x220 [ 2008.389626][ T4199] compat_blkdev_ioctl+0x705/0x11a0 [ 2008.394874][ T4199] ? blkdev_common_ioctl+0x3810/0x3810 [ 2008.400343][ T4199] __se_compat_sys_ioctl+0x53d/0x1100 [ 2008.405730][ T4199] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2008.411809][ T4199] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 2008.418233][ T4199] __ia32_compat_sys_ioctl+0x4a/0x70 [ 2008.423561][ T4199] __do_fast_syscall_32+0x129/0x180 [ 2008.429729][ T4199] do_fast_syscall_32+0x6a/0xc0 [ 2008.434591][ T4199] do_SYSENTER_32+0x73/0x90 [ 2008.439108][ T4199] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 2008.445441][ T4199] RIP: 0023:0xf7f06549 [ 2008.449580][ T4199] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2008.469190][ T4199] RSP: 002b:00000000f55000cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 2008.477618][ T4199] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000005393 [ 2008.485600][ T4199] RDX: 0000000020002300 RSI: 0000000000000000 RDI: 0000000000000000 [ 2008.493580][ T4199] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2008.501559][ T4199] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2008.509550][ T4199] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2008.518310][ T4199] Kernel Offset: disabled [ 2008.522633][ T4199] Rebooting in 86400 seconds..