r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000a40)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x0) 00:38:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x100, &(0x7f0000000000), 0x4) 00:38:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:38:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000a40)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000140)='K', 0x1}], 0x2, &(0x7f00000009c0)=[@cred, @rights], 0x28}, 0x0) 00:38:22 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 00:38:22 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x38000000) 00:38:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) 00:38:23 executing program 3: msgsnd(0x0, &(0x7f0000000000), 0x4, 0x0) 00:38:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, &(0x7f0000000240)={@mcast1}, 0x14) 00:38:23 executing program 5: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) fork() 00:38:23 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000000c0)=[{0xc}], 0xc}, 0x0) 00:38:23 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x5) 00:38:23 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 00:38:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 00:38:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xac) 00:38:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), &(0x7f0000000140)=0x88) 00:38:23 executing program 3: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 00:38:23 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x45}, {r0}], 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:38:23 executing program 2: pipe2(0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 00:38:23 executing program 3: socket$unix(0x1b, 0x3, 0x0) 00:38:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x1b, 0x0, &(0x7f0000001600)) 00:38:23 executing program 1: setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x21, &(0x7f0000000240), 0xffffff99) 00:38:23 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000001100)='./file0\x00', 0x0) 00:38:23 executing program 4: socket$packet(0x11, 0xfffffffffffffffa, 0x300) 00:38:23 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 00:38:23 executing program 2: r0 = getpid() ptrace$getregset(0x4204, r0, 0x0, 0x0) 00:38:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCINQ(r0, 0x2, &(0x7f0000000040)) 00:38:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 00:38:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000080)=0x1e) 00:38:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000001040)='a', 0x1) 00:38:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x30, 0x0, &(0x7f00000000c0)) 00:38:24 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xa24c2, 0x0) 00:38:24 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$P9_RWALK(r1, 0x0, 0x0) 00:38:24 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 00:38:24 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0x0) 00:38:24 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 00:38:24 executing program 3: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x13, 0x0, 0x0) 00:38:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)=""/162, &(0x7f0000000000)=0xa2) 00:38:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 00:38:24 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x16, 0x0, 0x0) 00:38:24 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x6, 0x0, 0x0) 00:38:24 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x30af4b3de7fbea11, 0x0) 00:38:24 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@in6, 0xc, 0x0, 0x900}, 0x0) 00:38:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 00:38:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 00:38:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000027c0)={&(0x7f0000000000)=@un=@abs, 0x8, &(0x7f0000002600)=[{&(0x7f00000001c0)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:38:24 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:38:24 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xd999f2bed7590cb6, 0x0) 00:38:24 executing program 0: setuid(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x20, 0x0) 00:38:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) 00:38:25 executing program 5: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000080)) 00:38:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) 00:38:25 executing program 3: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 00:38:25 executing program 1: setrlimit(0x8, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, 0x0) 00:38:25 executing program 2: r0 = socket(0x2, 0x3, 0x0) shutdown(r0, 0x2) 00:38:25 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 00:38:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 00:38:25 executing program 0: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1005) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:38:25 executing program 3: r0 = socket(0x2, 0x3, 0x0) bind$inet6(r0, &(0x7f00000015c0)={0x18, 0x2}, 0xc) 00:38:25 executing program 1: r0 = socket(0x2, 0x3, 0x0) recvfrom(r0, &(0x7f0000000200)=""/4096, 0x1000, 0x0, 0x0, 0x0) 00:38:25 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in={0x2, 0x2}, 0xc) 00:38:25 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x68, 0x0, 0x0) 00:38:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:38:25 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 00:38:25 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 00:38:25 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000040), &(0x7f0000001080)=0x1002) 00:38:25 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, 0x0, 0x138}, 0x3) 00:38:25 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) pipe2(&(0x7f0000000340), 0x0) 00:38:25 executing program 2: setuid(0xffffffffffffffff) setreuid(0x0, 0x0) 00:38:25 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x8000, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 00:38:25 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 00:38:25 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights], 0x10}, 0x0) 00:38:25 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 00:38:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x80000001}, 0x10) 00:38:25 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x21, 0x0, 0x0) 00:38:25 executing program 2: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x100000}) 00:38:25 executing program 4: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1005) 00:38:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000b80)="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", 0x171, 0x0, 0x0, 0x0) 00:38:26 executing program 4: r0 = socket(0x2, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x7}, 0x10) recvfrom(r0, 0x0, 0x4e, 0x0, 0x0, 0x0) 00:38:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)) 00:38:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) 00:38:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 00:38:26 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:38:26 executing program 2: mknodat(0xffffffffffffff9c, 0x0, 0x0, 0xffffffff) 00:38:26 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in={0x2, 0x2}, 0xc) 00:38:26 executing program 0: open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file2\x00', 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:38:26 executing program 3: socketpair$unix(0x1e, 0x0, 0x0, 0x0) 00:38:26 executing program 5: setgid(0xffffffffffffffff) setregid(0x0, 0xffffffffffffffff) setregid(0xffffffffffffffff, 0x0) 00:38:26 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x405, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x3}, 0x8) 00:38:26 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003740)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000003440)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="c37b4e213c970e4d93b68fe44912908197b1414b4c92e5d26146cf9cef85", 0x1e}, {&(0x7f0000001140)="cf722f56be8b06f50212c9ed3d8b1311b6f01573aa9de87873dff413f2d684f14eb7f86bf692a30b67ba1bf5522026f5bb4eb843955b635c6bd69ad94cb9ed320a5b3d8eae40d2ffe88bd510525c356cb7fd5a630e77276443dd768f6f9dfcfc6cde721043a05b4b54963a3dd0e62d191b5505e03a5dcf6f5744", 0x7a}, {&(0x7f00000011c0)="2b944b3b747289e6fb4b187ddd2edbd7c11019674323d9db30f08253ad1ed83b39d3e3eeab3b51c4f792efbef310e5b069ea4ffe62bbce3cec1c79ccc1829df814d652233a0e170fc3bc5ad061c04c353ce101af25e64493e9d6e6bb25ee560d339739ab3eccd4", 0x67}, {&(0x7f0000001240)}, {&(0x7f0000001280)="2adac903417c60e73e130ee44c91a9c4eca724b1922e5368a300e12ecaffce48cd3fac84c8697e7dd18c88ebbe3a252043ef656f0cd1a3df945844259a33a6048473c3e57c1337b0ab9a13f3d318340b51688c7a675d5e37092fa79d53b22155d433567ca6d8cdbe04e2f0137c35521688c18dec9aa3daa4", 0x78}, {&(0x7f0000001300)="5024e479da7aa67138ed9eb1e2f2ec78f81d86cdbfa36b5f1971c8cd03e1", 0x1e}, {&(0x7f0000001340)="f3c476905b37ec9034c563ec1c88e116aacd4400d077dae4489933ec7af25669b1fc8d17774bd825555a2ee48b9a8a73157fdfb12107730398f7df4ccbc7f432fadda947584d1d17d854ae53a2bbfce29642aca80e09f5bd170f76055bbf24125bbf4485104904ee8276d89f6ab2266073d67def2a1f54fdf40fdfef716697019a51091e1edaa549b81387324c5dc53bcfaadcbb57b85bf0700a18218b40cb3d845835739e832ab2935c2d53e7f1b293064ea604696722e1a8f86159ed43a961878aa7195563f90e11199fa9839b1579fe9981be445a8008f7764bfc14c36df6097f471c04c64ca1fe5194ef18b5e807c997c36ded6c7cf52a3b55a94ee87f1c048441e9b5f68c860f2d168547774426205f9b116aa7f0dac23f20a17acbc9b4159258191123d30f5000968d5089697ecdf5d903a7e6e9d522c139a1f5ce3be5bf6a161aeef1eda01db44ce52d0525c4a25221d4e6c078b26214c920dd88b747fb1320da83e6ca06d67f5299df36f01494af6c625d4b82d8d2712114f02fa9b94f32c98ed5da893f4cf2719abeae52b47b66138cbc17ee7c9cdc4e95495c218296a00b9c078df43df22030ff651e29a2243f7d24caabb7c2ec3e9bfa272225a45e6ec7d1df336a645e09e09f6cfb27f6f3304e94c07a158c3d658142aa65cadf79cde24ffef1de487275f31c899dae2b312e9f8b0b6a365972a13029485cda833a709c48e1b051f90962ec014461dc5234389093514170f4e46d6420b5ee1497d942b46f45c02397b390fe25836bdf45e968a9e1db9e0f6eb32ba4a2d86fd98e6247cf54a9191fd673d3a42b8d6dc7586c8d2ab9854e0b5f69eab82ecdf0c9198919e27c0bd350ad77c500e6a9be9f62153f13f0515dcb139f096ccd8b36a0a11122c7e3ae3671d7330155adae7ba3bf382fe3ea9548de22362c3f3c61b2e14d9125ae6bd9da2ec7d14a30f051463eb7c442481aa5fd4a0c4c68258cbe8a31856168c58d6dcf9a3a38c4dd05ac4e82997bdc5ef1f133305f743df8510504fdc247fc4e6d6e66c4cda0c497cea070a1998956883a075ae24e538b967f5c55da338466a13d0f361ccab5a0f4181afaf0e1d1e07506af0392faf16abcd945edc363dcdc51e5f64b4f820d8317e8bbca6812315b00f9c9c5c91b0dfe8c12e8f162e8c53184aea8273f0dbf481bbc57c177a32526b4bcc0260f4912c97df2140c89cbddad76dfb012d41a8c7f6fffa51217e978242a4d24fcad12ed98667bb17272b4f56d592413256d1c143697bd56f5b46e96eb266fca980c93996da24a7bea60622a4e49d2dc82e9fbd683116d428777839fb2f9942b528c90db9b6a0d79098d39cbe41ccb017004208c9f0205c3ae9fc635cdcb22d9f0a76cab5ad8ce345607d2cb446a33cc7a727c51e5d8b60058b878295b890b845de260a9ee5ae12ac1f2373995f390c7fc97d46f848bfc9d85f7ff72018a6be8c6f90808509a1c3a3f9f4e4f98b254391a68f003d10a29d46de3b6932b7111600cd78ce88fc6c24d85a9e1df14aafeeaa70d3b90011b16b0971d931764bd9018de80b1aff07163193244b114c26e956d121f18acfecbc154f05fbd046d40c8202106b988f19f25edb9a9f12b2c936f0d489361a3ebbde9e690b85c1d9e4e34c323932147b8d8702d308317b5653fd088e96e80673d982fb74243ccef5408cf20e8e252e68eb1de5e0ca0009d822e04677b000455dc8114cc186ba379dfd56e29cc84a42af96d8d3b6350b0e8fcb17a594ac8db6d00078749d7164002af2f007cab9ca9a891223a69e2a5499dd7c663e5b225b4aadadeab286979b67981af998e1109e43c95104986ce0a5968388ff83a820031cde656466abdd91b2bad8aa3886979dc2efc23102dd12f2bb3e298df7824d978517f5d6632ee1f3338684eb258ccf661c72780776b8bcaa1f9b9a1ccc735a83651a3088b5e0913169289c81d99ff0c118368d710ae17533c9a5653371370a3143ca0d95bef55cbdb4c2b265d35d663a05f2ffea6db48797d8da14cf75b0230536963753032a4d4a93d6a22fff697338149e42fac3c410e217a6633b9e1f5026fd2558d56f075f51825c7cf5201158eed9cbc5733873ecd6110d204e89397e898dac2b7c483efd2e69b0f6b7b1265de61490f4b8372a93a408f4b810c8265a7732db9fe65c1e16544fc966cf2b57242015015e858b5b6a3449b954db109923295843e9ad3f825953f26335a68e8e2efab8ca6b48b9d7290a45f96e1571efae6cbc206b32468e64a59863ded1d3d5a848366ab618828242558c82bf816aef0a165e552241dfd638a3da284258a93c03db187ebc043cbfe5863af44de013702f00fe28e91ac7d92cee6680b68b443ebfd8ba4026227e19937aaf0f72a10054312f4a17b46ae3df8db91e14a3265d5dcb3df43dac68f637756e96bacff8f1216b0e07f15a5849c9cff128fba2e54dae8ae8b60727b7b0f9a672045b937dc9a947631d85aa63dc33f9beaff5f06c70b27b83051b332e4f50707874cdadff46581e5459ee13f03c5b6762995981aa2f465b88d01df985d7161e103c62b9bd46eb67698ddd12ab47021591c247004767d8e365c8ff1ccd53748d67d3cd8aeb4b3b0be5cac942efe63b3b393548f965d02bba48f5ce5401c060d2fe7314da0d3cf620f2f5d455789f2a1db9fd978c48727b8d4ddfaf69cabec07bcf275317d600d93f20b97de322a01a419841039e8666bb1de1e0b069ebf7dadbd82c901ebe0d81d634e0b0269951500cc6f123fa983ddfca4da1b22f2b2390799d54a8317f99a7e1305834c652499768de87233c9998f1e2733485626549cf0d89968e2f242c47efdeb2b3ace6ad1db76b34c6b166db3fe35d661d60081863dbc288c4c5662c93c7b2193c6e36489c9b045f16fdad68c99022f29ce8e7c44d3d7f090c951fc98f7d48ae38f3589d3677a06ca957d9deafda313543504b1f33e8269ef2859980d6626111e46b550c5092e728da853c11a9212076cf817a0a89df442ded69b19c3a92ed2485b4b01fe6c522c7e9d3f564612635f45469d0c3f95e677352629ce19594d591c95c994d18247e326d09a6643fc3f7eb14c69cf9d9249781af2910661517ca124be2a07a5c80644bfb61e293b5da0caf96d8a91b93b59949b0b5558737e628a2d4040ef15c4453c5a700eaab9d82f9bf1448f3022f2d93d2d5035019b7f2e0ac2da02a4e66ad641a4d096362dc109a1ee8d61af04088567ab777c1bb0c6f2d751a8853d7961ce9e73beb22c3f7d1cbffb5a5646dbdfb31cf1f1ffecec3c798245cf532b1943e666abbe1d2be5468235fc5e0a45243a87c0c002721832602f7c6dfa73c8f08e2882c9f5ef64bfc69777c4502bab57cc907b4d6c9cb94200d7b1e9acfbdd571ec789dbf978907e7b372fb1e1b8bc63e06f18571a72ae0cbcab41316ffa0e2d98b20ae8399da75c50b5dd4ae96a00dca70084bbd5844e160258ec13e04acc8350259d08b04f93c105e0d88764db3115d5af3791608aee8b4a8dfe0f50f77d3295da320d5f927d10485c5d80c9eb2df7d2b7ba6ed7d11b3eabe3c779236e90d43b76ea7716b7a0b27a9d391060998051a4ed9f4290b06f53910f15a3572377b0d07898a654fa5a1855a10ef9445abf45133719228ab74caa53829f0b617eefbd69c82550bb8b8e0b1370c2d86b23ef1bf2dc4e499e00e1a9e232ad6fcac9db209beed42bd6702617673790526d7cf906adb6b4cf1f58b8a03be72b3ea8b5b475081182ea27422952452f018078283fb02e0f57522cf6118752051abfe66b8b23dde73aaed4b85cabb0d0ff763521ed4cb002a23241d1ab0e8361d4230039300a0b1a8d2c0f969fe02909c5e42a81f36a78930373a3ca133defd72934d266da9d67012ed5d1b7d001efaad244ad5d3613190c0f59362dacd65ea179f24a5dbcaf3fb5de8a093d14187d2a9513e2f30b221eb491dc081c18f22e1cc2f83b683e4858e8ad5660b9ebccf45b09822ee8dcb30a6513a3fcad6ed97ae0ce4e39346f838a50918a31347125daee74e39a91a1e297a6f67685bc260e391d329cdb0f0959f233811fdfd42ea3b384203bd07acde4a602994ba8f220ed093f8939d8aaf55bd44c2a73814b9736bcfae28595ee919428240374ea142e66cbc775d0d3a441829794bb157058db570a870278c92c8fc6ab9da73d21edeabdda2c3dfae9fe117c7532cb9722a69171a5fb26254fab91fd9b8667f9c9c8d99fb8daf371df07d81131016efdec34488e741f880bed8ec9ba0c805849487fc38dac31db423fbb8bcfc523f449f7dd8afd8c3bec625d4b3a64afc370b40f575416716a3d755eaf775c47bbbc422c9bde1ed207a327d46c7d13f8907a0ee14f453659f26b597aab1b728d3d72723679beb735d760973a672b413b44be685b4d721d08a26798522b66dd59811e0c2d266fa1ac732e93355c60ad47927512d04f27bfb3c928785f482b9d5c3ea8ee46030a768e1739ce9397f00992ee6fb42acdf6eab95c05430384abfa5d4d74beff782042d68da0e0f3c2bf335fe5dd59165202be8ab8f7cd41a54d2bb480c97dad470552f56b7faa77e304bf332901ebf0db46cc59d03aceda0320990f1d718e3cf21a1fcfba5a6b991fb8062189549bf3fdbb9b948edf6f7678b2a6a1472f2d01a42b735daca711632d083bd16756361aa3eb0e5f605fed9c8d55457e3cef804aaf387d20364e68f65119efef4b2f600c3fd8cef6fc3b758dae09e51427654cc5b15035e12c3718b7b0be347f9d97a9a0e24f1c58aec9abf5f7166bf71acfc8a66f65f0479eb6498c5e4e8491ea5e262846189ebd6e6c69fb74a5b996f4e8d6cbbc1c1c1bbc4c56613cfb350370e2a49cb4dc84565c667302031b7a592478a0e89cf2d1d92d40a0d5a56743a153c4fa7a25875960092a7ceffd1cb267e105bd2d44f5b643aaf4c8470f8af32d4ecc7270ce350e917ea457556d3fd90c5d9c8336871103c73b55cfbd6c9849be12925ba36b58e6e7448a2d0fdba24f9bdc9fc4f3cf55c5229707a99c063f5e444884501beb6205a09aa7910f75a97d6e9dff78dcac1491098586ae992d8af1cce536b848244ef05813a72e70cf634af15d491c9454ce4cee7f072804566816666c71adcc893efc66bc6e76d44280845874e68e872bdfdb58451126f72f5cc52e68cedf1ffa86d65a851415f803ba96404e2c8bc20764eba5609540d579879d491102c92511f2750f8616c6027cae897276e3181e5a6b115cb7f4a0da2e4557be188dd4ed5bb9fb7440c593cc3c82c0c4bf60f220eac733cc8e9c60d850ab6344dcf3d50d5504a97f6b22531073ade632d63c12757a44c326cb4c38ef4576d1c77b11c7512d72ca60cd7f59546966f69732d091d4c3ad2f7487247eefcf0f01357935b517f68ee07d1a64494ee931f3de0dc63198203d57711f451e751334dca67088ef5323786e61435460b2bac79a0e3e7472ab63441eaab27e414d28d585d445f83d1950ef63dbcdee7ea1b7fd0a5d959a7252f7fd9ca80dced2a3dc7d52ecaeaa013273393f3cb832adb44c75da011de8188e5878a60ca9ee0b6612f2aae170ae39cb9ad55ae8e1d622eedf5e9cc5ae5dc77b7646d4a2469ecd76c0b12d260a1f83fb6d76c4c02562ea98f0993c718ee13343534b009a2a8a51f21ac113aa23e68839398884a238f898d47d0942582db3bf9129711f66cbc1848f0ba9b056147bd8c751ff9a208c3e4f3b0bc0d0f6401cfa6343ff4cf8a16d55febbac08495b2d", 0x1000}, {&(0x7f0000002340)="1d0e389e03147c0c8276e33a3763fa0cacd18a71e2ac58d8dd5e41aa7f3600cd2ecfd515769b8bb4ed413a43f3bf7764273fa9b71311cc4b0385aca19a18de04492b6335e08e1def787161730aec0c6f1512fae2768b85e0154152e2e6b55eb4fd9d37509fdd474d59ebefec2686ad470443c4c266cbda3e3e42c038d6303ddd48d1b9b4d75edaca5ce3072b8c438d99e7c3d9f00adb7957f6c409365c2951ba72ac9011bd720ff7450aa20d98a6afdb49cf09d14c5a19f4b6c7a43f6d002ec929a686ae3f8355adb00262d7aea8909d252ee53779ce115c1b52535af7d9d0849f80a67d91c3003d941c26392d993232635b52142d197d80627fe983140a561d3f748cbd353a92817b71c8a94e4e357e8fea9cd5fedc64276fc753d61044b8feb62c3cadc4f21f05bf10357ebdf4b14491559a224d66e10286b4bc4b0b44edea2f870c2911677a33419ab87c326fdc8c33beb287b4d05d2df1adea972821e39b4f932c5e2bc574b6d4f34f19147ed59c0b6ebc7c6e14f17c29005c78db79a926b5668718231985a1d84c8135ab829381fbf38338f52587b04f31290068a6937dfcc290c86eac9276615359a3a9ae214e561bb95fe3614f8d4a31b84c0fca19e91a86873c7e00a78fcfb8e58d58fc58a770364f74b9a6954857927211107a4365f80d0fbc5a68ad70f8e001b122734f165841c7454a0884b26bbb2646bd2806a9f72381b5fec50916bdd30dcab7585da21dda9f170f275453952694ae328787be033222946ed3596e6ac7f50795a26d2a1e1cf7fe3153fec9b61625b0578446b0dfb1e2d9718971a1d27cf5d9466f88ec3627297a7f1022263c8bf6e5c8e9cbf99a6c5cb69c30dce0a3d4e821fa232e8f6cda040f0a849e5215169ece4f144c046ce1843318f9c8debd63444f3753ded0655e1e9b29f064882785ee1c4e8986ddad5e2864c71315ff21b1a434ec7415a990f6a50753f38da7b8b435405807631eeb8d6b593d2aaea8793a1dded3bc121e2dde49ee08593fe5d290f0bcbe96d9a1782aea27d39471f22b5ebdfe549e132b28d1fd1a97d4bfa33402165ddb732dc2c2e95285b85affc9bc0dc9bfec6d03507901f4cd0f18b9bfde62137bcbe5228649a488de9a65d40555f7fd4357c225adece9699c627f2f75c0bd22ece066270cabc59989c2329192e5dc5052498ab7a90c32c610f2ee0ad420bcff0ae39d8cc861c3e55eb411919e9705354433fd685be337425b9201584ca7f7abf966b321e5bca988c9012a895e624a955bc30059dd590703d299f9fb4e937aaf4f93243e0d5872882f02a324a623df02208b2a15ba9b5fe6dc35254006ad0c48cd56d00f653cbd55d0cdc8aa619b07cd4abe2ea46e8da70ada6d2ea7d8a9d5b2f9587ce2c784b5f76c088dfa183253c59b3e5118d594fc62e04c5a44c123555f25a5e81c10eeb99a6cc6294b20f78ea6bf0cfcc284de7c4836e607e84afb7459d88906571dd7003d73cdb6a88878c3ef6b77248d92bc9819428530ad2b97c8080ebd9b281dbafca5c40410ef2855c26f45602f7d804e720ae49147e5fc4e0b230e7a5034aecc8de7c5d5fc05c7a72e86b662403faaa200daf585096526c42cb368ccbbbc6b8e06cbb02fec6fc2139cfe419bd3dd4001b3a8ba1dfff33f7487fbecdf09b1398f3be0755b0a9bceca8953f6bf1c11753581ed083f25ca603119c5ca0a5724af27f816830d1105e4da962e43f0855f7c4041cc5f546b1ac07839d61c5e0b32105011da22d3360d643ced25ea4d374d4826a350215d6d16229d206f1424c52fc534bd612af3615a6673c78a4c9abb91ac0793c1ed6053d103d52dceffc76f1aad114ad5856095b0618419532d949b2484fc20ef45cc0d9b7a19687fad0151c505bda7c0ecd7f722d98a55c65dacd1c651efb8163d98c3b4242b6c204ab88ef13f69a0f8c23f9111a20a17ca0f7c7ea1adafc15af6de8fbce32abba9529c85c7884e2bdf755a590eba1ec2700b2bf168a855f8a22e305e6130803689dea7c2e089059b3c6aedae92d81cc5d9447797b2bd6b554cd36466debc8aca9337934be472381ae0a219d1c46165675ef9c872b307e66954a984655dacdb868f94f6126a1b26c80bce8adec97d0b0e95991db7e98b1754e3741ccf85a1deec3db90e8c45a6bbaed252c5811339019f40fb3f3980ca251a9a964f33680772bc94e01caa20cd6a5c648eb60bb56c0ba2778d2d6bdea7551c2443b4086d5a373613aca97763a939f48df7d3c725cdcedf03beff19265a0220870d461cb9462ee97b6c45c8e2b40b8925dd66e3e4abb2d12c2c467b12cfbcb2d6deca27db0c1664ef5416d39b78aded3428ad861834a61927217629188421676d65a50785a68327d02ea6530f23a5fbbca63f1f86b7f2ef7be90e24422efb0f80ceb1d2abe0e43fd45495ab457f4a521b21cf692e86ea1181f677d3f58673131065ab7ef8888d19cf2ab484de410eb2198395f4287149dac72b68d4526ccfce8328cd7d1e3e0406fb75a3cff078c7f8c93f7eb89d4f2b32e2fcd520017a28a8b612788fe24553c66a4b5263e9a7c33b9ea7a85418439ea1ff84667c27600e37bcb9fad0cb2ea6e1bfd6995f7c2eb92f3ef87ac26ca9485c2061e4f7c0894c8915ea64eae9c2ed3ef328832edf5a18634a7b6ea0822c0db9361627d675e948cc76853138e7b9d981d1f39c61282419923837737a895f266a9184f03a5798989d3301354901319c26c728723c2fd52be154445cc7e010fc49847cff6da4fedcbc385569f344b223123a34770064accff3d2bf5fc374b6f8ae4f50d23658f540a549f9b18c4d584294631e7c3f5b44b152886abfb939174bfd25fa1c1d2d3439b0e149e2f724a8a7d2b96eee485d58080c3870d760563b04de4b720c568c5cce13cb2da55d74281abf697648b9933995084ad0e43cf148acb1bf32be066bcf1017e4220d0601f4c92d35f596d0984d2919054698c34ed73c3b7bdd8d82eb93829da35bc7ff644b9685152fed299e7b381fdcdb6c7824eb622e39326203f90475b2f999afd7a8f5e8a29a52c147a4df46ac5b2c90e7a4f25c500efe5f7b097d403ed6ed3fe1d4c0953a173bfc53e4918c259407c85a16d010a0e4c742999732f5b3ee9a60160e0ff977b6ca45e221b08701999f384e9ff783503f80af8ad0215fa6d29ce63ad08b1ae70365236eaf06e375cef780cac0f47269b5da4894c37dac1fb72d724560bc3e1b2bcc4e2b41d22ff656206969af169823bcc7933077596888daea4283403a7bd833e11e52d5d7afe9359b97d3e45e399cb5e1493e40064ca56ef64fdcc57f627cdc74b79d477982299b7a1635774ace90589dc9e93d671bac42d3c4b60253de37b01eac7efbb38c4cdc2213654f8f7e7882eb50eea4c624ee31556b4ebd77b1cc798c964baabd3f145aa1edc71a4696e82700cee9a8b316026655fd5c154bd31b26a75edbaac2ad7f3650b0ac8b1c1cb69bfb32bcdc301ba210f9f1b21d040e04c968f622f4af953f2e5d3be3421bc82f8edda0bacb6a7cfe87cbd7200878785444dce2d7aeeab398de46176f9af6f6ab6cf4a07a0747a41676034081fb5d1a399228167769ef5f006414f552555c06c3982b39f32a1d8e674bc014ae1bd329d35734c7f7dd474d3a4739aeb73938e9ca2806177747167df9e3e727e42c26f29dba3121a582f159d4102eaf89f3107d8877f892e4d1812963737d723ade1f1c87ff46e626414573541d19331af2073229aabd7538dbcac657798280888e694ee7efcba4e42739cf6fbf15915c976a2871ff3793011bbbd4243668a8eebbe374cbddbed16636d2cd1c49fe194c3452864ef8b42a496f2c6051dafe4f14f821a232e68825d138144ff77e7c71169d803248372b6cef266a628fd9dd35e3d82bbe63825025449a1217d72b18b27c1264c98753a357eb55ee2889851e27ec3030310ee66847840c946d381e3f5e57520cfeff00d5c2aea95fa24d9bc52a03624fd4bc8ddd0d5ba3b11f2807840fb4a59e23695306be98183cee1fd72e747e435320ed304c74c67d2a8b4bf063b1e7d89e8fa87702c6e4222f11100282741046322ca954c524d4b600778084dde621517742d84f92775e80a9cd4e3f5f9c73556ddf650ac80f4b108ab4fcf3115664e6c70504c93909e4eb74df3e650ff256dbfae704e6b6d4db7b9de5709f4d9e1f398974cd69a7a80ece527f0fef0db41b9f1289376da53325fdfb783c74ee649ea4769a251d3677c9975d03814ce9cb2f8d4f4dacd5cd7717ac667ebd31c7a54f2a6f13e6635039cdf8b0157d2c2975c8c7e580f02fb17f01ae036d5eda36cbb2094de6cc0a192524b427367d310ff17c5b6111e868f6f7b65d3f9ed1abd6a86d1f2b7f639a2e98d9c51fafa6f4dea4172d1df3674536de6c82ccd4cd65ee9e0e7539ff8ce1d0c77c0e2241024f30e5ad45f3d721d08e7a2fd4822f7524f7d5c96c4cf5c4d48db84ef24568c241998b01f47b4a990c178955a5cde41587ed17d6ac3f38086b223f57618d8397e31af5828bd964c036eade8cd64449f06c1598e66758825efd799aa55ca50058ed11887d3f551173144fcee95442a79c292228a723d13c33f5e3de0eefc453f2bff476f207f35d89f1c21a9e0366ccc397de45639ab6c14ce368cf92d2818ab525d9b660339e3bf1a435b76fa0c5cd5e7b4575a91a4e3479a559fbee2e0e54485d294ac3d3ab80cd552feb5d39041fb4faa3258ffc8ea948f3d4e61d21c0ce78afe0b98198dd8e01b3bf7332ecdcf7dbbea65bb67bf6a5470a9c21335aaa555aeb8cdace3ea648e6f52954d3107b5a5f42ad8737ba43f3d8f7923c248e77cfca3b4ffa3819410983a2e2e85b00116e6f47504d30a017e49ea0cbafa29293ecbb43fc6c5a29cc2c6854e0e9bd82edd873fb9402ce201a81dcc2fccf01bbe8544b72e025de199301d624214e51a6d4258535d333daf4812e61058cad4e932190e7fcc6967e14023747fc042eee99a3c0460315595db90df727c2faa70613e3a532d28935215d81bba803b8434a2fb7f12a02c3f8efeaa86ba4984c4485c21fd4bc6c306114bba486a21ed87ff8eaa74bc837c1c7ef396ed19d03ccf982bb3d856b9ec5d2b3de493a7f166aeb93839f7dff3f5430e4f1acc3f252ec8d6be301592404336f229cfce7d4f88a9dd036c8092f90b63fe31c257252001b4e09fa46f98c6f332ae399cb0b5bcfee4999632d487ba1e4bc196399a4a3b13abcae7bafb8624deb687a4e947f29d47e37316e676152a9e20ae19428590d391c5df7dfc3f028a4e04247c1f83c526a3d2ba383eb5e794248aa922b0e58d664dd7040970e96671ec1d528553f1b3b798fe1531b773617d5139c42bd4c0ba3693b5b907c1c3ba360f998e4361ece2d11a1877e4a5cd311476b709c7adfe0b8219e5ea0f0300fdf3c8a403744fb1b80f4673698c769bcfede95d784e5f8d87b85fce76fbc3d990bbdadb3cfe297f7c2601e6bfce987011c4ae3286d699f961ee7e5fdbd140e54a3d8f5b464822c9d6828095c2d30b05fd56a79dd8971d1758c2ef478ccdf8b106659db79138f9cf2c882eb79870e19fbf43095c326724313fe2fb50b6a5a32a5f75c5b6655f7f29a5862246ca88b728a7709a9a2e471f3db8ac6f6b292dcc4c14cdf84b14987dc0e4f378eef6d73392332d52c18fc8ab4d133e5a662ba1a53b699c83c80c4d43592fab94c387052067edeb86cf175403adebb06293173e708327a14416ec50ee9b5608353f8de7d55", 0x1000}, {&(0x7f0000003340)="63c7b9ffb8fa902ae0a243669fa846f26d4989307cb605da6ff0047415b645b26f6435b9735d210ca2b5c9ba5751b8c47413ec871c3fd480", 0x38}], 0x10000000000001be, &(0x7f0000003780)=[@rights, @cred, @cred, @rights, @rights, @cred, @cred, @cred], 0x130}, 0x0) 00:38:26 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x2, &(0x7f0000000000)=""/39, &(0x7f0000000040)=0x27) 00:38:26 executing program 3: r0 = socket(0x2, 0x3, 0x0) shutdown(r0, 0x0) 00:38:26 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x1021, 0x0, 0x0) 00:38:26 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f000001b000/0x1000)=nil, 0x1000) 00:38:26 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0xa) [ 441.136453] ieee802154 phy0 wpan0: encryption failed: -22 [ 441.142103] ieee802154 phy1 wpan1: encryption failed: -22 00:38:26 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:38:26 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x8000, 0x100) lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 00:38:26 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="03002e663000e6250c0700000000"], 0xa, 0x0, 0x1e, &(0x7f0000001340)=ANY=[], 0x138}, 0x0) 00:38:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="99", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000009c0)={0x0, 0x6e, &(0x7f00000008c0)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1}, 0x2) 00:38:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 00:38:26 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x8000, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 00:38:26 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:38:26 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 00:38:26 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) 00:38:26 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 00:38:27 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)) 00:38:27 executing program 2: setsockopt$sock_linger(0xffffffffffffff9c, 0xffff, 0x80, &(0x7f0000000800), 0x8) 00:38:27 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 00:38:27 executing program 4: semctl$SETALL(0x0, 0x0, 0x9, 0x0) fork() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000500)={{}, 0xfffffffffffffff8}) 00:38:27 executing program 0: socketpair(0x0, 0x0, 0x1, 0x0) 00:38:27 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)) 00:38:27 executing program 1: semctl$SETALL(0x0, 0x0, 0x9, 0x0) getegid() fcntl$setstatus(0xffffffffffffff9c, 0x4, 0x0) fork() 00:38:27 executing program 2: semget(0x0, 0x0, 0x212) 00:38:27 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000500), 0xe) 00:38:27 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000000)=[0x0]) getegid() fork() 00:38:27 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x2}, 0xc) 00:38:27 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x1}, 0x8) 00:38:27 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000600)={{0x0, 0x0, 0xffffffffffffffff}}) 00:38:27 executing program 1: pipe2(&(0x7f00000008c0), 0x0) 00:38:27 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f00000000c0)='F', 0x1}, {&(0x7f00000001c0)="13", 0x1}], 0x3}, 0x0) 00:38:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x20, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @empty=0xfe80}]}, &(0x7f00000002c0)=0x10) 00:38:27 executing program 0: open$dir(&(0x7f0000002440)='./file0\x00', 0x0, 0x0) 00:38:27 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 00:38:27 executing program 5: mknod$loop(&(0x7f00000016c0)='./file1\x00', 0x2000, 0x0) 00:38:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000600)=""/106, &(0x7f0000000680)=0x6a) 00:38:27 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8f, &(0x7f0000000100), &(0x7f0000000080)=0x4) 00:38:27 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000050002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 00:38:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, &(0x7f0000000080)) 00:38:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000007"], 0x24}}, 0x0) 00:38:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:38:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000002e00)={0x8}, 0x4) 00:38:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:38:27 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) [ 442.410388] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:27 executing program 4: socketpair(0x25, 0x5, 0x8, &(0x7f0000002880)) [ 442.468400] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:27 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x29, 0x1c, 0x2, 0x2, 0x38, @private0, @empty, 0x7800, 0x8000, 0x8000, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2b, 0x5, 0x2, 0x7ce, 0x2, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x1, 0x90b}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000800)={'ip6gre0\x00', &(0x7f0000000780)={'sit0\x00', 0x0, 0x2f, 0x0, 0x81, 0x3, 0x22, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, 0x8, 0x700, 0x0, 0x7fff}}) sendto$rose(0xffffffffffffffff, &(0x7f00000003c0)="675587ded4a73b85c8ad7f6c1fffe2fd54638a30ae5dd2528624d88d51683bd182ab9d24e84bd6b8dc4c3b3461e7fcd90396f8ffcc4a4c04ae7bd4fcacc506f418d53f43908eed1e151cae8bfd49aa3450de22ce55e8c68ad6793b203389c4e696a439ee2618b4b8", 0x68, 0xc040, &(0x7f0000000440)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c40)={'ip6tnl0\x00', &(0x7f0000000bc0)={'syztnl0\x00', 0x0, 0x29, 0x1, 0xf1, 0x6047, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x10, 0x0, 0x4}}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000c80)=@can, 0x80, &(0x7f0000001100)=[{&(0x7f0000000d00)=""/136, 0x88}, {&(0x7f0000000dc0)=""/32, 0x20}, {&(0x7f0000000e00)=""/233, 0xe9}, {&(0x7f0000000f00)=""/185, 0xb9}, {&(0x7f0000000fc0)=""/104, 0x68}, {&(0x7f0000001040)=""/138, 0x8a}], 0x6}, 0x40000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000012c0)={&(0x7f0000001200), 0xc, &(0x7f0000001280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000020105000000000000006d595daeea000540000000000800010000000000000000000000009298d3f42e4db8f52f70cef076de2412937af9c9f4c8f803b2cc310ea210cf656b3d46eb1c25dacd892a7f0882a7aa193bbd4c07f92eebd8c94366d23f0dd202ee6aebee2a187b506edf1fb07f3d1343751b356e1a9e74bcb7ddb07b671dde29701b319e0773888cc36fb655659149ddbaba039fa880cce753b97baf7e22295559c915e0081ae9d7347668f70d4ba5cfa314ab4b64b0fe37769fe3387fc6753fa6e53685f3c0e4f3aeb0a0cce66d0378f702227c9bf8623f3f9c16318b7dfbce0b3583defcb0658222"], 0x24}}, 0x0) 00:38:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x3d, 0x0, &(0x7f0000000200)) 00:38:28 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x1000) 00:38:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 442.712698] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 00:38:28 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) 00:38:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}]}]}, 0x28}}, 0x0) 00:38:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000300), &(0x7f0000000340)=0x4) 00:38:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1d, &(0x7f0000001d00)=""/216, &(0x7f0000001e00)=0xd8) 00:38:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000600)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'xfrm0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x300, 0x0, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x24}}, 0x0) 00:38:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELOBJ={0x68, 0x14, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}]}], {0x14}}, 0x90}, 0x1, 0x0, 0x0, 0x20008010}, 0x800) 00:38:28 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 00:38:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 00:38:28 executing program 1: socketpair(0x2c, 0x3, 0x80000000, &(0x7f00000008c0)) 00:38:28 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000001840)='TIPC\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fddbdf2501"], 0x28}}, 0x0) 00:38:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0x98, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x12, 0x2a, [@cf={0x4, 0x6}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x6e, 0xe, {@with_ht={{{}, {}, @device_b, @device_b, @random="ad77731eeca5"}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x98}}, 0x0) 00:38:28 executing program 0: pipe2(0x0, 0x0) pipe2(&(0x7f0000000380), 0x0) 00:38:28 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000480)=@util={0x2, "1bcd381425fc8f2f2da5300aae6c2909"}, 0x18) 00:38:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 00:38:28 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x4, 0x0, &(0x7f00000000c0)) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) getsockname(r0, 0x0, 0x0) getpid() syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 00:38:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x5, 0x0, &(0x7f0000000200)) 00:38:28 executing program 5: socketpair(0x22, 0x2, 0x1, &(0x7f00000000c0)) 00:38:28 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x8}, 0xc) 00:38:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89b1, &(0x7f0000000340)={'sit0\x00', 0x0}) 00:38:28 executing program 4: socketpair(0x10, 0x2, 0x9, &(0x7f0000000000)) 00:38:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003d40)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)="a9", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x369, 0x4) 00:38:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x6, 0x0, 0x8400) 00:38:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "376d54325d6a94428023b09936de82b65e849d9bd79a4eaa5ce487dbc0e2666b446c0cc18bec50dbee6ea453d6c34b8032763f1ba2462c4d4e58c0e151fa9e"}, 0x80) 00:38:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1000, @fixed, 0x3}, 0xe) 00:38:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x7) 00:38:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001800)={'wpan1\x00'}) 00:38:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x2177, 0x4) 00:38:29 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x51, 0x0, 0x0) 00:38:29 executing program 5: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001e40)='wireguard\x00', 0xffffffffffffffff) 00:38:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x4c, 0x0, 0x0) 00:38:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1179fc10206551c3}, 0x14}}, 0x0) 00:38:29 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') 00:38:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000800)={'erspan0\x00', 0x0}) 00:38:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000002c0)=0x3, 0x4) 00:38:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000080)) 00:38:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x12, 0x0, 0x0) 00:38:29 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) 00:38:29 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x4e40, 0x0) 00:38:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x5460, 0x0) 00:38:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x100, @fixed}, 0xe) 00:38:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d0000000c00060001"], 0x28}}, 0x0) 00:38:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x6, 0x0, 0x7) 00:38:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000001b40)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, &(0x7f0000001b40)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x41, &(0x7f0000002e00)={0x8}, 0x4) 00:38:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000002e00)={0x8}, 0x4) 00:38:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x5, 0x0, 0x0) [ 444.721107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 444.812320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:38:30 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000cc0)='ns/user\x00') 00:38:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005540)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='o', 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB=' '], 0x20}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 00:38:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x38, 0x0, 0x0) 00:38:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x5, 0x0, 0x0, {0xc}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 00:38:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000140)) 00:38:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) 00:38:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 00:38:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180), 0xc) 00:38:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf4240, &(0x7f0000000080)=@framed={{}, [@alu]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) 00:38:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xf000}, 0x0) 00:38:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) 00:38:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x801, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/29, 0x1d}], 0x3}, 0x0) 00:38:31 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 00:38:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) 00:38:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000002e00), 0x4) 00:38:31 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x40) 00:38:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@generic={0x0, "b0c51eea4aa615f83223be86a4be373fb3efa56fda0c23a944465d55a253adfd5c504b6e86d26c60e2ddd47638da40dba6f52ac11bef54ee9a0aafe79b47979857a1370fc00dd9b6b6b61ebbe3bcc8234bbb140d795c8f041496eee67da667f5bea773be79386fa901509be024d83abf55d440a28afff10f861164ac710b"}, 0xb) 00:38:31 executing program 5: pselect6(0x63, &(0x7f00000006c0)={0x3}, 0x0, 0x0, 0x0, 0x0) 00:38:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:38:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 00:38:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000540)={'wg2\x00'}) 00:38:31 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) 00:38:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:38:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000100)) 00:38:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 00:38:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000800)={'erspan0\x00', 0x0}) 00:38:31 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x24, &(0x7f0000000080)=0x7, 0x4) 00:38:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x74, 0x0, &(0x7f00000002c0)) 00:38:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x22, 0x0, 0x0) [ 446.254025] net_ratelimit: 218 callbacks suppressed [ 446.254033] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:38:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001580)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x14}, 0x14}}, 0x0) 00:38:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x21, 0x0, 0x0) 00:38:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e20, @local}], 0x20) 00:38:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x1d, 0x0, 0x0) 00:38:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_elf32(r0, 0x0, 0x0) 00:38:31 executing program 2: ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000200)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x50, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) 00:38:31 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000380)={{0x3, @null}, [@netrom, @remote, @netrom, @netrom, @netrom, @remote, @default, @null]}, &(0x7f0000000400)=0x48, 0x800) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000440)='syz_tun\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000700)={{0x3, @null}, [@default, @bcast, @bcast, @bcast, @null, @default, @netrom, @bcast]}, &(0x7f0000000780)=0x48) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)=@delqdisc={0x184, 0x25, 0x8, 0x5, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x5, 0x9}, {0x10, 0xb}, {0x10, 0x4}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x14c, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0x4}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x7fff, 0x7, 0xcd, 0x1d, 0x1d, 0x1, 0x6}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x3f, 0x100, 0x0, 0xc, 0x0, 0xb, 0x6}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x7, 0x5, 0x8, 0x10, 0xc, 0x1c, 0x3}}]}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x24040055) 00:38:31 executing program 5: socket(0x53506cf785bbc198, 0x0, 0x0) 00:38:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 00:38:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 00:38:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, 0x0, 0x0) 00:38:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3a, 0x0, 0x0) [ 446.657945] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 446.681858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 446.699354] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:38:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, &(0x7f0000000100)) 00:38:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)={{0x14}, [@NFT_MSG_NEWSET={0x1164, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_POLICY={0x8}, @NFTA_SET_HANDLE={0xc, 0xb}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_NG_TYPE={0x8}, @NFTA_NG_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}}}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}, @NFTA_SET_ID={0x8}, @NFTA_SET_DESC={0xd4, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xb4, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffd}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ffc}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xc2}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x4}]}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x6}, @NFTA_SET_USERDATA={0x1004, 0xd, 0x1, 0x0, "50379cce15a7a6f9cd5a1252b18aa134dac380e3ee02c4578554bc0622e3726395fe4f5097c770bcb4b85d1d40eefb137f0f51f2deea8ff623c384e983e14874d175840f3f42312c52d18914f3b67ee6ced3f23351bdae6e08a2c923532f689a9d7440456a7849408db3278157e9e9e7dbbe83db6ca41002041081739a223b465e405a8b45b9a7a97a6ef85476b60ab29bdbfb429b4fe85331604ca517045ed5c717d958bb5564853d8364b88821783fd2567cd1521568777c7bbd5fd355900bee07fd501fcdfc0d81112ed17d089d0f501ad481e730805e0ee52aca6ea987415a664b586a79218ef33f51caccbae7d82b99a682aed6dfcec456465ac2c850c4119f63619ad92c590e8f6d4fd8404f959d31a576a5186799ec1296414c102e66c13d3d63e9a9db5e09c7c5d4d7dfe17d6576f76ebf1f69c0fd7c8339679e66945834bbde5848424ed678906a5849583109e2317c9aefcca539bb75e38c4972039cb92ee622a990372ce2e71f9ee92b641837e103724e32d43f2f2321fc85afd89822b53715ba3e01090694d8c99d50b74b6d5fa4d32960909227d813ea0b3a7c22be2338277926157229eb48c3bc5e0267149fcbd4179762071478381711d6172556736dbed201b9fb2f159fded7421b3cc91cf6c1e45fc697bbd6af63790029ffd2f2e70d0c59309b223dc2b8f9b8649e6b18717f4490c15a50f1c1fb4e5782a089d96fbe6693f9e67d8e3e9441a3228ee95638b1d15254c7bc739b1ddf22601001397cf1c534113e7277dcca64254c7a57dd11f902c28dfbe8f93fa53bd63362dcbbc06f7eb572266bf49bae038667e5be192f7c4dcb2205780d1a06f44ca868a6b0462340e99a004b0d276d2d7e4dc61d9c1ce8e601158ce9e80a03114cc063688779cbe20be68c9d4c6410f8992ee7e9159422a5b062c58eef18ba1211222dcf7c9ee70555b3611b3ccbca69f2095015f275f6d6e72fb73b4d3e772c57fc76a7590a431e5825152f96cf2201f9b1d6a932e011cfd406ca7ca3b0c11a1da15b975461b0698eda35900f4d666d2c9c04fa158d37f55f8b91e7c754c716ce807b78c4d3c7e4c9ce45bf0879e3748e29d81c5a2c8427dd1074a4dc6294254c922a8c3a7506addfd465f58ef0a3baef737be48321ac712442f7683de68552a67fb3c5af488a1b90b5cd4cb2c6fa8c1302cd085e69974e4d7ac86dc5b764fec89706491fb409a8a6dab172c7e65b558ae9d90d1d565f8bdad5ac978c5a379b943f8a048086c5c3450bdd51bec0e9e58fb2375ad6469934a309630fd7b403778df163a2c86ddd65f386da56f8486112431b045e4c178eb3ab8e6ed7fec8153c6c8ec27efb151f860d14119f5aec28a3916f3358abcb5975f2975439519355d1d991d38be0479a4fd1de0c5e556c4d12d1690fbb3b278b10f920020da3fa59a1ea4e5b28333c065d0ad2b57c308b10261936941b4398eb5f46d1e2bdf7208bb98bb3804c8919fe85e0d93f8944bb39d740885c4683fb596673778f3ca5f269a4e3ee466dcb902e06a2c065342bf6df3eb645ebcb362f8c1bdceb06bf0eae14510fb38ba6771ccf2b4734f857ab59f8072157815d82d1865bfc6e96240ee5c57db69aeb138a0e1c939d1948247357bf5ce80e9668157a88885040f3d69063fbc018f18ef21b45c44fa7c97458aa85b88adf73b07cd244bba987f8ffe870ff3daebaabc2b5a47058774dabda7cfe6cf6938933ab5f9be3fb209c99fefaa95efe7564f5d7bbd176ae645c7e35a19e618cee00c17be82002ed4ab1966cfc760f7f5e34fe388c59222de1c35b3b3ed96d634baa3a644d9e2912ee8cc20d03bba7b868238fddee2687b744845c00788c1a21856a625db22c9be8d28baa56e23a06d556789b1fb0a83365e841a8079e8a0b5f9540e8e85bfb02868d9133a72d88f30daebe31bdaf9ffe1356e921aa0e39f222a37be8d0e6d2fb43ad3bbcd9d5b93f7f449a4ce4bbd2887e652f61632515b29fb5f1317e6e35378040d69481850bf9a965dc9bd446b0a095193e1e8da69d8bf00ec2e6faec5cb29412c97037390f0e848022e6bccf30dbec6183396bc7cecb55c79894b9df0c03fb334dfa4266d636088ad314382ce561a6402c79eabcba93438d279c50ae016aab526dbf8e0c55a1d819df63644356fd68e1d18ced6544d821c27a395d85a3e8d6d87032323a06eea9cfda6cb95f62bdaf20039e6268efe34b49d757e788ba7ffda9dcd896510be1ecfb163eed3dfac6ebb9b09809ac4f8718a6c087565bd833445e0843b6aa98e3ac49e49b111b980160916046b0d7b9991926e4534d01488b5d5a27ccdfa22fc5abae57fb345affd18124877a461d90f316bfcdf69267b72ceff2ddbf9e08177e5683a3379e4aff633d23003cc8ad7bea375fabc8670b763dbc720444dd9c54b2dc00c24e8d71092cdddc46c1c8e2930816a5d8a3433ea0b637e8d01a5d79ac94490b6283a843ee2897984c951fb6be9592f099697c4da66eeaf78120507b20b5535c7fb58e6bf4c6b9521ce21839920d2bb78d8fdf368711a7efd9d1745d648287dc6e3dee01f5fc6024834aae31a7fc81330385cc55425ede4cba01980cc6ed59b03fae12b8fe69e45928117a34b397d0ecbd92270e40e7119d501d9480bbcee64da5f814b07e051508ba44828f18fb2f578448e9af45abf0ed546d496c7f71013db5c1417389ffcfe2b728456bbd514a1610b4ae61f6e7a30dcfde5d8024654a8f5beda73b9a1c14309be45d28147714976c8c93994d85f1cf56a86950a08999f691697707098a93a694af53178e765558e893345f6d4dda18981f968122124cb1f2bc5f15c71f1c674a333f722c4b493a3ce1f1dd7b6e696d2dce1b2ab067fb6f8c6eb02dee3c8728150fc6ed0610c4154279a2eb1e88d883c2531b2748168e4d9d4a5f101274732a2845984329b9491f70271cfb05f12fae1ec6b18468af8754473bb2b1b6e99e0ac5a4bd529f097b804c8f5d1323aabb5219b71dcfd68cb1b05021d67e0ca8c8e32a3d82d959dd916086027db79954dd853aed7f887dc2cb09c43ea84c6cf5cbf38bb6d6394fcbbbd8949c4afcf386a9abba4d7a514da94c6154fef1a827e1a154a5d98aac073d0b0a17b2487f6fdf7b1c74518ff60cc0c1f9337da82b9bad175116078022e9baaf7d49de6ac09366e4bb73735282dc3924ac531ded3431ef716293de3c267539d21aa784231742b611f926e93c56f182cfec72db2bf141b8916aa9f57b9715e8c7a737f379266aabae8c6df3ab1a9fe3118764cfebac18fc641e448a36af2f5fbc66f1e18900c7495d434486bf44d773c5aca3186b0b239c897b433e7d6f1afba021bec3895920a1e0202a1520dd07f366fb36dafb51daddfcd73432f0afdd01443f3f30585d8fb397a2b49f9be75be0b9ff9d750473b4fa7861cfe91f2685fef5ce8f9093eaaa4a4185f423c29c27a97bfa87a6554965d7e0d1bd35822de91d9609f47c0c3290397ff1723959467bed8ab1032b63c68584e73561f6e0a7f13c1845421d2dedd68c9a6bbf5f730094eaf7643f8a52f3c062489be3b9de0fd327503460027ee31cd4fc4140f05f608cbfc82d074ec0be3457e7acde831151ce061a3b78057578773388e81213451c20aede5810affb82b0fd52423cc00b3990f43bf91a992f58f9f215fd3ddb0c58c17c10ae2350f6501fe3b0a77784f9eb9020ad018d94f6e77a8c09b64a5f682dd7166a2c8f6ef17895a8c9f62ff00226eecc09a874d9c619dab260bf2b505a39c66c4fe1899f406ad203dec0e84de2c5a1a5002a27ba700964e3a89728816e87d60d533c0a42424ad44955062ab27662a6a229c78ae4ba79f3202afa89da0458b99bcde62bcafa18da591ca92ff413b2230c4e10b381e3fd1a63092222e07f5d69bd45dc83ea6999e3a27f25229599c3cc50c38c018a86457a690e03e95e0a2cb82088a53251aaa6c5bd29a11aca9d679d98cae0e04fce2f9daf745bfe6d7a1e128fff4eb9213010258e849ef093362fd7cf2c27377a6f8ee995b9c5b58e43e773b5a08f1708cd60486b54a8dc7a0281919497b7334668390731ddd690b4dbeb6e5f0d20ddb885389f0cf7b3acc5f67d159ebda12009955b23433536eada0ba10aff536d776085de163fd1a54961ff899882d340c313a007b42f472346a791b9386651a34393c593a5ee5fecd5a5f08882762f1200939b62ebb569801b4a8f7e550c9d60a285369456f0f85e2c798ae25afeda0d1684288acc72fbd148cbdc6f93dd0bec85b8f497f793c5d90b4206045c5f8cd56c17d513e424277449e532c06c474a4a3257d3ec1c5b3bcb386b8bf44a4f2a7c213f833be044af9bdb741018542849cd0b431553b384e5d551de156b5a2ad4426be60f079dc0fa44fe6394cb19cf346bb2896e30f132319d7e949d170fc3ea009196ece93544ac95993bdb8e415ac29e06f3059c90eedebb5aa205a9f1889b86255231fc6b27f40ac7f1e2172cf4f7cd511c8b4659758671f7f5149c9545f96d06a6b97ed12b3c0f8056bac106a830f691b964c0eb65d7bea7409222d9e668de383a7a4020aea5a94b3ed3c89feda3bf81f20c300bb4ac98701e717e4a5eb51239689e1047b6af23af86b2504eaae064ad57eefa8dab32e41e2a907d14930732a7f5c1587b9f2bed5a79c9dc12b09c9617ae61a95d3a2b5226bf47d963960fd42fecd0c70c4655c4a63dc44590183555471c585e94fdeedf90ee263424a338fd4eef4030b7bda708b5d03c7f29a006582cd580f2a91ce51cd99726601bdc5b36f639cee999ff351bfb89c1563798681d523c3cb1a75ee5c75f37a279260b3aa2eed422a24c044adc29d4c01738f1d754a75663568bf0c6e49dfd20b9e7581b2f48c0aa74dc123b3c003add875136d51075d40601ea26d4188983d84b559e60643df9f36bf1c83c6773832b0082e6064597bd721a4c1762516f42bce9675c8fc3c8164d2f7440eb96727cc07b7d9dcc2c72be47b44f185bf985ae104ad322eaa3784d5ea329d5ce798bb0e4c8e366364bc66d896646db8c01934a024c5341c29d2ab2114d5ec6ba479cb63e9de601f6b259658026b705a5823e31201e436b264cd96fa625d090ce36aa6d5eba113090beb5428738c47c96b24abcd598deb575737001e86416d1912f020c5793a866278d8dc925eb44d5cb6e86877e0ba561158a5dd6771df657fac13b704ff7a170d946e60428d62732d99bbb3e401b410d33423bb65e00168634c44831c83a891bc4ceb8b6f19ba60dafbad09e51ed4b3c3766a662be3b4597bb6e53641219a6173c66574296835ad084970a782d1c891d6c2c98c8badd4240212943515ae9dd5f2ae0df535da6a5fab2e28c871856c0760bd3d22b3d18e08b27dc4f3f6f17f304187c5cdc0e4909009476ba1ed3bdaf4c456f8540adaa15eb85d7406613a139f601438f36e31c020a5e2b650e3488fb9b132f1bf876c8dd66295408f0816fc823cfd3a3c86934d00374ed613bea724e196337b4769b02d7f06af02c1499e8497a4c8d21d2ab469f4223b8ee49e5bb29b73a567a5e913232999971ac4bcc0e23dbb75ca6b5340b1ae4368bb062a4749ada6d27352635e093ce3b8f6cf7bd6abb48665f17bba8071dfca30e5b6f92e317e452ba07879f8a9bdc29aa4391f58985b4598aa2e313659a2a5e1aa5f6de3925e0ba2b3b7ae5e287a5adad6ccb90650d60721483fc1f46cd0825bf27630b4142f98e72a18ac839b8e136b21d6a0e6a8c958781a7d9"}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x11ac}}, 0x0) bind(r1, &(0x7f0000000040)=@ipx={0x4, 0x9cd, 0x2, "b3fe395cfcc5", 0x7}, 0x80) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00', 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000000c0)) r4 = socket(0x10, 0x803, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000002c0)=""/41, &(0x7f0000000340)=0x29) r5 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000380)={0x3, 'veth1_to_team\x00', 0x2}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$sock_int(r5, 0x1, 0x27, &(0x7f0000000240)=0x80, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1b}, 0x1, 0x0, 0x0, 0x800}, 0x400f4) sendmsg$NL80211_CMD_REQ_SET_REG(r4, 0xfffffffffffffffe, 0x4e040) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 00:38:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="dc000000070a0102000000000000000001000006090002"], 0xdc}}, 0x0) [ 446.792623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:38:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6, &(0x7f0000000080)=0x7, 0x4) 00:38:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndrcv={0x30, 0x84, 0x2}], 0x30}, 0x0) 00:38:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x3) 00:38:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003d40)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)="a9", 0x1}], 0x1}], 0x1, 0x0) 00:38:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000000)) [ 446.943332] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 446.967317] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 00:38:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x10) [ 447.049342] device dummy0 entered promiscuous mode [ 447.071704] device macvlan2 entered promiscuous mode 00:38:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x208000, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 00:38:32 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 00:38:32 executing program 2: getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffff8}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) [ 447.141125] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 447.149236] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:38:32 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000003140)=[{}], 0x1, 0x5, &(0x7f0000003180)={[0x7]}, 0x8) [ 447.294053] sctp: [Deprecated]: syz-executor.5 (pid 25345) Use of struct sctp_assoc_value in delayed_ack socket option. [ 447.294053] Use struct sctp_sack_info instead [ 447.596690] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 447.607422] device macvlan2 entered promiscuous mode 00:38:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20004810) 00:38:33 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 00:38:33 executing program 0: socket(0x11, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) 00:38:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x0) 00:38:33 executing program 5: socketpair(0x24, 0x0, 0x0, &(0x7f0000000380)) 00:38:33 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000780)={0x0}) pselect6(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x9}, 0x0, &(0x7f00000007c0)={r0}, 0x0) 00:38:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8918, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:38:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x20, &(0x7f0000000100)=[@in={0x2, 0x0, @private=0xa010102}, @in={0x2, 0x0, @dev}]}, &(0x7f0000000200)=0x10) 00:38:33 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 00:38:33 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f0000002e00)={0x8}, 0x4) 00:38:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f00000002c0)=0x10) 00:38:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 00:38:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 00:38:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000540)={@local}, 0x14) 00:38:33 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x69) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 00:38:33 executing program 0: ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, &(0x7f0000000780)="be", 0x1) 00:38:33 executing program 2: socketpair(0x1e, 0x0, 0x200, &(0x7f0000000240)) 00:38:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x801, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x2000000}], 0x9}, 0x0) 00:38:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000080)=@tipc=@id, 0x80) 00:38:34 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f00000006c0)) 00:38:34 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x26b02, 0x0) 00:38:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:38:34 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) 00:38:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x81) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 00:38:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x2, 0x0, 0x0) 00:38:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x568, 0x500}}], 0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307008300fffffcfe000600000004000180"], 0x18}}, 0x0) 00:38:36 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_names}) 00:38:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x2, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x2, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={[], 0x41}}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x400c00) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@ipv6_newnexthop={0x68, 0x68, 0x8, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x1}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_FDB={0x4}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r1}, @NHA_GATEWAY={0x14, 0x6, @ip4=@local}, @NHA_GROUP={0x24, 0x2, [{0x1, 0x5}, {0x1, 0x7}, {0x1, 0x8e}, {0x0, 0xff}]}]}, 0x68}}, 0x4000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@remote, 0x5, r1}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) 00:38:36 executing program 3: socketpair(0x2, 0x0, 0x66e22729, &(0x7f0000000300)) 00:38:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 00:38:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom$unix(r0, &(0x7f0000000040)=""/35, 0x23, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$unix(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 00:38:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1) 00:38:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 00:38:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:38:36 executing program 0: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000000c0)) 00:38:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b}, 0x40) 00:38:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d00)=@newtaction={0x1ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x1eb0, 0x1, [@m_ct={0x1058, 0x18, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8}, @TCA_CT_LABELS_MASK={0x14, 0x8, "43f1134ddac53e84586b1e15af816c25"}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}]}, {0x1003, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_xt={0x248, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x130, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TARG={0x121, 0x6, {0x40, 'filter\x00', 0xd8, 0x6, "c3455e0854bf63886475bf0dae6c78b5bcb4630500223ee60bb337ec31332be6f5a8db09dc4da7095b5352b83a6c49b46a6d89844754bbf148ba54fa226ce4c7ae4eb9ba92acb8d7d414eb2cd37c1f519a5df6928fa9a3943fe6d65570f980e80bb16604bf31f13fa9ef2f9223b881840a6b7d6863a554e311a03bdd4293a6684cc1412d0c50431561a9aaff54e9aff0049cbbcbb2ea7c59230e7fa2a9a3ca9f437337d2fe8ea24b11e6189059654524cd2c546a48c115c70bdb4ca93551276cc5ee1aa1e9e66126902a5911c217809fdc2c160c1bb6e430df3925783b769129f02f8168ca1f56bf2f6ca9e3af93002f886bb68b59b524"}}]}, {0xf1, 0x6, "02b568f8da7d1e472439366244f1a56bbd7fb8b688f2afc83ad991be3a6c0b206c89e245adfc5ebc18ed7fbdbffe03cae72a7bc3d774efe883f6ade295fcecfb0169fb686995abe7e4d3479b0e6ab3e1534b6f34b9eb5005959199e6ab4d60b4cd6c9269f1e928efcc747817e3619248eb15ee128e05394565e2893ea11eb817c0030e382574f98cffe8dd74cc55f123ff858f7c8f2afffa11e6bd7a051a94cacf4dc5d67faac88d300ce10c78b1f006429120fa0664fff17ea50c26f515fc2ff57e5baaab3c2d90c9842f143cc16f40544311ebcae1be16f5b71b1ef4b4705ce17582d2bfcd5026f89c808ec1"}, {0xc}, {0xc}}}, @m_ctinfo={0x68, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x7}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1}, @TCA_CTINFO_ACT={0x18, 0x3, {0x5, 0x2}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_sample={0xc8, 0x11, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}]}, {0x91, 0x6, "f7256c2e27c5e05580223e077406625105f899fbb7a895df2cf7a4a8e0ae382fde7799069b73e6bf4f001f3e30056271a7e32abb0195701e3c0df620c0a0b77008a3a475f89d4135bc3b277435783f2a328bb390c73e2835e7bbab657e8a2a0a96c7a922515770e7a9f3f44c912c09c62ae52f9c2043ea4abb179ce84c44e3536ae7876d954447a04ffa102c30"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_ife={0xadc, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x8}]}]}, {0xaa6, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}, 0x1ec4}, 0x1, 0x0, 0x0, 0x4044}, 0x0) 00:38:36 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f0000000980)) 00:38:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x0, @none, 0x3f}, 0xe) 00:38:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x42, 0x0, &(0x7f0000000080)) 00:38:37 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x1403, 0x483, 0x70bd26, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}]}, 0x38}}, 0x0) 00:38:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10100, 0x0) 00:38:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x0) 00:38:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x4, 0x0, 0x0) 00:38:37 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000400)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x36}}}, 0x24) 00:38:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "5e7113"}) 00:38:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 00:38:37 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$isdn(r0, &(0x7f0000001c40), 0x6) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0xffffff9a) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x5451, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$isdn(r2, &(0x7f0000001c40), 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'vxcan1\x00', {0x1}, 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$isdn(r3, &(0x7f0000001c40)={0x22, 0x2, 0x0, 0x0, 0x3}, 0x6) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r3) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:38:37 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 00:38:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={0x0}, 0x1, 0x0, 0x7}, 0x0) 00:38:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/217, 0xd9}], 0x1) 00:38:37 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) 00:38:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 00:38:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000000040)='F', 0x1) 00:38:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2, &(0x7f0000002e00), 0x4) 00:38:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, 0x0) 00:38:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003d40)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)="a9", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffefff, 0x80}], 0x2, 0x0) 00:38:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x43, 0x0, 0x0) 00:38:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 00:38:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) 00:38:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, 0x0, 0x0) 00:38:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 00:38:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 00:38:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x2, 0x0, "5e7113", 0x8e}) pipe(0x0) 00:38:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 00:38:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 00:38:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 00:38:38 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000300)={'ip6erspan0\x00', @ifru_map}) 00:38:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8914, &(0x7f0000000000)) 00:38:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1, 0x0, 0x0) 00:38:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x31, &(0x7f0000000000), 0x4) 00:38:38 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040), 0x8) 00:38:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x101, 0x6, 0x0, 0x1}, 0x40) 00:38:38 executing program 1: r0 = socket(0x23, 0x2, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 00:38:38 executing program 0: pipe(&(0x7f0000000d40)={0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, 0x0, 0x0) 00:38:39 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e00)='NLBL_MGMT\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002400)='batadv\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:38:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, 0x0, 0x0) 00:38:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x101, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 00:38:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:38:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f00000001c0)) 00:38:39 executing program 1: unshare(0x2000080) unshare(0x26040000) 00:38:39 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 00:38:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000080efff35d77e"], 0x1c}}, 0x0) 00:38:39 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf", 0x9, 0x800, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 00:38:39 executing program 3: io_setup(0xfff, &(0x7f0000000040)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000080)="d62e4cc6af94", 0x6}]) 00:38:39 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:38:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x22, &(0x7f0000000000)=[@in={0x2, 0x6, @local}], 0x10) 00:38:39 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000001840)='TIPC\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x28}}, 0x0) [ 454.172489] Bluetooth: hci0: command 0x0401 tx timeout [ 454.243225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:38:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x7e, 0x7, 0x0, 0x0) 00:38:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000140)=""/169, 0xa9}, {&(0x7f0000000200)=""/13, 0xd}, {&(0x7f0000000240)=""/226, 0xe2}, {&(0x7f0000000340)=""/246, 0xf6}, {&(0x7f0000000440)=""/141, 0x8d}, {&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f0000000600)=""/5, 0x5}, {&(0x7f0000000640)=""/200, 0xc8}, {&(0x7f0000000740)=""/145, 0x91}], 0x9}, 0xe66f}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000008c0)=""/49, 0x31}], 0x1, &(0x7f0000000940)=""/129, 0x81}, 0x7fff}], 0x2, 0x40000040, &(0x7f0000000a80)) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000b00)={0x0, @xdp={0x2c, 0x8, r2, 0x1a}, @can, @ipx={0x4, 0x7, 0x80, "3408a9c84b49", 0x81}, 0x3, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000ac0)='ip6tnl0\x00', 0x100000001, 0x6, 0x8023}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f0000000240)=""/197, 0xc5, 0x0}}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) bind$isdn(r4, &(0x7f0000001c40), 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000cc0)={0x0, 'macvlan0\x00', {0x3}, 0x3}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00', r5) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x2, &(0x7f0000000000)=@raw=[@exit, @alu={0x382b7cd58674fe4b, 0x0, 0x5, 0xb, 0xa, 0xfffffffffffffff4, 0xfffffffffffffff0}], &(0x7f0000000040)='GPL\x00', 0x9, 0x19, &(0x7f0000000080)=""/25, 0x40f00, 0x19, [], r2, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0xa, 0x4, 0x7ff}, 0x10, r3, r5}, 0x78) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000ec0)={0x20, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x4d}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x24068891}, 0x8004800) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) bind$isdn(r8, &(0x7f0000001c40), 0x6) sendmsg$NL80211_CMD_STOP_AP(r8, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01e124bd70000f0c4000000300"/26], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20) getsockopt$sock_cred(r7, 0x1, 0x3, 0x0, &(0x7f0000000200)) bind$isdn(0xffffffffffffffff, &(0x7f0000001c40), 0x6) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000dc0), 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x2c, r6, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xca}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x3, 0x6a3]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000000}, 0x20000800) 00:38:39 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000400)={0x0, 0x9, 0x2}) accept4(r0, 0x0, &(0x7f00000032c0), 0x800) [ 454.307738] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:38:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x50, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0xa, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}]}, 0x50}}, 0x0) [ 454.406089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:38:39 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000001840)='TIPC\x00', 0xffffffffffffffff) pipe(&(0x7f0000001c80)) [ 454.446568] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:38:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x4e, 0x0, 0x0) [ 454.560206] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 00:38:40 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000000100)) 00:38:40 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1000400d}) [ 454.614309] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 00:38:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x11, 0x4, &(0x7f00000009c0)=@framed={{}, [@jmp]}, &(0x7f0000000a00)='syzkaller\x00', 0x4, 0x8b, &(0x7f0000000bc0)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 00:38:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000200)='I') 00:38:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x10, 0x0, 0x0) 00:38:40 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000010500), &(0x7f0000010540)={0x0, 0x3938700}, 0x0) 00:38:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x160, 0x230, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [], 'veth0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], '\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) [ 454.812570] Bluetooth: hci2: command 0x0401 tx timeout 00:38:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)="11b7ddcfce855bcf314e7b34a4a1c79fd40a6f7d9af1ef773dbb882a301de75c2b8e3dec3d31b944d8712f270016b156b736540fb3d16a5129d90779f9814533d2daba212fe4041a1a68aeb2273909a6fd4e086c70bfbf683f543c80534cfb03cacc78917d5ba70db6be5e0129c296edfafeb7d630ddde334e9c5b88a6dd73f21a213e8a3c4046dde474aad0a11bb4597908af7e1fd716cb7ed2f1b1fbbad274279b364d517a642a344208d8a92bbe323b534e89decdf37a41c71f9db15d8b3057b35ed645b8520e16d8a669728f99bcd62675c553f90f", 0xd7}, {&(0x7f0000000180)="8862532bbef506ebeb9cddb66e908c20181f3881530803b85bcafcb8b60c4daae0389557166b90839c4c43ae6ad7afc43c63a818e0075fdc4abfdc9be03511d675f0d7c0d27ebf2760ad68398a89eed8227cf90bba1774529c408f76c8f76140951e8e08defa2c80b115ef3e714b305412338124598c4af4a78d4351fefe42ee4596913b4baabb7c4458813623ca44bf5412c09a1e", 0x95}, {&(0x7f0000000240)="61b27e703766004bfd72222525b401db3737baafd175f29c17a4f40b534aaa2b09fffaaab2d18da17d31c6164a8a9c45f278de421f642ace193ce4d9f5ad86f731c865424a9ae1945b684ae9c1d90d014800692b78fd077535b690023673cee99bbefc617f5f23a4a2f40aabc9e5d3e93c5f78", 0x73}, {&(0x7f00000002c0)="3e0467afcc09b9d4d611b420536f181424d915c3195d72bc0d9fff249d23283ab39f65b5ba405917bf708550fa428f876ac8cc629dfcb117ed1addfcdf2dacb5845cd9162c773697e0a184e1ce6042cbf73ab5397a827e54aed0cc53babb3e4f35750cb63d8abb4af0f7263005d6583e5c10229d565a3611691ac22ce913834d7a7693e75e300f551a38163547f974de526eef71f91dc6ad7c2db1936bc348a895284c132378dc5c09108e08a20cd9ab7c6b9598e927", 0xb6}, {&(0x7f0000000380)="cc5bed0415", 0x5}, {&(0x7f00000003c0)="40c9b63b6c13989208b6b137478273a1aa226538e8a3c12518748c6f72f809f8e3be1dfe37e4c091e43225df9d791559901b122a821c57b15925dc04da46f409f445bda86425d295520813764307a4a8ef0021824131540a24632f847ea35b1cfc8340824c99c50a977dcd171765ef5a5150c241eb970c7596b63da3095967", 0x7f}, {&(0x7f0000000440)="5bfc59d2d88cb26dd70b72947b4b0cbf2d42eb6c3d83cb3d62983cf1cfec0f5aeebace8b820d0a9bc80c71c88cf916ada20e53f54cce8d446ade", 0x3a}, {&(0x7f0000000740)="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", 0x15e}, {&(0x7f00000004c0)="9ec7ca499424ef666aa830aecf7d7ae57f6fd28262b775ebe97db4343b00196d400933baa9e82b47da1c017209dcba267e4713", 0x33}], 0x9}, 0x40) 00:38:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 00:38:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 00:38:40 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, 0x0, 0x0) 00:38:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 00:38:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000180)) 00:38:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x25, &(0x7f0000000080)=0x7, 0x4) 00:38:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x3e, &(0x7f0000002e00), 0x4) 00:38:40 executing program 5: pipe(&(0x7f0000001c80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 00:38:40 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 00:38:40 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000240)) 00:38:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 00:38:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0xb, &(0x7f0000000000), 0x4) 00:38:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0xb, 0x2}, 0xe) 00:38:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)=@caif=@dbg, 0x80, 0x0}, 0x2}], 0x1, 0x0, &(0x7f00000048c0)={0x0, 0x989680}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="0377cc0000000200000008"], 0x1c}}, 0x0) 00:38:40 executing program 3: socketpair(0x26, 0x5, 0xf4e7, &(0x7f00000002c0)) 00:38:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:38:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x4c, &(0x7f0000000000), 0x4) 00:38:40 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendto$rose(r0, 0x0, 0x0, 0x0, &(0x7f0000000780)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) 00:38:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, &(0x7f00000000c0)=""/168, &(0x7f0000000180)=0xa8) 00:38:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_1\x00', &(0x7f0000000240)=@ethtool_per_queue_op}) 00:38:41 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 00:38:41 executing program 4: socketpair(0x2, 0x2, 0x0, &(0x7f00000001c0)) 00:38:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000040000000600010000000000050001"], 0x24}}, 0x0) 00:38:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 00:38:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 00:38:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f00000000c0)) 00:38:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 00:38:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000180)={0x0, 0x0, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) getsockname(r1, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000600)=0x80) getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00', 0x0, 0x18}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={0xffffffffffffffff}, 0x4) [ 455.838107] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:38:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x80, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELFLOWTABLE={0x1a0, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x174, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'hsr0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'veth0_macvtap\x00'}]}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x40, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_TIMEOUT={0xc}]}, @NFT_MSG_DELCHAIN={0x50, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWSETELEM={0xb94, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb74, 0x3, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x7c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x71, 0x1, "4bb006e631e71211f33d6357b0c6f913aaaca4d6edf7b5c93ec48a2aa2fec21999b8df7d286ccc36a103df4bd766a8f2f3eff14ee543305d6f6dd3721bcb430a197c57ee471c8393d82e23de10e4804066dba9e0e5fc99c256c0ebff502f25b6b9ac8fbfe59cd864a4207bd0b1"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x49, 0x6, 0x1, 0x0, "043e15948297017d2b071c113c47be8ed565196e60c690b83d36cbe26ee5e7c29e8435d0bc9ef24547e2d55e9d48a47ff4f35ae05d1e5867b22eef27a3c39234e75c85b85c"}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x498, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x144, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "558bcf859697610225081f97a7d2fa87fb82dfc50aedc11d06"}, @NFTA_DATA_VALUE={0xd9, 0x1, "8a20932f5c9f796bc1694e83a85af59057c98ef93f105e5ffc4eab51e7194f4f8a6a709d084748db1bc6bfc5c89b0acf398b9fd0d4b3a9a33391a93a776e585e3c6c3126488e11260fb41e3e8fed895d851a5459a95055b42d48501cdbcc64f2bc409ff5d40ef569e535c415c6abb2150a4e18ef11b312efcd5c7c710c6a7f5a92a0e1d9fcc59e513da92ec8e6ce9895b2324dab25b5055d33e0608eee856cc5951076719fb181d17b8f5f77e3e36c7009d246a9287fb8df4a4f38cf995160451b0981602c6fb8384c682c6de3347b385b60cc20a4"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0xad, 0x6, 0x1, 0x0, "9699e76b0b615e0122f0fd1ebdaec86347dad321b9d955c46ac54ffa2f10e4911d286626f55499107092d63c2e3bfb73906b3636129ebf979bb2dc7dd74f75430e21c6127bf2453a237f2efe054e2742abe3128fe065f706f07f5a38adb48c1ed6b26c6519a6f6897bb2400cde0202f733fdb9ecdee0dd9b26d5abfb5654b3e56ec03c07f609ada97a3272b386ce95eb5acca2b64ed984bcf5bac62f1e2e70676e54f303985eb41e33"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x290, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x79, 0x1, "28dcb102e7d6c273bf903fd11780b97f5f9fe1b426523f89f54abfed61f2dbf1b40a57afb5bfe0a10421fafce0849bac045760dc72ed8455a569fdcd0391c4d815b803516bec08675a650936bacfecbd4cca1a1153307de1d10b3531f8758d9d0b1784a2c974ac952801328cbdf3aa4f3a4be69291"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x95, 0x1, "5058e029f0580127b188f437797349b72ee2391d50bb37ad5ca56f6c71839d04b2786d0f64ad23915735f9a82fb48171601c627ff68fa7e49677340023752f141a8315bf87a63588dc38305a363e190758fcf38a677ac39a8dffccf5806633c4ce8b1c04dc83c333aae97d82b3cc40fc94af9a3d1498569d3269baaf4a74be6c4b98376ab631de05b28ba364f1f0d95b57"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x85, 0x1, "851fe9833944592688eb6826aa0830863b6f007b05de69508d6df3ae80e0945138d38e74034f2e48acce5976e57209a4387094c7483db1f32b4d896d6ed44e5ffac084ae2fe04e5c5432db4c6c7df1b23c97c44273d03fa7597d7b45013524a07091c1ad2557184afd5a3cc167aedaf1003842c19f009102d8b74b86d83648fb51"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xbd, 0x1, "6d889a34e6c2eb57b150bbfb37a0be134bcf19cddacce4d5d443ffaa88e5619f7bbf3abb89b2f2cd916a2b1e2fa74539cae37ab9bdbf57cc5d4eca326e0809988260a6d3ef70ad57773a6cad64dcbf9f6983428c17af0652582d2a86a7d4a8a97e80ba1426655d8091932ca5de52c2a0d112c9161b43b29745d97998f48f630413639288843694a952c1f03e87536a87e59a96e9bed5ab0b79cc49cc18f800d3995fbe6b728bec6b2194278ee9ef0a439b91d3294e093d32fb"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x18c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x138, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x21, 0x1, "f225fe3657e58ad00cec42d7bf3b2b5fdcf5184fb087dc3ee2fa98fb2b"}, @NFTA_DATA_VALUE={0xe1, 0x1, "721705803e98a6d6d6e80af4c217ffe0a1364114f0fa9fc25b936facfadcc0a8ee2134d3749fffe6edd8f5f07a846e16f0d8883c402384df0913aff24cd55971cf3527f91db35ed851f5cfcfcb1308f3ce433ade0eecd78b6f4415d7848219045d37ba8077e0030cf1563f96b102db19adadd3734388f5b75b14b630e73b2ca8784154bcbd9ea9a4e248470c55bbb6c45c7c8389ff0ea87295ac7c89f7b31c76d252ed21e589aa4dfbcb4a92f03ae68a628661d10baa4806998aecfd100364b2cd1b225f736744531f27bf9f94dd137ef500e297b6b1cea8628a04f782"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x464, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x2e0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3d, 0x1, "a1d65fe864c10c617bb4bd0d4d15ffca11e0eeb743ec7a282cb0da8b4263c1edc633dabc98d361a512d2fa1842f55460bf146c9c287845803d"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xfd, 0x1, "a112df9aabca759d440a55143dec0392b1a323845b88409c3527b2bc01fe74e2b6a7e6e62f709a09477e610c391b294dac0476d78a3211d6936806b21ffb76d2bd764b2b63a2f3b49fe348bc8f1d026ba99f250277f1a5d69537a53c12c2175e52e03b76b07aaccc2a9f77fdff3dcd745ca400bc9869bba624c8a37911a3e6587c582254301ad1b6643e45e621ed99bff3d4e8548af711ca4544f15b9bc1e1055403fede89f028472e43965b1f597f3cb096c9355b1f82911323ce3284f9c401c10d2ef98226f8e7a805670a7b38868ef5f7472414d64642dc0a1dc8591f494bcaa1be51396cff1c6ab78f9e0f2247c5d42d6353d9860ad3b0"}, @NFTA_DATA_VALUE={0x95, 0x1, "80486b9e68ef8a515678cc5d39f794fab0bb512f5747ff95f826cbe790d925783a4d707f26d2d28c6f0e3d1e875f45ed60efec80ba5d981a4ae313d9543d89c01449caf7b1f2b06a707b85a81fdd0e896f44f48deea6eb37193edb658482ad345d7ced1e92c1355dea73c78c19afc59af4b79b5e153bb82da554350a4d53cd3e6d84ee73db5635cf50797e055406a74643"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x180, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x161, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 00:38:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000061c0)=[{&(0x7f0000001d80)="04b5ece57f4bb3e03a7d5df86a56a838e53c1e414a3f86184960c168c125a8b56c1b57a4ee2bf1c197aeaa743e0c4521cd6f14de5c23cb8d0e11c65c3b9c498dc684e4c23ded2e33a22f762de073751f58ac811e57", 0x55}, {&(0x7f0000001e00)="5dceb7cdbd0bd35fd9683a505106a3303819cb26119734e69304b9877fb04ff6ff478bcab072faa66fbd61d9d66529deba991057057b91392942f7da9fca69bbc51205e860cad6c3157eadd3190336815c24898444c6f09effb3fa8f3235092c9d8a903dead89c324253db0486513f53adf3466724b9ef2af5c5ca6cf23a388e2899193e46fe5cdf70b829c85c1f499613d63d96dfedb5b7c8727bf976d1948f7e29eac1f47e26046061590857aa456a2707f5b87e8e8547cbf2135c0e072a590ba55a4cee", 0xc5}, {&(0x7f0000001f00)="f27f6fe85e70a52f90ee0837d21174131ea5b378a8d2403f4185294441bd07ceb37634b53eb1f02c6fbc3ce4d569b63aa730a5459b3037be1e806e965781123dde9c452df454e761c26e8622495c957d13b22fd557bd37db1d4762071deb87c414623ba14b53833afed70099bf1977cc0698a834415ea2f6f2ba200d8870bc3b13239c38627bfee5ba8a9b72dd58b251d24959db594c975142a8367bf5a9079b5cb5c99255ad764a18cc3b1ce859dbfbdd73558d514554add95de7c15623de5bacc7b7966e9749fafb13224d05e325d87dc050218229a327d7c38e68811c6b39e99c0b427d7e", 0xe6}, {&(0x7f0000002000)="41b937df8bfd0e4d2b1cf34f4e511d1e1b71b428f5675982bed425d3b067789c3031f685a11e06542228a8d91c38717cfb631992ae2eaacf5683ebb6e92d8f5a1af240114d86a80e9576ab8579801dd460eb073cd6bfbaf0931525914f11713b7c78d8ed00baf87afcde906d7b6d30c183d64747f21101996b571d01497fce89c7bba014620d54342841", 0x8a}, {&(0x7f00000020c0)="e0924bc5333c3508a63e50ea5be6217091452568e700", 0x16}, {&(0x7f0000002100)="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", 0xd61}, {0x0}, {0x0}, {0x0}], 0x9) [ 455.909011] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:38:41 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000001e40)='wireguard\x00', 0xffffffffffffffff) 00:38:41 executing program 0: pipe(&(0x7f00000002c0)) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 00:38:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}]}, &(0x7f00000000c0)=0x10) 00:38:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000140)={'gre0\x00', 0x0}) 00:38:41 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000001840)='TIPC\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fddbdf2501000000000020000c410000000c0014"], 0x28}}, 0x0) 00:38:41 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 00:38:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 456.273037] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 456.281037] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:38:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@restrict, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000380)=""/225, 0x3a, 0xe1, 0x1}, 0x20) 00:38:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000080)) 00:38:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev, {[@cipso={0x86, 0x6}]}}}}}) 00:38:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'geneve0\x00', @ifru_ivalue}) 00:38:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 00:38:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="0000000014"], 0x38}, 0x0) [ 457.001040] Bluetooth: hci2: command 0x0401 tx timeout 00:38:42 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000011c0)={@broadcast, @random="a616ce03c3b0", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @empty, @broadcast, @local={0xac, 0x14, 0x0}}}}}, 0x0) 00:38:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) 00:38:42 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') 00:38:42 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000cc0)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000cc0)='ns/user\x00') 00:38:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_mtu}) 00:38:42 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, 0x0, 0x0) 00:38:42 executing program 0: socketpair(0x10, 0x3, 0x0, &(0x7f0000000500)) 00:38:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 00:38:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 00:38:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003640)={{0x14}, [@NFT_MSG_NEWSET={0x11c, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x105, 0xd, 0x1, 0x0, "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"}]}], {0x14}}, 0x144}}, 0x0) 00:38:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) unshare(0x20040600) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 00:38:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xa}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/225, 0x3b, 0xe1, 0x1}, 0x20) 00:38:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 00:38:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf={0x28, &(0x7f0000000000)="35b7390dcfbfc93689eb4145b9ad77e5d93336166fb39d3ef5a64102f58d3fe7552be5d0587485c1"}) 00:38:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1b, &(0x7f0000002e00), 0x4) 00:38:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000380)=""/225, 0x32, 0xe1, 0x1}, 0x20) 00:38:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d0000000c000600010000000200000008000310"], 0x28}}, 0x0) 00:38:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0xc0189436, &(0x7f0000000000)) 00:38:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x3, 0x4) 00:38:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_stats}) 00:38:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x401}, 0x14}}, 0x0) 00:38:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x34, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}]}, 0x34}}, 0x0) 00:38:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="2000000000000000840000000200000000040282"], 0xc8}, 0x0) 00:38:43 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x5450, 0x0) 00:38:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x90) 00:38:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x40049409, &(0x7f0000000000)) 00:38:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, 0x0, 0x0) 00:38:43 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x300) 00:38:43 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @default, @netrom={'nr', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 00:38:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 00:38:43 executing program 5: r0 = socket(0x2a, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 00:38:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 00:38:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x80, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELFLOWTABLE={0x1a0, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x174, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'hsr0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'macvlan0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'veth0_macvtap\x00'}]}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x40, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x7}]}, @NFT_MSG_DELCHAIN={0x50, 0x5, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HANDLE={0xc}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSETELEM={0xb94, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xb74, 0x3, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x7c, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x74, 0x1, "4bb006e631e71211f33d6357b0c6f913aaaca4d6edf7b5c93ec48a2aa2fec21999b8df7d286ccc36a103df4bd766a8f2f3eff14ee543305d6f6dd3721bcb430a197c57ee471c8393d82e23de10e4804066dba9e0e5fc99c256c0ebff502f25b6b9ac8fbfe59cd864a4207bd0b1c29f54"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x49, 0x6, 0x1, 0x0, "043e15948297017d2b071c113c47be8ed565196e60c690b83d36cbe26ee5e7c29e8435d0bc9ef24547e2d55e9d48a47ff4f35ae05d1e5867b22eef27a3c39234e75c85b85c"}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x498, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x144, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "558bcf859697610225081f97a7d2fa87fb82dfc50aedc11d06"}, @NFTA_DATA_VALUE={0xd9, 0x1, "8a20932f5c9f796bc1694e83a85af59057c98ef93f105e5ffc4eab51e7194f4f8a6a709d084748db1bc6bfc5c89b0acf398b9fd0d4b3a9a33391a93a776e585e3c6c3126488e11260fb41e3e8fed895d851a5459a95055b42d48501cdbcc64f2bc409ff5d40ef569e535c415c6abb2150a4e18ef11b312efcd5c7c710c6a7f5a92a0e1d9fcc59e513da92ec8e6ce9895b2324dab25b5055d33e0608eee856cc5951076719fb181d17b8f5f77e3e36c7009d246a9287fb8df4a4f38cf995160451b0981602c6fb8384c682c6de3347b385b60cc20a4"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_USERDATA={0xad, 0x6, 0x1, 0x0, "9699e76b0b615e0122f0fd1ebdaec86347dad321b9d955c46ac54ffa2f10e4911d286626f55499107092d63c2e3bfb73906b3636129ebf979bb2dc7dd74f75430e21c6127bf2453a237f2efe054e2742abe3128fe065f706f07f5a38adb48c1ed6b26c6519a6f6897bb2400cde0202f733fdb9ecdee0dd9b26d5abfb5654b3e56ec03c07f609ada97a3272b386ce95eb5acca2b64ed984bcf5bac62f1e2e70676e54f303985eb41e33"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x290, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x79, 0x1, "28dcb102e7d6c273bf903fd11780b97f5f9fe1b426523f89f54abfed61f2dbf1b40a57afb5bfe0a10421fafce0849bac045760dc72ed8455a569fdcd0391c4d815b803516bec08675a650936bacfecbd4cca1a1153307de1d10b3531f8758d9d0b1784a2c974ac952801328cbdf3aa4f3a4be69291"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x95, 0x1, "5058e029f0580127b188f437797349b72ee2391d50bb37ad5ca56f6c71839d04b2786d0f64ad23915735f9a82fb48171601c627ff68fa7e49677340023752f141a8315bf87a63588dc38305a363e190758fcf38a677ac39a8dffccf5806633c4ce8b1c04dc83c333aae97d82b3cc40fc94af9a3d1498569d3269baaf4a74be6c4b98376ab631de05b28ba364f1f0d95b57"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x85, 0x1, "851fe9833944592688eb6826aa0830863b6f007b05de69508d6df3ae80e0945138d38e74034f2e48acce5976e57209a4387094c7483db1f32b4d896d6ed44e5ffac084ae2fe04e5c5432db4c6c7df1b23c97c44273d03fa7597d7b45013524a07091c1ad2557184afd5a3cc167aedaf1003842c19f009102d8b74b86d83648fb51"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xbd, 0x1, "6d889a34e6c2eb57b150bbfb37a0be134bcf19cddacce4d5d443ffaa88e5619f7bbf3abb89b2f2cd916a2b1e2fa74539cae37ab9bdbf57cc5d4eca326e0809988260a6d3ef70ad57773a6cad64dcbf9f6983428c17af0652582d2a86a7d4a8a97e80ba1426655d8091932ca5de52c2a0d112c9161b43b29745d97998f48f630413639288843694a952c1f03e87536a87e59a96e9bed5ab0b79cc49cc18f800d3995fbe6b728bec6b2194278ee9ef0a439b91d3294e093d32fb"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x18c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x138, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x21, 0x1, "f225fe3657e58ad00cec42d7bf3b2b5fdcf5184fb087dc3ee2fa98fb2b"}, @NFTA_DATA_VALUE={0xe1, 0x1, "721705803e98a6d6d6e80af4c217ffe0a1364114f0fa9fc25b936facfadcc0a8ee2134d3749fffe6edd8f5f07a846e16f0d8883c402384df0913aff24cd55971cf3527f91db35ed851f5cfcfcb1308f3ce433ade0eecd78b6f4415d7848219045d37ba8077e0030cf1563f96b102db19adadd3734388f5b75b14b630e73b2ca8784154bcbd9ea9a4e248470c55bbb6c45c7c8389ff0ea87295ac7c89f7b31c76d252ed21e589aa4dfbcb4a92f03ae68a628661d10baa4806998aecfd100364b2cd1b225f736744531f27bf9f94dd137ef500e297b6b1cea8628a04f782"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x464, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x2e0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3d, 0x1, "a1d65fe864c10c617bb4bd0d4d15ffca11e0eeb743ec7a282cb0da8b4263c1edc633dabc98d361a512d2fa1842f55460bf146c9c287845803d"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xfd, 0x1, "a112df9aabca759d440a55143dec0392b1a323845b88409c3527b2bc01fe74e2b6a7e6e62f709a09477e610c391b294dac0476d78a3211d6936806b21ffb76d2bd764b2b63a2f3b49fe348bc8f1d026ba99f250277f1a5d69537a53c12c2175e52e03b76b07aaccc2a9f77fdff3dcd745ca400bc9869bba624c8a37911a3e6587c582254301ad1b6643e45e621ed99bff3d4e8548af711ca4544f15b9bc1e1055403fede89f028472e43965b1f597f3cb096c9355b1f82911323ce3284f9c401c10d2ef98226f8e7a805670a7b38868ef5f7472414d64642dc0a1dc8591f494bcaa1be51396cff1c6ab78f9e0f2247c5d42d6353d9860ad3b0"}, @NFTA_DATA_VALUE={0x95, 0x1, "80486b9e68ef8a515678cc5d39f794fab0bb512f5747ff95f826cbe790d925783a4d707f26d2d28c6f0e3d1e875f45ed60efec80ba5d981a4ae313d9543d89c01449caf7b1f2b06a707b85a81fdd0e896f44f48deea6eb37193edb658482ad345d7ced1e92c1355dea73c78c19afc59af4b79b5e153bb82da554350a4d53cd3e6d84ee73db5635cf50797e055406a74643"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x180, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x15d, 0x1, "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"}, @NFTA_DATA_VALUE={0x4}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 00:38:43 executing program 4: r0 = socket(0x22, 0x2, 0x4) bind$rxrpc(r0, 0x0, 0x0) 00:38:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d00)=@newtaction={0x1060, 0x30, 0x0, 0x0, 0x0, {}, [{0x104c, 0x1, [@m_ct={0x1048, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8, 0x5, 0x80}, @TCA_CT_LABELS_MASK={0x14, 0x8, "43f1134ddac53e84586b1e15af816c25"}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc}}}]}]}, 0x1060}}, 0x4000080) 00:38:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) 00:38:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000000080)) 00:38:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 00:38:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 00:38:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005540)=[{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000240)="6ebb58ec506ee36a396131b45231593c83935b56ccd30b1c5a098dd7654b9d955f320837fb02e3d0701c4073382c740fc2378d54949152f0100c162537716956c27ad18f1411440ff78f18076f6943414499b34d99bf811b207c8e773ad32f54806345ea12614a01a6bb2639f4284df7423c4aa3442232ba0e2f3e258a673b6bb85abf", 0x83}], 0x1}], 0x1, 0x4045) 00:38:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4000a001) 00:38:43 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x40010100, 0x0, 0x0) 00:38:43 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 00:38:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x1e, 0x0, &(0x7f0000000200)) 00:38:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x0) 00:38:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x43, &(0x7f0000000000), 0x4) 00:38:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 00:38:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x9, &(0x7f0000000080)=0x7, 0x4) 00:38:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x9, &(0x7f0000000040)=0x40003, 0x4) 00:38:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x0, @none}, 0xe) 00:38:44 executing program 2: pipe(&(0x7f00000031c0)) 00:38:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x4e, &(0x7f0000000000), 0x4) 00:38:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 00:38:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/158, 0x9e}}], 0x1, 0x0, 0x0) 00:38:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 00:38:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, &(0x7f0000000080)) 00:38:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x568, 0x500}}], 0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307008300fffffcfe000100000004000180"], 0x18}}, 0x0) 00:38:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)=""/60, 0x3c}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000004140)='SMC_PNETID\x00', r0) 00:38:44 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000001bc0), 0x4) 00:38:44 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="9d07d2a0", @ANYRES16, @ANYBLOB="19022cbd7000e30700000e"], 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000080)={'batadv_slave_0\x00'}) 00:38:44 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 00:38:44 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001540)={0x20, 0x14, 0x21, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:38:44 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe2a) 00:38:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000280)) [ 458.897940] IPVS: ftp: loaded support on port[0] = 21 00:38:44 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000001580)='802.15.4 MAC\x00', 0xffffffffffffffff) 00:38:44 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:38:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wg2\x00', &(0x7f0000000000)=@ethtool_ringparam={0x10}}) 00:38:44 executing program 5: socketpair(0x22, 0x0, 0x1, &(0x7f0000000100)) 00:38:45 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1) 00:38:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:38:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x3a, &(0x7f0000000000), 0x4) 00:38:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x25, 0x0, 0x0) 00:38:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x7}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x49, &(0x7f0000000000), 0x4) 00:38:45 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x5452, &(0x7f0000000300)) 00:38:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) 00:38:45 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0/file0\x00'}, 0x10) 00:38:45 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000140)=0x5, 0x4) 00:38:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 00:38:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000004c0)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 00:38:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2, 0x7, 0x700}}) 00:38:45 executing program 0: r0 = socket(0x2a, 0x2, 0x0) connect$rxrpc(r0, 0x0, 0x0) 00:38:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 00:38:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x19, 0x0, 0x0) 00:38:45 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 00:38:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x100, 0x4) 00:38:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@mpls_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x8}}, 0x1c}}, 0x0) 00:38:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001200fd694c0100000000000000000007", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00.'], 0x28}}, 0x0) 00:38:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000000c0)=@nl=@proc, 0x80) 00:38:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@rights={{0x10}}], 0x10}, 0x0) 00:38:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x5, &(0x7f0000000000), 0x4) 00:38:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x1a, 0x0, 0x0) 00:38:45 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'macvlan1\x00', @ifru_ivalue}) 00:38:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x60], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x20}}, 0x0) 00:38:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 00:38:45 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, 0x0, &(0x7f0000000380)) 00:38:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2b, 0x0, 0x2, 0x0, 0x2, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x90b}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000800)={'ip6gre0\x00', 0x0}) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c40)={'ip6tnl0\x00', &(0x7f0000000bc0)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x6047, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x0, 0x10, 0x0, 0x4}}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40000000) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000049c0)={'wg1\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005240)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000c4}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000012c0)={&(0x7f0000001200), 0xc, &(0x7f0000001280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000020105000000000000006d595daeea000540000000000800010000000000000000000000009298d3f42e4db8f52f70cef076de2412937af9c9f4c8f803b2cc310ea210cf656b3d46eb1c25dacd892a7f0882a7aa193bbd4c07f92eebd8c94366d23f0dd202ee6aebee2a187b506edf1f"], 0x24}}, 0x0) 00:38:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000002780)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:38:45 executing program 0: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000140)) 00:38:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x13, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x35, &(0x7f0000000000), 0x4) 00:38:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x10) [ 460.602289] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:38:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x21, 0x0, 0x0) [ 460.693769] can: request_module (can-proto-6) failed. 00:38:46 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) 00:38:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x3, &(0x7f0000000080)=0x7, 0x4) [ 460.749182] can: request_module (can-proto-6) failed. 00:38:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 00:38:46 executing program 0: socketpair(0x11, 0x3, 0x99d, &(0x7f00000001c0)) 00:38:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x1d, &(0x7f0000000000), 0x4) [ 461.361205] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:38:47 executing program 3: socketpair(0x1d, 0x0, 0x1c38c92, &(0x7f00000025c0)) 00:38:47 executing program 5: r0 = gettid() pipe(&(0x7f0000001a00)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 00:38:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={0x0}, 0x1, 0x0, 0x2000}, 0x0) 00:38:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:38:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400462f979f00008004000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r3, &(0x7f0000000300), &(0x7f00000014c0)=@udp6}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 00:38:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 00:38:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x78, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x78}}, 0x0) [ 461.649475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:38:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x890d, 0x0) 00:38:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000002e00)={0x8}, 0x4) [ 461.741202] bridge1: port 1(vlan0) entered blocking state 00:38:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000100)=""/203, 0x0, 0xcb}, 0x20) 00:38:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7, 0x0, &(0x7f00000002c0)) [ 461.794678] bridge1: port 1(vlan0) entered disabled state 00:38:47 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000580)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 00:38:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x3c) 00:38:47 executing program 1: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000740)) [ 461.878837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 461.917377] bridge1: port 1(vlan0) entered blocking state 00:38:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 461.951344] bridge1: port 1(vlan0) entered disabled state 00:38:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 00:38:47 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x50000019}) 00:38:47 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0xaa, 0x4) 00:38:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000015d00)="318affe0", 0x4) 00:38:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:38:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 00:38:47 executing program 5: pipe(&(0x7f0000000000)) socket$kcm(0x29, 0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000cc0)='ns/user\x00') socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x81}, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 00:38:47 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f00000002c0)=0x7, 0x4) 00:38:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @vsock, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 00:38:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x1}, {0xf}]}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000200)=""/4096, 0x38, 0x1000, 0x2}, 0x20) 00:38:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff31, 0x0, 0x0, &(0x7f0000001800), 0x30}, 0x0) 00:38:47 executing program 5: getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e00)='NLBL_MGMT\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002140)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002400)='batadv\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002640)='NLBL_UNLBL\x00', r0) 00:38:47 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$nl_netfilter(0x10, 0x3, 0xc) 00:38:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000002e00), 0x4) 00:38:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000002c0)='>', 0x1}], 0x2}, 0x40) 00:38:47 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x10}, 0x10}}, 0x0) 00:38:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 00:38:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 00:38:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) [ 462.480833] audit: type=1804 audit(1617323927.884:53): pid=26277 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir589089673/syzkaller.K9VZJi/717/cgroup.controllers" dev="sda1" ino=14497 res=1 00:38:48 executing program 3: pipe(&(0x7f0000000000)) socket$kcm(0x29, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 00:38:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0x3, &(0x7f0000001280)=@framed, &(0x7f00000012c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:48 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001540)={0x14, 0x14, 0x21}, 0x14}}, 0x0) 00:38:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 462.662356] EXT4-fs warning (device sda1): ext4_group_add:1682: No reserved GDT blocks, can't resize 00:38:48 executing program 0: socketpair(0xa, 0x5, 0x0, &(0x7f00000002c0)) 00:38:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80) getsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, &(0x7f0000000080)) 00:38:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:38:48 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0xc) 00:38:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x30, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 00:38:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 00:38:48 executing program 3: socketpair(0x28, 0x0, 0x101, &(0x7f0000000140)) 00:38:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) 00:38:48 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 00:38:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x83, &(0x7f0000000340)=@assoc_value={0x0, 0x81}, 0x8) 00:38:48 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x17, 0x0, "f0e95f8cbd1e417132d0e42c62632e3c7bee46cf8a8a9adddc95297fff2a1f790a3f96b23ea7ba887316faf1395c09966eda6d3033fbb3355b1698a6b1dc0f1fb7b2ceb0b15235d0bfcb03a79b2feda3"}, 0xd8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 00:38:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@mpls_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0xfe}}, 0x1c}}, 0x0) 00:38:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x0, 0x1002}, 0x40) 00:38:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000000200)) 00:38:48 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:38:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100000001000000ad"], 0x30}, 0x0) 00:38:48 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff104c00214d56d0", 0x8, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 00:38:48 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f0000000480)=@util={0x25, "1bcd381425fc8f2f2da5300aae6c2909"}, 0x18) 00:38:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000100)={0x0, 0x0, 0x2be20000}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 00:38:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 00:38:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f0000002e00), 0x4) 00:38:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 00:38:48 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 00:38:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x8, &(0x7f0000000000), 0x4) 00:38:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)) 00:38:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0xa}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:38:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:38:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80) recvmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:38:48 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) readv(r0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 00:38:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x4, "451af919"}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890c, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 00:38:48 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) tee(r0, r1, 0x2, 0x0) 00:38:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x24}}, 0x0) 00:38:48 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f00000008c0)) 00:38:48 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 00:38:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4020940d, &(0x7f0000000000)) 00:38:49 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x28, r0, 0x605, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 00:38:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000002e00)={0x8}, 0x4) 00:38:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000002e00), 0x4) 00:38:49 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000002480)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) 00:38:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 00:38:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x9, 0x4) 00:38:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x0, 0xff00}}) 00:38:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x4, 0x0, 0x0) 00:38:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x30, 0x0, 0x0) 00:38:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={0x0, 0xffffff7f}}, 0x0) 00:38:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8910, &(0x7f0000000000)) 00:38:49 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x38, 0x1403, 0x483, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'dummy0\x00'}}]}, 0x38}}, 0x0) 00:38:49 executing program 5: socketpair(0x10, 0x2, 0x3, &(0x7f0000000000)) 00:38:49 executing program 1: pipe(&(0x7f0000001a00)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 00:38:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x160, 0x230, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [], 'veth0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@dev, @rand_addr=' \x01\x00', [], [], '\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 00:38:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xfffffffc, 0x4) 00:38:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 00:38:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4020940d, 0x0) 00:38:49 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)="00dd", 0x2, 0x0, 0x0, 0x0) 00:38:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:38:50 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x2, 0x0, "5e7113", 0x8e}) pipe(0x0) 00:38:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 00:38:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x19, 0x0, 0x0) 00:38:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x75, 0x0, 0x0) 00:38:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x25, &(0x7f0000000080), 0x4) 00:38:50 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 00:38:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, 0x8) 00:38:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x46, 0x0, 0x0) 00:38:50 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000003300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={'nr', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = socket$inet(0x2, 0xa, 0x2) setsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000140)=0x5, 0x4) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000040)={@remote, @dev}, &(0x7f0000000080)=0xc) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8, @default, @netrom={'nr', 0x0}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000003300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={'nr', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) socket(0xa, 0x80000, 0x8) 00:38:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x9, 0x8, 0x2}, 0x40) 00:38:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 00:38:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}]}]}, 0x34}}, 0x0) 00:38:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) 00:38:51 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:38:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'veth0_macvtap\x00', @ifru_flags}) 00:38:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 00:38:51 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000013c0)='ns/cgroup\x00') 00:38:51 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x12, &(0x7f0000000080), 0x4) 00:38:51 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)) 00:38:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtaction={0x48, 0x32, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 00:38:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) 00:38:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x25, &(0x7f0000002e00), 0x4) 00:38:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict, @struct]}}, &(0x7f0000000380)=""/225, 0x32, 0xe1, 0x1}, 0x20) 00:38:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000340)=""/55, 0x37}, {&(0x7f0000000380)=""/107, 0x6b}], 0x3}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0)='l2tp\x00', r0) 00:38:51 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001e00)='NLBL_MGMT\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:38:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000005540)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='o', 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x20}], 0x1, 0x0) 00:38:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x100, @fixed, 0x3f}, 0xe) 00:38:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xc, &(0x7f0000000080)=0x7, 0x4) 00:38:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000300)) 00:38:51 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={0x0}}, 0x810) 00:38:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 00:38:51 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 00:38:51 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000600)=0x80) 00:38:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) tee(r0, 0xffffffffffffffff, 0x9, 0x0) 00:38:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:38:51 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 00:38:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000200)="fd", 0x1}], 0x1) 00:38:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, 0x0, 0x0) 00:38:51 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xe, &(0x7f0000002e00), 0x4) 00:38:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socket$packet(0x11, 0x2, 0x300) sendmmsg$inet_sctp(r0, &(0x7f0000003d40)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000000)="a9", 0x1}], 0x1}], 0x1, 0x0) 00:38:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000008c0)={'wlan1\x00'}) 00:38:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 00:38:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8937, &(0x7f0000000340)={'sit0\x00', 0x0}) 00:38:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) accept4(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) [ 466.372907] sock: process `syz-executor.2' is using obsolete setsockopt SO_BSDCOMPAT [ 466.406848] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 466.414937] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:38:51 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x28, r0, 0x605, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x28}}, 0x0) 00:38:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x23, 0x0, 0x0) [ 466.479811] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 466.487911] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:38:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, &(0x7f0000001e00)) 00:38:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000240)={0x0, 'ip6gretap0\x00'}) 00:38:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000002e00), 0x4) 00:38:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000540)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 00:38:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000004c0)={0x2}, 0x1) 00:38:52 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$UHID_CREATE2(r0, 0x0, 0xeffd) 00:38:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000240)) 00:38:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000008a80)={0x2020}, 0x2020) 00:38:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) getdents(r1, 0x0, 0x0) 00:38:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003940)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)="de", 0x1}], 0x1, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xa}}], 0x20}], 0x1, 0x0) 00:38:52 executing program 2: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on='nfs_export=on'}]}) [ 466.812808] Bluetooth: hci2: command 0x0401 tx timeout 00:38:52 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x5000) fork() [ 466.951494] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 466.959511] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:38:52 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000440)={[{@mode={'mode'}}]}) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:38:52 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x9}, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 00:38:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000a80)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 00:38:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_UNICAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 00:38:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="f3", 0x1}], 0x1, &(0x7f0000000580)=[@authinfo={0x10}], 0x10}, 0x0) 00:38:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 00:38:52 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mremap(&(0x7f00008e1000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000095a000/0x2000)=nil) 00:38:52 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 00:38:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 467.548692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:38:53 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) [ 467.698681] overlayfs: filesystem on './bus' not supported as upperdir [ 467.727373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:38:53 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) 00:38:53 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/113, 0x71}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/20, 0x14}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff68, 0x0, 0x0, 0x800e0057d) shutdown(r1, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 00:38:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:38:53 executing program 1: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffb000/0x4000)=nil) 00:38:53 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ftruncate(r0, 0x0) 00:38:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000300)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 00:38:53 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xd722, 0x0) 00:38:53 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:38:53 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x28202, 0x0) write$nbd(r0, 0x0, 0x0) 00:38:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000400)={'batadv_slave_1\x00'}) 00:38:53 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ttyprintk\x00', 0x0, 0x0) [ 468.108634] nvme_fabrics: missing parameter 'transport=%s' [ 468.122877] nvme_fabrics: missing parameter 'nqn=%s' 00:38:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000002440)={0x14, 0xd, 0xa, 0x3}, 0x14}}, 0x0) 00:38:53 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000100)) 00:38:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0xffffff88, &(0x7f00000000c0)="b9ff0300290d698cb89e40f086dd1fffffff00004000638977", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 468.892554] Bluetooth: hci2: command 0x0401 tx timeout 00:38:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 00:38:56 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:38:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x44, &(0x7f0000000000), 0x4) 00:38:56 executing program 2: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}], 0x1}, 0x8000000) 00:38:56 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000001500)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 00:38:56 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d04670", 0x34, 0x2c, 0x0, @dev, @local, {[], @dest_unreach={0x1, 0x1, 0x0, 0x0, [], {0x0, 0x6, "9c7fc3", 0x0, 0x0, 0x0, @dev, @local, [], "04a9e576"}}}}}}}, 0x0) 00:38:56 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4101, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 00:38:56 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xcc0, 0xffffffff, &(0x7f0000000280)="7b5515ccc8bca12641e65d58fd1a12f639", 0x0, 0xfff}, 0x28) 00:38:56 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 00:38:56 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x10020, 0x0) 00:38:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x35}, 0x14}}, 0x0) 00:38:56 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 00:38:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 00:38:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001640)={'tunl0\x00', &(0x7f0000001580)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x20, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @multicast2, {[@lsrr={0x83, 0x7, 0x5d, [@rand_addr=0x64010102]}, @rr={0x7, 0x7, 0xcc, [@private=0xa010101]}, @ra={0x94, 0x4}, @cipso={0x86, 0x8, 0xffffffffffffffff, [{0x5, 0x2}]}, @timestamp_addr={0x44, 0x3c, 0xd6, 0x1, 0x1, [{@loopback, 0x5}, {@private=0xa010101, 0x5c}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x400}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@broadcast, 0xfff}, {@local, 0x5}, {@dev={0xac, 0x14, 0x14, 0x35}, 0x9}]}, @lsrr={0x83, 0x13, 0x72, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @multicast1, @multicast2]}]}}}}}) 00:38:56 executing program 3: socketpair(0x11, 0x3, 0x5, &(0x7f0000000740)) 00:38:56 executing program 1: syz_emit_ethernet(0x14, &(0x7f0000000000)={@broadcast, @broadcast, @val={@void}, {@generic={0x88f8, "3c0f"}}}, 0x0) 00:38:56 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000000180)) 00:38:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:38:56 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x18, 0x0, 0x0, r2}}, 0x20}}, 0x0) 00:38:56 executing program 1: socketpair(0x1, 0x0, 0x6, &(0x7f0000000040)) [ 473.212535] Bluetooth: hci6: command 0x1003 tx timeout [ 473.219114] Bluetooth: hci6: sending frame failed (-49) [ 475.292596] Bluetooth: hci6: command 0x1001 tx timeout [ 475.301274] Bluetooth: hci6: sending frame failed (-49) [ 477.372570] Bluetooth: hci6: command 0x1009 tx timeout 00:39:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 00:39:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001640)={0x44, 0x4, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x2f, 0x7, 0x1, 0x0, "768dc06d550dc4608fced652b91747527328a687f789c0199013f78610a451aba00635c59d224e52e56352"}]}, 0x44}}, 0x0) 00:39:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 00:39:06 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00', 0xffffffffffffffff) 00:39:06 executing program 1: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 00:39:06 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0xbc) 00:39:07 executing program 2: bpf$ITER_CREATE(0x21, 0xfffffffffffffffd, 0x0) 00:39:07 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000000)={@broadcast, @broadcast, @val={@void}}, 0x0) 00:39:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8901, &(0x7f0000000200)={'batadv0\x00'}) 00:39:07 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) 00:39:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0}) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) [ 481.737839] Bluetooth: hci6: sending frame failed (-49) 00:39:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8934, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @multicast1}, @nl=@proc, @can}) [ 483.782515] Bluetooth: hci6: command 0x1003 tx timeout [ 483.788631] Bluetooth: hci6: sending frame failed (-49) [ 485.852482] Bluetooth: hci6: command 0x1001 tx timeout [ 485.857892] Bluetooth: hci6: sending frame failed (-49) [ 487.932501] Bluetooth: hci6: command 0x1009 tx timeout 00:39:17 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 00:39:17 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000000)={@empty, @broadcast, @val={@void}, {@generic={0x88ca}}}, 0x0) 00:39:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080), 0x4) 00:39:17 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:39:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x6558, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 00:39:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 00:39:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000100)='\a', 0x1}], 0x2}}], 0x1, 0x0) 00:39:17 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000003e00)='nl80211\x00', 0xffffffffffffffff) 00:39:17 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000280)) 00:39:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x14) 00:39:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 492.587386] Bluetooth: hci6: sending frame failed (-49) 00:39:18 executing program 1: unshare(0x68239c34501a4d98) [ 494.652515] Bluetooth: hci6: command 0x1003 tx timeout [ 494.657938] Bluetooth: hci6: sending frame failed (-49) [ 496.732508] Bluetooth: hci6: command 0x1001 tx timeout [ 496.737947] Bluetooth: hci6: sending frame failed (-49) [ 498.812566] Bluetooth: hci6: command 0x1009 tx timeout [ 502.573749] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.579381] ieee802154 phy1 wpan1: encryption failed: -22 00:39:28 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 00:39:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000180)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) 00:39:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000d80)=@deltfilter={0x104c, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x101c, 0x2, [@TCA_ROUTE4_POLICE={0x80c, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}, @TCA_ROUTE4_POLICE={0x80c, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0x104c}, 0x1, 0x0, 0x0, 0x24000885}, 0x10) 00:39:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f00000001c0)={'batadv0\x00'}) 00:39:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:39:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000001c0), 0x4) 00:39:28 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000004600)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "5cc3f9", 0x14, 0x4, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:39:28 executing program 1: migrate_pages(0x0, 0x200, 0x0, &(0x7f0000000080)=0x2) 00:39:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 00:39:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fork() socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:39:28 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x101a80) 00:39:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), 0x4) 00:39:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:39:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 00:39:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000c00)={0x0, @l2tp={0x2, 0x0, @multicast1}, @xdp, @xdp}) 00:39:29 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000440)=""/85) 00:39:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) name_to_handle_at(r0, &(0x7f00000004c0)='\x00', 0x0, 0x0, 0x1000) 00:39:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newroute={0x28, 0x18, 0x71b61c2fe25988cd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 00:39:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001c0001"], 0x50}}, 0x0) 00:39:29 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 00:39:29 executing program 0: r0 = socket(0xa, 0x3, 0x3f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5d0, 0x410, 0x410, 0xffffffff, 0x100, 0x0, 0x530, 0x530, 0xffffffff, 0x530, 0x530, 0x5, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@loopback, @icmp_id, @icmp_id}}}, {{@ipv6={@private2, @empty, [], [], 'wg2\x00', 'hsr0\x00'}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private2, @rand_addr=' \x01\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@loopback}}}, {{@ipv6={@mcast2, @dev, [], [], 'ip6tnl0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@dev, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 00:39:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:39:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 00:39:29 executing program 5: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000280)) [ 503.877498] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 503.912128] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:39:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) [ 503.924119] audit: type=1326 audit(1617323969.334:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26998 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0xffff0000 00:39:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00cd89000000000000000002"], 0x1c}}, 0x0) 00:39:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001480)=@filter={'filter\x00', 0xe, 0x4, 0x13f0, 0xffffffff, 0x0, 0x11f0, 0x1100, 0xffffffff, 0xffffffff, 0x1320, 0x1320, 0x1320, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @dev, [], [], 'syzkaller0\x00', 'ip6erspan0\x00', {}, {}, 0x3b, 0x0, 0x2}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'bond_slave_0\x00'}}}, {{@ipv6={@private2, @private1, [], [], 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0x100, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0xf31e, 0x0, 0x0, 0x6, 0x2c}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1450) 00:39:29 executing program 3: r0 = epoll_create(0x9) epoll_pwait(r0, &(0x7f0000001900)=[{}], 0x1, 0x0, &(0x7f0000001940)={[0x9]}, 0x8) 00:39:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000001b8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:39:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000024c0)="da14747cc051dca8b63372c5c24d01b7f165f3658dc22d6c6e0f164be1506e62eece8f699ffcc4d3b15a9c10c3e3775f027c618afff03f31af8e8d46e00df2b5fd9d412bae0daef60cc3934b1a1439e9583a21ebdf70eceb63ba2a435e24cf98e1cf31a9609d0f9d8ab7b970d972855ba77ab0e1f5b09ff7721ec70c4b11b70d", 0x80) [ 504.117537] x_tables: duplicate underflow at hook 2 00:39:29 executing program 0: clock_gettime(0xe8510376d57e4356, 0x0) 00:39:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 00:39:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000001c0)) [ 504.728350] audit: type=1326 audit(1617323970.134:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26998 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0xffff0000 00:39:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 00:39:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_hsr\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 00:39:30 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') readlinkat(r0, &(0x7f0000000040)='\x00', &(0x7f0000000380)=""/4096, 0x83b) 00:39:30 executing program 3: unlink(&(0x7f0000000200)='.\x00') 00:39:30 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:39:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) 00:39:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 00:39:30 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00'}) 00:39:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4, 0x0, 0xff}, 0x8) 00:39:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=@ipv6_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}, @RTA_PRIORITY={0x8, 0x6, 0x6}]}, 0x2c}}, 0x0) 00:39:30 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x13}}) 00:39:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:39:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt(r0, 0x1, 0x4, 0x0, &(0x7f0000000300)) 00:39:30 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) 00:39:30 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x21080, 0x0) mount$fuseblk(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x160000, 0x0) 00:39:30 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:39:30 executing program 2: unshare(0x400) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x202800, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 00:39:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x8}, 0x0, 0x0) 00:39:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$chown(0x14, 0x0, 0xffffffffffffffff, 0xee01) 00:39:30 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) 00:39:30 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/192, 0xc0}], 0x3, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/251, 0xfb}], 0x1, 0x0) 00:39:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_TUN_ID={0xc}]}, 0x28}}, 0x0) 00:39:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 00:39:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000080)="c9", 0x1) 00:39:30 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:'}, &(0x7f00000002c0)={0x0, "0e985d384e9c1902a59351f017f21dbd8803d99e3ae5943321dc24e596cc716268f05bb6631f22bf6d8bdcd441539a8efa21cbc35bb69c3185e8e6481cc26251"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:'}, &(0x7f00000002c0)={0x0, "0e985d384e9c1902a59351f017f21dbd8803d99e3ae5943321dc24e596cc716268f05bb6631f22bf6d8bdcd441539a8efa21cbc35bb69c3185e8e6481cc26251"}, 0x48, 0xfffffffffffffffe) 00:39:30 executing program 4: socket(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bridge_slave_0\x00', 0x4}, 0x18) 00:39:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="100700000005010200000000000000000c000007540201"], 0x710}}, 0x0) 00:39:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @local}, &(0x7f0000000580)=0x1c) 00:39:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x4b, &(0x7f0000000000), 0x4) 00:39:31 executing program 3: add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 00:39:31 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 00:39:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') read$FUSE(r0, 0x0, 0x0) [ 505.640222] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_0, syncid = 4, id = 0 00:39:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x280, 0x158, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e0) 00:39:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x429}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x34}}, 0x0) [ 505.752644] netlink: 1192 bytes leftover after parsing attributes in process `syz-executor.0'. 00:39:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000100)="aa19f2c7b14ed7472a66355e114df72be78f4f9e9ad8b5bc683d5d007252a5dd33a104148ea93821cc66b72c1fe144f64581bc65a9062394e9feb2317bf35f607bac12896ed408b951e20a771771aa43da05a6187ce1f0c89e8b7983e53e2f3b59485262790e08c2838bf04998f9060e99c4ce953b8b113db1d591c798d28cfa9308d2ac18166268ab67d6940536e110", 0x90) 00:39:31 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) 00:39:31 executing program 4: mbind(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000180), 0x8001, 0x0) 00:39:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 00:39:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 00:39:31 executing program 3: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:39:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003480)=[{{&(0x7f0000001480)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000003400)=[{&(0x7f00000014c0)="d0c89fe86959bd91b8e646c231e5f4306cc399690a6a4ae9aab0167a7cd74c86e5bfd3e3455169aeabf43c59315f0f1fc3349807cb30642bb9d8f959ffbdaa7461da7345418a11c692", 0x49}, {&(0x7f0000001540)="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", 0x58c}], 0x2}}], 0x1, 0x0) 00:39:31 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:'}, &(0x7f00000002c0)={0x0, "0e985d384e9c1902a59351f017f21dbd8803d99e3ae5943321dc24e596cc716268f05bb6631f22bf6d8bdcd441539a8efa21cbc35bb69c3185e8e6481cc26251"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='keyring\x00', 0x0) 00:39:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d4"], 0x24}}, 0x0) 00:39:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0x50, 0x24, 0x3, 0x0, 0x0, {}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x50}}, 0x0) 00:39:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x5, 0x4) 00:39:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'hsr0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) 00:39:31 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') 00:39:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:39:31 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r4, @ANYBLOB="08000200e00000"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}}, 0x18}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 00:39:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 00:39:31 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x3]) 00:39:31 executing program 1: clone(0x2800c800, 0x0, 0x0, 0x0, 0x0) 00:39:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080), 0x4) [ 506.362274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:39:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 00:39:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000000000)=[{&(0x7f00000001c0)="e7", 0x1}], 0x1, &(0x7f00000011c0)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 00:39:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000080)=""/150, &(0x7f0000000000)=0x96) 00:39:31 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000140)) 00:39:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) [ 506.602597] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 506.618634] IPVS: length: 150 != 8 00:39:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x0}, r0) [ 506.801357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:39:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_delrule={0x1c, 0x21, 0xb19}, 0x1c}}, 0x4000010) 00:39:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f00000001c0)=@ethtool_coalesce={0xe}}) 00:39:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)="d2", 0x1}], 0x2}}], 0x1, 0x0) 00:39:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=ANY=[@ANYBLOB="240000001800010000000000000000000a0000080017"], 0x24}}, 0x0) 00:39:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0xfffffffffffffec4) 00:39:32 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0xee00]) [ 506.946425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:32 executing program 1: futex(&(0x7f0000000040), 0x8b, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 00:39:32 executing program 3: rt_sigaction(0x28, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 00:39:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$nl_route_sched(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={0x0}}, 0x0) 00:39:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000004800210000000209000000000a000000", @ANYRES32=0x0, @ANYBLOB="ecffffff070002"], 0x38}}, 0x0) 00:39:32 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 00:39:32 executing program 1: r0 = getpgrp(0xffffffffffffffff) r1 = fork() r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = epoll_create(0x8) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000000)={r3}) 00:39:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:39:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 00:39:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a00cd89"], 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:39:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000141, 0x0, 0x0) 00:39:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@local}, 0x2, @in=@multicast1}}, 0xe8) 00:39:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 00:39:32 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x1, &(0x7f0000000080)={[0x1]}, 0x8) 00:39:32 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x618002, 0x0) 00:39:32 executing program 3: io_setup(0xdf87, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 00:39:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001600)=ANY=[@ANYBLOB="4c0000001800cd88000000000000000002000000000000000000000008", @ANYRES32=0x0, @ANYBLOB='\f'], 0x4c}}, 0x0) 00:39:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x48) 00:39:33 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) 00:39:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x3a4) 00:39:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:39:33 executing program 2: r0 = socket(0xa, 0x3, 0x3f) bind$alg(r0, 0x0, 0x0) 00:39:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8c}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 00:39:33 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000300)='./file0\x00', 0xa6d81, 0x0) 00:39:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_newroute={0x24, 0x18, 0x71b61c2fe25988cd, 0x0, 0x0, {}, [@RTA_METRICS={0x0, 0x8, 0x0, 0x1, "98980a49"}]}, 0x24}}, 0x0) [ 507.736720] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 507.744477] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:39:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x30, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 00:39:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20}}, 0x1c}}, 0x0) 00:39:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_newroute={0x28, 0x18, 0x71b61c2fe25988cd, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_PREFSRC={0x8, 0x7, @empty}]}, 0x28}}, 0x0) 00:39:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000002900cd"], 0x30}}, 0x0) 00:39:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@qipcrtr, 0x80) 00:39:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000004600)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004085}], 0x2, 0x0) 00:39:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) accept4$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, 0x0) 00:39:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv_slave_0\x00'}]}, 0x34}}, 0x0) 00:39:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x4f0, 0xffffffff, 0x108, 0x1f8, 0x1f8, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @private1, [], [], 'wg1\x00', 'veth1_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'bond_slave_0\x00'}}}, {{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@private0}, {@ipv6=@empty, [], @ipv4=@remote}, {@ipv6=@private1, [], @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {@ipv6=@ipv4={[], [], @local}, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x2}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) [ 508.034382] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:39:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') read$FUSE(r0, 0x0, 0x0) 00:39:33 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000140)={0x0, "0fbf165f6649c7ee303076c93c68803695a1d8b9f896ad0b0c0596afa28cb17e2e33da3f091b0d91039099931092d88074e979c08c6d998f17103f025cc5ea5a"}, 0x48, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000240)='encrypted\x00', &(0x7f0000000300)={'syz', 0x3}, r0) 00:39:33 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000040)=[0x6], 0x0, 0x0) 00:39:33 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 00:39:33 executing program 4: unlink(&(0x7f0000000000)='./file0/file0\x00') [ 508.217470] x_tables: duplicate underflow at hook 2 00:39:33 executing program 2: add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:'}, &(0x7f00000002c0)={0x0, "0e985d384e9c1902a59351f017f21dbd8803d99e3ae5943321dc24e596cc716268f05bb6631f22bf6d8bdcd441539a8efa21cbc35bb69c3185e8e6481cc26251"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:'}, &(0x7f00000002c0)={0x0, "0e985d384e9c1902a59351f017f21dbd8803d99e3ae5943321dc24e596cc716268f05bb6631f22bf6d8bdcd441539a8efa21cbc35bb69c3185e8e6481cc26251"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 00:39:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0, 0x5c}}, 0x8040001) 00:39:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000440)=0x800, 0x4) 00:39:33 executing program 4: removexattr(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)=@known='system.advise\x00') 00:39:33 executing program 0: r0 = creat(&(0x7f0000002080)='./file0\x00', 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60}, 0xfffffd16) unlink(&(0x7f0000000140)='./file0\x00') setxattr$incfs_metadata(&(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 00:39:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 00:39:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4a801}, 0x0) 00:39:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_newroute={0x1c, 0x18, 0x71b61c2fe25988cd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 00:39:33 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 00:39:33 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000140)={0x0, "0fbf165f6649c7ee303076c93c68803695a1d8b9f896ad0b0c0596afa28cb17e2e33da3f091b0d91039099931092d88074e979c08c6d998f17103f025cc5ea5a"}, 0x48, 0xfffffffffffffffc) 00:39:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="0001"], 0x100}}], 0x1, 0x0) 00:39:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth1_to_batadv\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='$']}) 00:39:34 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 00:39:34 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RCLUNK(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0}, 0xa0) 00:39:34 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 00:39:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x309}, 0x20}}, 0x0) 00:39:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) 00:39:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 00:39:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x43) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)="a4", 0x1}, {&(0x7f00000000c0)='y', 0x1}, {&(0x7f00000004c0)="da", 0x1}], 0x3}, 0x0) 00:39:34 executing program 1: setitimer(0x2, &(0x7f0000000140)={{0x77359400}, {0x0, 0xea60}}, 0x0) 00:39:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f0000000080)) 00:39:34 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0x0, 0x1000, 0x4, 0x2, "bde306d5d02ae43b4ecc3b9d2cff3b42a73826"}) 00:39:34 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000d80)='ns/user\x00') 00:39:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) 00:39:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000007c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c}}], 0x20}], 0x3, 0x0) 00:39:35 executing program 1: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f000000b100)=0x81, 0x4) fork() 00:39:35 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005200)='/dev/loop-control\x00', 0x40, 0x0) 00:39:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r0, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:39:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x6, 0x2, 0x0, 0x2, 0x0, 0xfffffffc}, 0x10}}, 0x0) 00:39:35 executing program 2: pipe2(&(0x7f0000005340), 0x0) select(0x40, &(0x7f0000000740)={0x9}, 0x0, 0x0, 0x0) 00:39:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0x28, 0x24, 0x3, 0x0, 0x0, {}, [@TCA_STAB={0x4}]}, 0x28}}, 0x0) 00:39:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000004180), 0x4) 00:39:35 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x2, 0x14e, [0x20000080, 0x0, 0x0, 0x200001be, 0x2000037c], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'gretap0\x00', 'hsr0\x00', 'vxcan1\x00', 'vlan0\x00', @random="81683cff62aa", [], @random="ddecf53fe63b", [], 0x6e, 0x6e, 0xbe, [], [], @common=@log={'log\x00', 0x28, {{0x0, "51a525120952e718d1be7d5cfe4d3f83967ab018d63ed3106cec0c1b3134"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x1c6) 00:39:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 00:39:35 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 00:39:35 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@profile={'changeprofile ', '&\x00'}, 0x10) 00:39:35 executing program 5: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) 00:39:35 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x10}, 0xc) 00:39:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003480)=[{{&(0x7f0000001480)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000003400)=[{&(0x7f00000014c0)="d0c89fe86959bd91b8e646c231e5f4306cc399690a6a4ae9aab0167a7cd74c86e5bfd3e3455169aeabf43c59315f0f1fc3349807cb30642bb9d8f959ffbdaa7461da7345418a11c692050cd2ecc8004074b7a95f8a2cbf1c7aeaff9cf0539a2c70", 0x61}, {&(0x7f0000001540)="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", 0x574}], 0x2}}], 0x1, 0x0) 00:39:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x100) 00:39:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x20000000}]}) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 00:39:35 executing program 2: socket$unix(0x1, 0x5bf8daf5c2747e77, 0x0) [ 510.090193] audit: type=1400 audit(1617323975.494:56): apparmor="DENIED" operation="change_profile" info="label not found" error=-22 profile="unconfined" name="&" pid=27470 comm="syz-executor.0" 00:39:35 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000039c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:39:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) [ 510.146425] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:39:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_newroute={0x24, 0x18, 0x71b61c2fe25988cd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "98980a49"}]}, 0x24}}, 0x0) 00:39:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 00:39:35 executing program 0: r0 = creat(&(0x7f0000002080)='./file0\x00', 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60}, 0xfffffd16) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:39:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@ipv4_newroute={0x24, 0x18, 0x1}, 0x24}}, 0x0) 00:39:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_newaddr={0x54, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private2}, @IFA_ADDRESS={0x14, 0x1, @dev}, @IFA_CACHEINFO={0x14}]}, 0x54}}, 0x0) [ 510.348193] audit: type=1326 audit(1617323975.754:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27483 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x20000000 00:39:35 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='changehat 0xf'], 0x1d) 00:39:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000340)) 00:39:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x80000001, 0x4) 00:39:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_newroute={0x20, 0x18, 0x71b61c2fe25988cd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 00:39:36 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 00:39:36 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') 00:39:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000180)="27b83f43", 0x4) 00:39:36 executing program 5: clock_gettime(0x0, &(0x7f0000000180)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) 00:39:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000040)="69c9bc92cb93724e393a") 00:39:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00', r0) 00:39:36 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='children\x00') 00:39:36 executing program 4: creat(&(0x7f0000002080)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/58, 0x3a) 00:39:36 executing program 2: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x101800) 00:39:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001800cd8800000000dfdbdf2502000000fe"], 0x1c}}, 0x0) 00:39:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@empty, 0x0, 0x3c}, 0xa, @in6=@private2, 0x0, 0x4}}, 0xe8) 00:39:36 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000080)) fallocate(r0, 0x0, 0x0, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) 00:39:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007240)={0x0, 0x0, &(0x7f0000007180)=[{&(0x7f000000a5c0)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 00:39:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000004600)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)}], 0x2, 0x0) 00:39:36 executing program 4: r0 = creat(&(0x7f0000001840)='./file0\x00', 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:39:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003480)=[{{&(0x7f0000001480)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 00:39:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:39:36 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./file0/file1\x00', 0x0) rename(&(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000180)='./file1\x00') 00:39:36 executing program 2: clock_gettime(0x2, &(0x7f00000001c0)) 00:39:36 executing program 4: futex(&(0x7f0000000200), 0x5, 0x0, 0x0, 0x0, 0x0) 00:39:37 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') 00:39:37 executing program 1: mq_unlink(&(0x7f0000000000)='.%\x00\x00\x00\x00\r') 00:39:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000280)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @empty}}]}, 0x2c}}, 0x0) 00:39:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x2, 0x14e, [0x20000080, 0x0, 0x0, 0x200001be, 0x2000037c], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'gretap0\x00', 'hsr0\x00', 'vxcan1\x00', 'vlan0\x00', @random="81683cff62aa", [], @random="ddecf53fe63b", [0x0, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@log={'log\x00', 0x28, {{0x0, "51a525120952e718d1be7d5cfe4d3f83967ab018d63ed3106cec0c1b3134"}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x1c6) 00:39:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 00:39:37 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x80010022) 00:39:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') read$FUSE(r0, 0x0, 0x0) 00:39:37 executing program 3: io_setup(0x7ff, &(0x7f00000001c0)=0x0) io_destroy(r0) 00:39:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score\x00') epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 00:39:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4c69ff1b}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x24}}, 0x0) 00:39:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad504a3b096ca3ec1ffa8eb5a9956cd2e9", 0x11) 00:39:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ipvlan1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1f"]}) 00:39:37 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 00:39:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv4_newroute={0x1c, 0x18, 0x71b61c2fe25988cd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4}}, 0x1c}}, 0x0) 00:39:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 00:39:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) 00:39:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003540)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 00:39:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8001084}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0xff0a}}, 0x0) 00:39:39 executing program 1: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 00:39:39 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000940)=[{}], 0x1, 0x0, 0x0, 0x0) 00:39:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x43) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x11) 00:39:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x5, 0x0, 0x0, 0x0) 00:39:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001480)=@filter={'filter\x00', 0xe, 0x4, 0x13f0, 0xffffffff, 0x0, 0x11f0, 0x1100, 0xffffffff, 0xffffffff, 0x1320, 0x1320, 0x1320, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @dev, [], [0xffffff00], 'syzkaller0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'bond_slave_0\x00'}}}, {{@ipv6={@private2, @private1, [], [], 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0x100, 0x130, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0xf31e, 0x0, 0x0, 0x6, 0x2c}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1450) 00:39:39 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000000) 00:39:39 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {r0}}, &(0x7f00000000c0)) 00:39:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000010c0)=""/122, &(0x7f0000001140)=0x7a) 00:39:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000080)) 00:39:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=ANY=[@ANYBLOB="240000001800010000000000000000000a0001feffffffffffff"], 0x24}}, 0x0) 00:39:39 executing program 3: add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) [ 510.554701] AppArmor: change_hat: Invalid input '0xf' [ 514.198655] x_tables: duplicate underflow at hook 2 [ 514.233571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:39:39 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 00:39:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x4f0, 0xffffffff, 0x340, 0x138, 0x0, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'wg1\x00', {}, 'veth1_macvtap\x00', {}, 0xc, 0x6}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bond_slave_1\x00', 'ip6tnl0\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @dev, @empty, @local, @private1, @dev, @dev, @empty, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @local}, @private0, @ipv4={[], [], @loopback}, @remote]}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @private1, [], [], 'bond_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 00:39:39 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') unlink(&(0x7f0000000080)='./file0\x00') 00:39:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') read$FUSE(r0, &(0x7f0000004800)={0x2020}, 0x2020) 00:39:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:39 executing program 1: fork() fork() waitid(0x0, 0x0, 0x0, 0x2000000d, 0x0) 00:39:39 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0x0) [ 514.434104] x_tables: duplicate underflow at hook 2 00:39:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xc, 0x0, "9a8309a9"}, &(0x7f0000000100), 0x1000) 00:39:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x3f}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000001ec0)={0xa, 0x0, 0x0, @private2}, 0x1c) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@local, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, 0x1, 0x8, 0x100, 0x0, 0x800010}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x2d, 0x7b, 0x2, 0x3f9, 0x47, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x1, 0x1, 0x7, 0x1}}) setsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r3}, 0x14) 00:39:40 executing program 2: r0 = creat(&(0x7f0000002080)='./file0\x00', 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60}, 0xfffffd16) unlink(&(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:39:40 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@hat={'changehat ', 0x4}, 0x1d) 00:39:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000c041) [ 514.652684] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:39:40 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0xffffffffffffffff) 00:39:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', r0) 00:39:40 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@profile={'changeprofile ', 'permhat '}, 0xffffffffffffff23) [ 514.746485] audit: type=1400 audit(1617323980.154:58): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=27702 comm="syz-executor.5" 00:39:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003480)=[{{&(0x7f0000001480)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000003400)=[{&(0x7f00000014c0)="d0c89fe86959bd91b8e646c231e5f4306cc399690a6a4ae9aab0167a7cd74c86e5bfd3e3455169aeabf43c59315f0f1fc3349807cb30642bb9d8f959ffbdaa7461da7345418a11c692050cd2ecc8004074b7a95f8a2cbf1c7aeaff9cf0539a2c70", 0x61}, {&(0x7f0000001540)="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", 0x54c}], 0x2}}], 0x1, 0x0) 00:39:40 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='maps\x00') read$FUSE(r1, &(0x7f00000022c0)={0x2020}, 0x2020) 00:39:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 00:39:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000002400)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000002400)='/dev/null\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$unix(r1, &(0x7f00000068c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 00:39:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0x50, 0x24, 0x3, 0x0, 0x0, {}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x50}}, 0x0) 00:39:40 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') write$P9_RSTATu(r0, 0x0, 0x0) 00:39:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080), 0x4) 00:39:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)='logon\x00') 00:39:40 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 00:39:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002100)=@filter={'filter\x00', 0xe, 0x4, 0x13b8, 0xffffffff, 0x0, 0x11f0, 0x11f0, 0xffffffff, 0xffffffff, 0x12e8, 0x12e8, 0x12e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'bond_slave_0\x00', 'team0\x00'}, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x8, './cgroup.net/syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private0, @private1, [], [], 'ip6gre0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'bond_slave_0\x00'}}}, {{@ipv6={@private2, @private1, [], [], 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1418) 00:39:40 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001600)={{0x1, 0xee00, 0xee01, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ad, 0x0, 0xffffffffffffffff}) 00:39:40 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x2c0a00, 0x0) 00:39:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000001ec0)={0xa, 0x0, 0x0, @private2}, 0x1c) 00:39:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x5}, {}, {}, {}]}, 0x10) 00:39:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 515.322250] x_tables: duplicate underflow at hook 2 00:39:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x43) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 00:39:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000001100)) 00:39:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000440)={0x14, 0x3e, 0x166e7a82963f03b7, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 00:39:40 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000740)={0x9}, 0x0, 0x0, 0x0) 00:39:40 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000007340)={0x0, 0x0, &(0x7f0000007300)={&(0x7f0000000080)=@delchain={0x4ec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x878, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_ACT={0x838, 0x3, [@m_tunnel_key={0x140, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x94, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast1}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast1}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x7d, 0x6, "045af26c6a9597dcffb874a5164bd6479ede4f1db06bc29ccb18430ac27a350e96a4cf9daf61737655e5d1c915de69585a536fc7d874164ea4f5d7de6b9baff2336a999642c27498ec845a705f98f0f09044a9a38c57ba32dc198396438ed9005a51799fa28ff65b411e794ef6ee417389e111a21f57baa207"}, {0xc}, {0xc}}}, @m_simple={0xf8, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x94, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0xb, 0x3, '/,\'-!%\x00'}, @TCA_DEF_DATA={0xa, 0x3, '&\xcf)$(\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x8, 0x3, ',!@\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x39, 0x6, "905925e0a0951fb024b68cabfc91c2e3aae5325e63ef12175eeac19e67fcbc2bd279a43a74eda8a09a77f81e4f5974c3297ef8e3c8"}, {0xc}, {0xc}}}, @m_skbedit={0x154, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0xfd, 0x6, "6ddaf5255c39c49aad7b7eaf522e042bc17510432185c2b13b4a1e9120aa582ac8b16064e491134344b7690422201affc33d62b7253dba34bd1fb45d396b52249b3499c4dc240a8bf34cdaddc25d76db702aeae666590a6d2142c21af41f6aecda6079582c286e65264d6ec37d3af404e78999ccdb50f168a14e45952592ce88a959205f598beb572d8a6b6994cbb9964b2df2312afb68dc0b06b858f83d19013d3bce6e6d93c73c2d92f55ef0e0af9befaf06a18fd9248304da4397265cd244e3002fc38819bd17a22d661e9bbf4f1c4737274b3fc8b6dbddcbb645d20e6711933e40b2f6103230397b6761147ed6efe79449393721d8227c"}, {0xc}, {0xc}}}, @m_csum={0x180, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xc5, 0x6, "990e5aacff500b50915bbaf0ce3757f7bd2e9ecb669ecf821b4b51e4873e4714e3d10ebd8eff4db4e04e0273706a442118c8b413d9da326ce657d357e6cdc1626684738fe7c5ac18d216800fda6cf7a3a4a074fc1241aa59d6939c9ff307d799be1a2f448f20a3ddc4e430b6621b33822d4f9768727ccbb88b574ded0f4901ab52c2f52416c23ea0a2f1585810d91ee2c55f6030c1422166eaf83a6f58246655a6168ee8fb11c53ad069d12d426b0a5e4617df7c5ccc269a356bbbfccd6ebf11c8"}, {0xc}, {0xc}}}, @m_connmark={0x94, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xd, 0x6, "3ca2892e8707ba9192"}, {0xc}, {0xc}}}, @m_ife={0x140, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @random="e91a7b461dff"}, @TCA_IFE_METALST={0x4}, @TCA_IFE_DMAC={0xa}, @TCA_IFE_DMAC={0xa, 0x3, @dev}]}, {0xed, 0x6, "e06bec04adbdc183cf9c11e7581ac45630f9a049ddd36467cf32be1f49c7ed6b94858a1086dddf3d631f0d8af5622bef9c0ade8c3339c1387a8086878a813624142815ae52eb9a376d00d3d251f1740b2cc071c01422c4a51902b46d9e3ef96052570f338f7802d36f24db50af8cf66e51fd3cc1d1f504317072f6464007871b40471844ec87b591751d158f21ecd52e7697bbc9d317e8a04c918756eedd02b429a530e2dcf2fd631fed0db147bc86546e72e168f5d2ae5f133518e363fbac413d71a7fa097642fdaa4106be676362982562150d4d20dbd1d671b1d74b8a1e973c2da5f31ad4e36e90"}, {0xc}, {0xc}}}, @m_connmark={0x154, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x79, 0x6, "af2a8e94283b3031a87bcd2511b136dfedab33fad72735642c7c60454a4d9da5ab160b3df4c22a618970ce392ce7b225ae03bf9a9195d100176518c0a2b336f063f0c9e2734e05fcb3f81496d3b7502caa592e5f63c74e62d8b77e323fcfd023096ef45b546e5a412a96ae5b432408cb16d34d03e6"}, {0xc}, {0xc}}}]}]}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x25f0, 0x2, [@TCA_BASIC_POLICE={0x450, 0x4, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}]}, @TCA_BASIC_ACT={0x219c, 0x3, [@m_gact={0x108, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0xa9, 0x6, "261b49c1be428c5df3219f5262c0967bac361e7edcec3d7a50445aa3de065e5e29fcfa9b95c0c5979bd730c5a1296d696f9fe55e1b5400ef20ae47ca515a89f78b9d2a653d06d3796143dde343828c7b58a7750c5945eff3691e2177227292c0bfb3e16a0bb77195a21dc3f9db636c14c4aad0540e77c87cdc24d049711b2c5e78090da64edce994451a43d54b89ac3b0e7df0e88565cf3cabee36016812505749afe4e428"}, {0xc}, {0xc}}}, @m_ife={0x4c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x8}]}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0xf8, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0xad, 0x6, "1f0a734e483cc8afe57f23b7cfc8539ec1dc9a60d1aa65426d56e45b1b9096eb8a01b4db8b2d2f4b797b1fe1610b8fbacb6604e9235b55e9ce3b0bb4004fac164618f62a00188278228542b23d199d8409dbb33608bfcc33605818ec41b7da6ca97b7ca76806d6ce4be66e45004b249c6d3995e109f3b3d1969470b89b2fc31414ee7020fca35b2812835963f5c6fec21b4d68f03117209931efe3d25f62950c4de6d3bb08f3b6b825"}, {0xc}, {0xc}}}, @m_vlan={0x12c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0xc9, 0x6, "2f460a00b60880966d460509625ae74513f94078b5936d514cf580243fefd23c57e25d919868af2fbe2e74d222c6cf89d9d8b6dee1838d2f931ae5cf011378e875f078e0d814dbaa29d4f41011004b87d6daf4b076ad24ab347bb45f442070251974a35efadb393766d11ba6d2302b276546b9cfe1888436b4cd6fd5e385b178e41a12b0dde28430942b07f04e0df98b25afea2cb3e911f0bd7358cfca00c843d2aa80a02b076238ff86e7c9c29566e4f612f6ffcbddc51227e1754507f51130f14160446c"}, {0xc}, {0xc}}}, @m_pedit={0x1d70, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1c60, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{}, 0x0, 0x0, [{}]}}}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0xe5, 0x6, "f24448a2d08ddfa1b027a7ff1b9267fa1a42e6988c977c8bb982f20dd8b6723220ea7ef4282188b51a33c0986dd3baf992301523a4bafa0f58cb5cbdd089f49ca6311bc3241d0a05a3065840f0e154c33e6b7175853942e14d55f44ef983ed6d0310a145005392a2350336d280025c88c856eac14426cce991132e705642c83957ffa6c651d77c2aea3b9869909376e9047196c3314a9042f3f9f215c20565acfb6299b3fc8f4727d364ab432ffa17d42a65609065ce8bd8f892be68f81eb478aa1094713e96b73ad0cf4acbef8744919cd6778097d155ae23e70f859d7f854197"}, {0xc}, {0xc}}}, @m_sample={0xb0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0x79, 0x6, "1c4b8afd2d3ccda55c5c424eaf0e5ee78cb6d2656ad6ae525926f1ced929898099f27049952092c9ba1b45df5dd19dae85f791fdb14d5371bf44d5a926ca0dce86450922bd77e3c6bacf4f6b958a22b025ef559f739af6706b41c8c7ce2962cd9dc54f2569efd3a01c73cd44087e1d9b4ff8defa2b"}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x1a10, 0x2, [@TCA_RSVP_POLICE={0x450, 0x5, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE={0x404}]}, @TCA_RSVP_SRC={0x8, 0x3, @dev}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}, @TCA_RSVP_ACT={0x154c, 0x6, [@m_xt={0x103c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_tunnel_key={0x94, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private1}, @TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x21, 0x6, "f288be307420ae1b3407ca52e4e42112990aeb4533a365b76847fb4f5b"}, {0xc}, {0xc}}}, @m_ctinfo={0xe0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ZONE={0x6}]}, {0xa1, 0x6, "8c257cc85bd24bec64949236e9f5750ac2d33609bee8d9c7fc825cdfccee90e6d021c81b479b74e299677f8f4c8522a26a5f07f23ebdbfe3701156ac53e20eb52597e4efec2ca57c0ef4317852cfe105383d158cd686e4412ecd315a914c81acb10f121e172e6fbe8b360f42870390076ab43991f49a2b1d62672265cc0867584c179fe22a00d3aeb710b2897ad74a8bc0f1983c7a11944a94e2e02317"}, {0xc}, {0xc}}}, @m_skbedit={0x118, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0x71, 0x6, "eba291d3ad5704bc0c820f5c722cb3ec54c38c8dabb9e5e866802882f70b95358ea108f5f8a27d9a83efbe4bdae881c2754a4969f537bc7e0a87698ea9d1495d178c4c15b7d7a14ef69bb81ade8a5b159d65e950863b7683769bc2d6ef0e67a99dcacb31d6311ee47be78dde02"}, {0xc}, {0xc}}}, @m_ct={0x94, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8}]}, {0x61, 0x6, "8c0b8063f742890cda24ac6261ac2019ad63eeb3f2f57131f8b98d0536b5005c748a3108c26e1113b87df0e8679612a698e629be9ee55645797874f93373390cf4d4e3512f24d221a1d62d7d1140ee432be10de5c818f5cab810556caa"}, {0xc}, {0xc}}}, @m_nat={0x1ec, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @broadcast, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @private}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @broadcast}}]}, {0x81, 0x6, "e6551ce66049444ac5f7c174586dff8c26bc616d15d233fca8dfe9df43da53e3c653b444667663d8024ecbeda4f6f3f82d4312cc8913d27472d1d5f0367095e9f9f71b4b9f391a94c13f8ec698c74eae09016cce20999a144d2e400ec996837873253ab06eedef614161e30e18899de2cec0c402ebf7a036a90ed466b1"}, {0xc}, {0xc}}}]}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_PINFO={0x20}, @TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_PINFO={0x20}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x120, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0x114, 0x2, [@m_bpf={0x110, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{}, {}, {}]}, @TCA_ACT_BPF_FD={0x8}]}, {0xb1, 0x6, "dd6c4d3a96d1017ded2227efed1a57b526eecffd967feb94c7421569d562a45e0d5ffa9549477c2a11ef0e2009c0357fae51425c9673caa977399b3f8ae86d4b204197f0a11d9537a55113f98aea3ff58ebfe930e187f9af870d4b55708ce21f558923ea24ce4306864a14b8cc4d519552ac41aa0bbfeaa209397b31a6ee40b11932c59917cab43cd8e10e925f8b156e4e163dcf1ffae51ba567afc545ccd3ed2720d77face12b8561ce5d4ef9"}, {0xc}, {0xc}}}]}]}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4bc, 0x2, [@TCA_FW_MASK={0x8}, @TCA_FW_CLASSID={0x8}, @TCA_FW_CLASSID={0x8}, @TCA_FW_CLASSID={0x8}, @TCA_FW_ACT={0x498, 0x4, [@m_ct={0x494, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x469, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x4ec4}}, 0x0) 00:39:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x43) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 00:39:41 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) 00:39:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x2c}}, 0x0) 00:39:41 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x44741, 0x0) 00:39:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000140), 0x4) 00:39:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=ANY=[@ANYBLOB="240000001800010000000000000000000a04"], 0x24}}, 0x0) 00:39:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001040)=@ipv6_newrule={0x1c, 0x20, 0x601}, 0x1c}}, 0x0) 00:39:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) r3 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{}, "647bac7687de5943", "ed2744cd147c25e0395557ce2f9d51c3", "5d192a18", "6727f37eaf7cc408"}, 0x28) 00:39:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001480)=@filter={'filter\x00', 0xe, 0x4, 0x13e8, 0xffffffff, 0x11f0, 0x1100, 0x0, 0xffffffff, 0xffffffff, 0x1318, 0x1318, 0x1318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'bond_slave_0\x00'}}}, {{@ipv6={@private2, @private1, [], [], 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0xf31e, 0xc1f, 0x5, 0x6, 0x2c}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1448) [ 515.912181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:41 executing program 2: futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f0000000140), 0x0) 00:39:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000280)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 00:39:41 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x90440, 0x0) 00:39:41 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:39:41 executing program 5: io_setup(0x8, &(0x7f0000001780)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 516.104316] x_tables: duplicate underflow at hook 2 00:39:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}}}], 0x28}}], 0x1, 0x20004805) 00:39:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="03"]}) 00:39:41 executing program 4: prlimit64(0x0, 0x0, 0x0, &(0x7f0000001200)) 00:39:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, 0x0}}], 0x1, 0x20008080) sendmsg$inet6(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:39:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_macvtap\x00', &(0x7f0000000080)=@ethtool_pauseparam={0x12}}) 00:39:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000002540)=[{0x0}, {&(0x7f0000000200)="c3", 0x1}, {0x0}, {&(0x7f0000001480)="ae", 0x1}], 0x4, &(0x7f00000025c0)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 00:39:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x0, @local}}) 00:39:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f0000000300)=""/81, 0x51}], 0x3}}], 0x1, 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002440)={0xa0, 0xfffffffffffffffe, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 00:39:41 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, 0x0) 00:39:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x0) 00:39:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="4c0000001200", 0x6}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r4, 0x0, 0x4ffe0, 0x0) 00:39:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000180)) 00:39:41 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1215490, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/3, 0x3) 00:39:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_delrule={0x1c, 0x21, 0xb19}, 0x1c}}, 0x0) 00:39:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad85b17a86c41c69642f3dd0a118590e26d79181f170141b417fd2e5e9181c0f", 0x20) 00:39:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000280)) [ 516.627823] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 00:39:42 executing program 2: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000280)) 00:39:42 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000007060307000000edffffff000000000f0500010006"], 0x1c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r3, 0x0, 0x8c3713, 0x0) 00:39:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffdfe) 00:39:42 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4247c65b6cfbe2ae, 0x0) 00:39:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) 00:39:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, 0x0) 00:39:42 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 00:39:42 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000108f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000070000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200000000001f, 0x0) 00:39:42 executing program 1: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000002c0), 0x4) 00:39:42 executing program 5: creat(&(0x7f0000002080)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x21080, 0x0) lsetxattr$security_capability(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='security.capability\x00', &(0x7f0000000780)=@v2, 0x14, 0x0) 00:39:42 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x840, 0x0) 00:39:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000040)) [ 517.461438] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 00:39:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) 00:39:42 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x181840, 0x0) 00:39:42 executing program 3: r0 = semget(0x3, 0x4, 0x601) semctl$IPC_RMID(r0, 0x0, 0x0) 00:39:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002400)='/dev/null\x00', 0x80001, 0x0) pwritev2(r0, &(0x7f00000022c0)=[{&(0x7f0000000000)='.', 0x1}], 0x1, 0x0, 0x0, 0x2) 00:39:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x8, 0x0, 0x0) 00:39:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001800cd"], 0x1c}}, 0x0) 00:39:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000000)) [ 518.173037] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 518.181023] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 518.189216] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 518.197411] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:39:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) 00:39:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000940)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 00:39:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) 00:39:43 executing program 5: mq_unlink(&(0x7f0000000080)='.\x00\x00\x01\x00\x00\r\xc2\f\xae\xf3\xa7\x03\xa9V\xdb??\xfb<\x05RC\x8eCj\x1al\xca\a>\x8f\xcd\xce\x8fh\x88\xb4n\xbfW~\x13f\')\xe7\xa4\xcfr\'1r\xd2\xbc\x96\xaf\x9b02y\xef\xf4)\x80a\xfawO\x9a\x7f\xaa=\xeeV\x9b>\x13x|JV$\x9f\x18\x8f\xce qX.\xdfV\xc3H\v\xb81\xd4\xba\x17\v28\xd7ENj\x18\xcamD\x86c\xfe4w/\xc7\xf8\x12\xa5\xfd8\x91\xc7\xc9Gq\x93\xe0\n\x9fz\xc4\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86\bJ\xd6\xabh\xcf\x02\xec4\xa8\xae\xf0\x95\xf0\xb4\x93\xcf\x91\xab\xae\xfb\xb9=R\x9e\x7fd\x81M\x9f@V\x98\x99\x1aX\xff\xf4Xw\xff\xfb\x81\x10\x95R\x8bM\xfdb\xe8K\x91!:I\xca\xdf\x89<\xf4\xeb\x13\xa9\x9d\xb0q\xac73B\a\xd2\x83\x97\x7f.3\"\xfa\x91\x18\n+\xd6\x19\xe5Jb@E\x01\x91|J|6||k\xce3\x01-\xf0x\xc0\xe2\xef\xde\xc7\x85') 00:39:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_newroute={0x1c}, 0xfffffce3}}, 0x0) 00:39:43 executing program 4: umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 00:39:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00', r0) connect$netlink(r0, &(0x7f0000000000), 0xc) 00:39:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000080, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @multicast, 'veth1_vlan\x00'}}, 0x80) 00:39:44 executing program 0: symlinkat(&(0x7f00000000c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:39:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000000)) 00:39:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001480)=@filter={'filter\x00', 0xe, 0x4, 0x13c8, 0xffffffff, 0x0, 0x11d0, 0x1100, 0xffffffff, 0xffffffff, 0x12f8, 0x12f8, 0x12f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x6}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private2, @private1, [], [], 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0xf31e, 0x200001, 0x0, 0x6, 0x2c}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1428) 00:39:44 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0x1, &(0x7f0000000240)="d973d9261ad99bf1a38195d2a3191c92c9d51d91d64efdf68266803e0cc738ff20c64e9b4f34b6f8fbf549bfe0a9c3ddc62c0f62bcbff77782fd79ca823a7f7b7af66f389765f9b0894f14e9a37c18fd6dbfd45c532499249673d2061d2c8d57edc16371b1706960b731ec496715667b22540c7771e685f07686aa890670eebf02f329f6ffa8f9c21cf300fe6c5a2ed8ba1b30348de40a37b919cf0dc2ead8d5895067ad8b40a74b7a0e", &(0x7f0000000100)=@udp6}, 0xfffffffffffffc84) [ 518.800488] x_tables: duplicate underflow at hook 2 00:39:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000000000000a004e23ffffffffff020000000000000000000000000001ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x90) 00:39:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) mremap(&(0x7f000035f000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000054f000/0x1000)=nil) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r2, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 00:39:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') write$FUSE_DIRENT(r0, &(0x7f0000004580)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x6, 0x0, 'tunl0\x00'}]}, 0x30) 00:39:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 00:39:44 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:39:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180)={@mcast2}, 0x14) 00:39:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 00:39:44 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa9, 0xa9, 0x4, [@func_proto, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @var, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "a9"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc8}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:39:44 executing program 1: r0 = creat(&(0x7f0000002080)='./file0\x00', 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60}, 0xfffffd16) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 00:39:44 executing program 2: r0 = creat(&(0x7f0000002080)='./file0\x00', 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60}, 0xfffffd16) unlink(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 00:39:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64c10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:39:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_ts_info}) 00:39:44 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa9, 0xa9, 0x4, [@func_proto, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @var, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "a9"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc8}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:39:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) 00:39:44 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 00:39:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:39:44 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/105, 0x69) 00:39:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000800)={0x2, &(0x7f0000000040)=[{0x81}, {0x6}]}) 00:39:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 00:39:45 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000140)={0x0, "0fbf165f6649c7ee303076c93c68803695a1d8b9f896ad0b0c0596afa28cb17e2e33da3f091b0d91039099931092d88074e979c08c6d998f17103f025cc5ea5a"}, 0x48, 0xfffffffffffffffc) keyctl$clear(0x7, r0) [ 519.660678] audit: type=1326 audit(1617323985.064:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28041 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 00:39:45 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002b40)={&(0x7f0000002740), 0xc, &(0x7f0000002b00)={&(0x7f0000002780)={0x50, 0x12, 0x4fb6ca40eb59b38b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 00:39:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvlan0\x00', 0x0}) 00:39:45 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind(r0, 0x0, 0x0) 00:39:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/50, &(0x7f0000000040)=0x32) 00:39:47 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa9, 0xa9, 0x4, [@func_proto, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @var, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "a9"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc8}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:39:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6}]}) 00:39:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 00:39:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$input_event(r0, &(0x7f0000000200)={{r1, r2/1000+10000}, 0x2, 0x0, 0xffffffff}, 0x18) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1a) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x34) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001040)='cpuset.effective_cpus\x00', 0x0, 0x0) write$uinput_user_dev(r4, &(0x7f0000001080)={'syz1\x00', {0x3, 0x1ff, 0xbf, 0xff}, 0x55, [0x6, 0x1, 0x5, 0x7fffffff, 0xfffffffe, 0x81, 0x5, 0x9, 0x71f8, 0x7, 0x7fff, 0x7, 0x7ff, 0x6, 0x100, 0x8, 0x4, 0x0, 0x9c, 0x5, 0x9, 0x400, 0x1, 0x7, 0x7fff, 0x2, 0x80, 0x4, 0x1f, 0x1, 0x80000000, 0x7, 0x8, 0x1, 0x4, 0x3ff, 0x5, 0x7891, 0x80, 0x3, 0x1ff, 0x3ff, 0x4, 0x5, 0x1000, 0x0, 0x349, 0x101, 0x40000000, 0x19f1, 0x6f2d, 0xf585, 0x1, 0x9864, 0xfff, 0xfffffffc, 0x2, 0x2, 0x531fb933, 0x4a, 0x100, 0x3, 0x9, 0x3], [0x0, 0x7fff, 0x5, 0x7ca, 0x128, 0x5, 0x401, 0x10001, 0x6, 0x7, 0x4, 0x6, 0x4, 0xbf9, 0x9, 0x5, 0x1, 0x334c, 0x69, 0x8, 0x3c, 0x400, 0x4, 0x0, 0x4, 0x3, 0xffff, 0xb3d3, 0x5, 0x5, 0x5, 0x5, 0x3, 0x2, 0x100, 0x3, 0x2, 0x7, 0x3, 0x200, 0x401, 0x86c, 0x0, 0x8, 0x6f8, 0x0, 0x8, 0x8, 0xffffffff, 0x81, 0x80000001, 0x7, 0x8001, 0x81, 0x1, 0x80000000, 0x6a, 0x6, 0x1000, 0x3, 0x6c8c, 0x400, 0x4, 0x8], [0x1, 0xff, 0x8001, 0x3ff, 0x8, 0x1, 0xf42e, 0x3, 0x10001, 0x7, 0x2, 0xfffffff9, 0x1, 0x7, 0x0, 0x8, 0x3, 0x3, 0x53, 0x9, 0x200, 0x8000, 0x4, 0x2, 0x1, 0x7b76968e, 0x3, 0x7, 0x6, 0x200, 0x400, 0xffffff38, 0x7f, 0x2, 0x1f, 0xd2a3, 0x80000000, 0xfffffffe, 0x10001, 0x100, 0x254, 0x2, 0x66, 0x200, 0xf6d, 0xfffffff7, 0x7f, 0x598, 0x8000, 0x9, 0x0, 0x5, 0x9, 0x7fff, 0x7ff, 0xfffffffb, 0x5, 0x1, 0x1, 0x9, 0x1, 0x8, 0x1, 0x8], [0x1f, 0x3, 0x5, 0x2, 0x9, 0x63851681, 0x1, 0x8, 0xcd4f, 0x9, 0x4, 0x9, 0x4, 0x6, 0x200, 0x3, 0x4, 0x4, 0x2, 0x6b00000, 0x1, 0x9, 0x8, 0xfffffffd, 0x7, 0x0, 0x80000001, 0x1, 0x9, 0x8, 0x0, 0x800, 0x8, 0x0, 0x6, 0x5, 0x6, 0x7, 0x4, 0x8000, 0x0, 0x62a, 0x1, 0x401, 0x7, 0x5, 0x7, 0x700b, 0x92d, 0x7, 0x6, 0xfffffffe, 0xae6, 0x1, 0x400, 0xbd, 0x6, 0x6, 0x0, 0x9, 0x6, 0x4c, 0x0, 0x5]}, 0x45c) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x89, 0x80}]}, 0xc, 0x1) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff30c1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x354e, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x103040) readv(r5, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/175, 0xaf}, {&(0x7f0000000640)=""/17, 0x11}, {&(0x7f0000000b40)=""/96, 0x60}], 0x3) ioctl$UI_DEV_DESTROY(r0, 0x5502) 00:39:47 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 00:39:47 executing program 5: mbind(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000180)=0x81, 0x7, 0x0) fork() mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) [ 522.329598] audit: type=1326 audit(1617323987.734:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28071 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 522.367001] input: syz0 as /devices/virtual/input/input12 00:39:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@generic="10"]}, 0x14}], 0x1}, 0x0) 00:39:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @private2}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 00:39:47 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='!', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={'sha512-neon\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) 00:39:47 executing program 5: io_setup(0x6, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 00:39:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 00:39:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b703000000000000620a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78ab7f34e4d5b318e2ec0efd49897a74a1091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8502f7e904ab8ae385332649059b653c778e41bc5305eb57c6a14bb746c71e3ac6efdbe1d99e90f4590455db29f42849514817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbd7bc04b82d2789cb13236a51f06ca1c9be2cf215bf73a08b8667c21476619f28d9961b63e1a9cf6c2bce7d9dba06e3c75c3d7069639bbf35b03000000927d9eb643c50dc9be7c320df0148ba532e6ea09c346dfebd32508b32808b80200000055000000004f1f45701b6131c9b43f298f334d832397d27080e71143540000000000007ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89adab359b4ee27dbfd2e6d7f715a7f3deadd7130856ff56436303767d2e24f29e56487e717ad4bd9314cdb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad0294d80cce7806da119ca3c9727808700146065780fd9e08f00993094af7d3d3557b651c9f00f818e85840c957355cf3bede5e915d16111b7a26d0332eb3487d38cdada4d282a0f6d6f1665bb7cd5d8c7cead44e2e9fa4edada79458bf8a1f10b82c477b6b25741b6696e2f23b80476fcd4290069bdc4f0be5f46535e7d540a3eb3e3d007c928473c8f22d31a9e6ba97388bc1c681502e5a3529e459b1d436c50f536851e81d81298a25a1a1324a601ad3c71f9783734c7b6067c03be2ee34c256a48bcc05d9a2693091f325bd0300769e9aaea6f5fcb96ea8de50000f778817cdb7e8119a79f0bfc845cde8790bd4f0104fdfa6553ab14f5bc1794a077bd077699c3d653f65688440a8da914a9ffb177e18ebd73d923c01c841d9ccd3cbf130b69b18c4375a801902c62c8e1957b4489e6ffa865d9522696c4e1e146a5b26671c112c819fb999e927b952772469eca1047614d99d0b0672d0453fe1f9e7f9e0c4888e96338f67d081815122db983236d58cf5e37f8dcdf988ce01ae42f02c35ac7ccc00e0377342503c283fddf4ae433682c7950d8284e9d84d016674e7457c740c718ebb22ef3c9432f783d34c37ad79f2dc0613eb25743e4319565141ac57a6f3518682ee87cec69f5c32dad0a8487207cc23d836b49e7b875e15c208be5859f4fa0cda02e17799142ec95dac7b60c8d2a144a6c114a3eaa6d001b5adfb67d3a9b10dfad009a1c949a850000000000000037162b4fd7010059e00ccbd07ac10626f1192fe12cd2323acb3ae8299a3bf00b4b46c554acfa683132ef7bedbc47ac787969bdca6c1683fdef5bc9715ec95a48e639732444919906a31f4f6b00008f16f01c53fe408ed6aa95a4349834c69a0d9f4f8d36557a83ffea45af98ed851b41b274dce2cf6eda260a26e0a3ad0b6b1b336a6c8da2c13f51498c8de9309b6e276b3394902eca5fd75557cf1fb9788aef92393d3ed4c9d844d01f3967e4b310ce951e86c133d3d2f413f68cd0309e977dac271657260ae9f635fdfd923e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000ff0f00000000000000007301430000000000950000000000000003f4cc1396e473fdb4a4786a0ea0e70f42ad5d42030beb279fe7eabd765e856373f59703c46fa5575012958b6cc0f6044d7246417e74c518c03f37e474c53cf3a49f95b03eea4b4c070ead2ee067446a7352e816a56f79acbd944df038a632bcf3a59f972c79450801b39ccf4a5f9c6a5060"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0303600d698cb89e14f043051fffffff00004002630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 522.637661] could not allocate digest TFM handle sha512-neon [ 522.665793] could not allocate digest TFM handle sha512-neon [ 523.160693] input: syz0 as /devices/virtual/input/input13 00:39:50 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa9, 0xa9, 0x4, [@func_proto, @func_proto={0x0, 0xa, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @volatile, @var, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "a9"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc8}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:39:50 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x200800, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x80, 0x54, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x9, 0x3f}, 0x1068, 0x1, 0x0, 0x3, 0x10000, 0x2, 0x9}, 0x0, 0x0, r3, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)=""/163, 0xa3}, {&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000200)=""/222, 0xde}, {&(0x7f0000000300)=""/83, 0x53}], 0x4, &(0x7f0000001480)=""/4096, 0x1000}}, {{&(0x7f0000002480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002600)=[{&(0x7f0000002500)=""/75, 0x4b}, {&(0x7f0000002580)=""/103, 0x67}, {&(0x7f0000000380)=""/36, 0x24}, {&(0x7f0000002940)=""/4096, 0x1000}], 0x4}, 0x8000}, {{&(0x7f0000003bc0)=@can, 0x80, &(0x7f0000003e80)=[{0x0}, {&(0x7f0000003d40)=""/3, 0x3}], 0x2, &(0x7f0000003ec0)=""/236, 0xec}}, {{&(0x7f0000003fc0)=@tipc, 0x80, 0x0, 0x0, &(0x7f00000041c0)=""/19, 0x13}}, {{&(0x7f0000000540)=@nfc_llcp, 0x80, 0x0}, 0x4}], 0x5, 0x0, &(0x7f0000006040)={0x0, 0x3938700}) sendmmsg$alg(r2, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x2}], 0x7fffefe6, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x1, 0x8, 0x4, 0x20, 0x0, 0x0, 0x224a0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xab00, 0x7, @perf_config_ext={0x2, 0x1}, 0x100, 0x80000000, 0x0, 0x7, 0x0, 0x8}, 0x0, 0xb, r0, 0x6) 00:39:50 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)) 00:39:50 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000001700)={0x18, 0x2, {0x0, @dev}}, 0x1e) 00:39:50 executing program 2: r0 = socket(0x18, 0x0, 0x0) bind$llc(r0, 0x0, 0x0) 00:39:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 00:39:50 executing program 2: fanotify_mark(0xffffffffffffffff, 0x19, 0x0, 0xffffffffffffffff, 0x0) 00:39:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12580, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:50 executing program 5: select(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0x8}, &(0x7f00000006c0)={0x77359400}) 00:39:50 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x240000, 0x0) select(0x40, &(0x7f0000000740)={0x9}, 0x0, 0x0, 0x0) 00:39:50 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x4, 0x0, 0x0) 00:39:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x16, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 00:39:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12580, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 00:39:53 executing program 0: mq_open(&(0x7f00000005c0)='!^-([\\\x00', 0x40, 0x0, &(0x7f0000000600)={0x0, 0x4000000080000000}) 00:39:53 executing program 5: r0 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00', r0) 00:39:53 executing program 1: syz_mount_image$omfs(0x0, &(0x7f0000001a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80), 0x0) 00:39:53 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000400)) 00:39:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x63) setsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, 0x0) 00:39:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 00:39:53 executing program 5: syz_mount_image$sysv(&(0x7f00000004c0)='sysv\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)) 00:39:53 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/consoles\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}]}}) 00:39:53 executing program 0: select(0x0, 0x0, &(0x7f0000000a00), 0x0, 0x0) 00:39:53 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') 00:39:53 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_off='xino=off'}]}) 00:39:54 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2048c, &(0x7f0000000480)) 00:39:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) 00:39:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 00:39:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x81) 00:39:54 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 00:39:54 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0xb5ea0668904ed5d5) [ 528.718534] overlayfs: filesystem on './bus' not supported as upperdir 00:39:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "9ead8b", "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"}}, 0x110) 00:39:54 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f00000004c0), 0x40) 00:39:54 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x7af, 0x0) 00:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x9, {{0x2, 0x0, @multicast1}}}, 0x90) 00:39:54 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000000c0)) 00:39:54 executing program 5: bpf$LINK_GET_NEXT_ID(0x17, 0x0, 0x0) 00:39:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 00:39:54 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000001480)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000014c0)) 00:39:54 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x400) 00:39:54 executing program 5: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 00:39:54 executing program 2: r0 = socket(0xa, 0x6, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 00:39:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 00:39:54 executing program 3: syz_mount_image$reiserfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r1, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:39:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x57, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:39:55 executing program 2: bpf$OBJ_GET_PROG(0x1a, 0x0, 0x0) 00:39:55 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000001480)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "34cf8965"}, 0x0, 0x0, @fd}) 00:39:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xe, 0x0, &(0x7f0000000040)) 00:39:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000021c0)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 00:39:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740)='802.15.4 MAC\x00', r0) 00:39:55 executing program 2: bpf$OBJ_GET_PROG(0x10, 0x0, 0x0) 00:39:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept$alg(r0, 0xffffff82, 0x0) 00:39:55 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x80000001}], 0x0, 0x0) 00:39:55 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 00:39:55 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f00000007c0)) 00:39:55 executing program 1: clock_gettime(0x1f9ccdc39e50876e, 0x0) 00:39:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x2}], 0x7fffefe6, 0x0) 00:39:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 00:39:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000040)=""/208, 0x0, 0xd0}, 0x20) 00:39:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x49) 00:39:55 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 00:39:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) fchmod(r1, 0x0) 00:39:55 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffd, 0x0) 00:39:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000600)=0x24c77fc1, 0x4) 00:39:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 00:39:55 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)="e6", 0x1}], 0x1}}], 0x1, 0x24040000) 00:39:55 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001700)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 00:39:55 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x501002) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x400000, &(0x7f0000000480), 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106}}, 0x20) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7f, 0x101000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) epoll_create(0x7580) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) 00:39:55 executing program 0: bpf$MAP_CREATE(0x1c, &(0x7f0000000100), 0x40) 00:39:55 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000001480)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0x541b, 0x0) 00:39:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 00:39:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000980)=ANY=[@ANYBLOB="1c0000002400010027bd7000fbdbdfffff000000060003"], 0x1c}}, 0x0) 00:39:55 executing program 3: syz_mount_image$btrfs(&(0x7f0000001700)='btrfs\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002c80)) 00:39:55 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x185002, 0x0) 00:39:55 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 00:39:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_ltk_reply={{0x201a, 0x12}, {0x0, "51f317d5a91533e933ad4c92fb3b3e73"}}}, 0x16) 00:39:55 executing program 1: socketpair(0x3, 0x0, 0x5371, &(0x7f0000000000)) 00:39:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 00:39:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002840)={&(0x7f0000002280)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002740)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x89}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @generic={0x0, 0x2}]}}}], 0x30}, 0x0) 00:39:55 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000b80)='l2tp\x00', 0xffffffffffffffff) 00:39:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 00:39:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x63) setsockopt$inet6_mreq(r0, 0x29, 0x1f, 0x0, 0x0) 00:39:55 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f0000000540)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 00:39:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000540)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x4c07, 0x0) 00:39:55 executing program 2: select(0x40, &(0x7f00000009c0), 0x0, &(0x7f0000000a40)={0x5}, &(0x7f0000000a80)) 00:39:55 executing program 4: add_key$user(&(0x7f0000000480)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:39:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x7fff, 0x4) 00:39:56 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000400)) 00:39:56 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x12, 0x0, &(0x7f0000000400)) 00:39:56 executing program 5: select(0x40, &(0x7f0000000700), &(0x7f0000000740)={0x1}, &(0x7f0000000780), 0x0) 00:39:56 executing program 2: syz_mount_image$qnx4(&(0x7f0000000040)='qnx4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x101}], 0x0, &(0x7f0000000480)) 00:39:56 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x10, &(0x7f0000000540)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 00:39:56 executing program 3: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:39:56 executing program 1: bpf$LINK_GET_NEXT_ID(0xa, 0x0, 0x0) 00:39:56 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x140}}, 0x4000010) [ 530.732364] qnx4: unable to read the superblock 00:39:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12, 0x7fffffff, 0x0, 0x5}, 0x40) 00:39:56 executing program 1: getgroups(0x4000000000000248, &(0x7f0000000000)) 00:39:56 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000940)='/dev/hwrng\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@obj_user={'obj_user'}}]}}) [ 530.821678] qnx4: unable to read the superblock 00:39:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000019c0), 0x8) 00:39:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_virt_wifi\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 00:39:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x18, 0x0, 0x0) 00:39:56 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) fstat(r0, &(0x7f0000000280)) 00:39:56 executing program 2: select(0x40, &(0x7f00000009c0), 0x0, &(0x7f0000000a40)={0x5}, 0x0) 00:39:56 executing program 3: syz_mount_image$qnx4(&(0x7f0000000000)='qnx4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0xc0c2, &(0x7f0000000480)) 00:39:56 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x46802, 0x0) syz_mount_image$jffs2(&(0x7f0000000a00)='jffs2\x00', 0x0, 0x1, 0x5, &(0x7f0000000f80)=[{&(0x7f0000000c40)}, {0x0}, {0x0}, {0x0, 0x0, 0x9}, {0x0}], 0x0, &(0x7f0000001080)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, ']-,/&/'}}, {@uid_gt={'uid>'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dlm-monitor\x00'}}, {@dont_measure='dont_measure'}]}) 00:39:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:39:56 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) 00:39:56 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000001140)=[{0x0, 0x0, 0xfff}]) 00:39:56 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x81) 00:39:56 executing program 4: openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) 00:39:56 executing program 3: r0 = perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0xf8a8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002ac0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000180)={{r1, 0x8, 0x1, 0x3, 0x6, 0xeee, 0xffffffffffffffff, 0x7, 0x8, 0x8, 0x2, 0x5, 0x6, 0x7478, 0xc9ed}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) fork() getitimer(0x0, &(0x7f0000000a40)) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x4040, 0x0) 00:39:56 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffffffff721, 0x40) 00:39:56 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000005c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1263, 0x0) [ 531.223040] Dev loop5: unable to read RDB block 15 [ 531.229885] loop5: unable to read partition table [ 531.262975] loop5: partition table beyond EOD, truncated [ 531.265384] audit: type=1800 audit(1617323996.674:61): pid=28461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=14547 res=0 [ 531.287306] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 00:39:56 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0), 0x4) [ 531.430766] Dev loop5: unable to read RDB block 15 [ 531.448164] loop5: unable to read partition table [ 531.460394] loop5: partition table beyond EOD, truncated [ 531.466860] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 00:39:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:39:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 00:39:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1ff}, 0x40) 00:39:57 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) 00:39:57 executing program 1: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, [0x2]}) 00:39:57 executing program 5: socketpair(0x1, 0x0, 0xc0000000, &(0x7f0000000100)) 00:39:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 00:39:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001440)='./cgroup/syz0\x00', 0x200002, 0x0) 00:39:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x0, 0x0, 0x3, 0x8}}) 00:39:57 executing program 5: msgctl$MSG_STAT(0x0, 0x2, 0x0) 00:39:57 executing program 2: pselect6(0x98, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 00:39:57 executing program 0: select(0x40, &(0x7f00000009c0), &(0x7f0000000a00)={0x3}, 0x0, 0x0) 00:39:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3f8, 0x0, 0x310, 0x200, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@local, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'wlan1\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "bb455fec4ad067fbefa18c864d747ab5e6d7e71b6dd9748ad67b8b066015"}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'veth0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x448) 00:39:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 00:39:57 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x2}], 0x7fffefe6, 0x0) 00:39:57 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:39:57 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe0b2856c2b167ba5}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x400) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r3, r1, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 00:39:57 executing program 2: io_cancel(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:39:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x600, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:39:57 executing program 5: syz_mount_image$qnx4(&(0x7f0000000140)='qnx4\x00', 0x0, 0x0, 0x7ffffff9, &(0x7f0000000440)=[{&(0x7f0000000380)="95", 0x1, 0xffff}], 0x0, &(0x7f00000004c0)) [ 532.449424] audit: type=1804 audit(1617323997.854:62): pid=28527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir589089673/syzkaller.K9VZJi/824/bus" dev="sda1" ino=14689 res=1 [ 532.487995] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:39:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1d}, 0x40) [ 532.496828] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 532.547800] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 532.555798] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 532.597997] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 532.605760] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:39:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'netdevsim0\x00', @ifru_ivalue}}) 00:39:58 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/locks\x00', 0x0, 0x0) [ 532.653876] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 532.661777] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 532.690704] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 532.733064] audit: type=1804 audit(1617323997.954:63): pid=28529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir589089673/syzkaller.K9VZJi/824/bus" dev="sda1" ino=14689 res=1 [ 532.749181] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:39:58 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1007fdffffff2a1924270478ee295b8abb143bab3d2a341a27a378c8e7fb0438b90f38a0a5e08b799d62b13ca258538b6af41732a47131266b67ea30347440"}, 0x60) [ 532.762213] audit: type=1804 audit(1617323998.024:64): pid=28527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir589089673/syzkaller.K9VZJi/824/bus" dev="sda1" ino=14689 res=1 [ 532.792332] audit: type=1804 audit(1617323998.104:65): pid=28527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir589089673/syzkaller.K9VZJi/824/bus" dev="sda1" ino=14689 res=1 00:39:58 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)='H', 0x1, 0xffffffffffff8000}], 0x0, 0x0) 00:39:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x12}, 0x40) 00:39:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 00:39:58 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f00000015c0)={0x1a, 0x0, 0x0, 0x0, 0xc0, 0x20, @remote}, 0x10) 00:39:58 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f00000001c0)={0x0, "05d5d6c2d6f7c6190addf1702359c547f3bf5c1d70a451e9c19bba85078c85d6243535dcedf29e26c0552eb5d575657510e51babe7e49656217449dcd147eaea"}, 0x48, 0x0) 00:39:58 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000240)={0x1f, 0x0, 0x1}, 0x6) 00:39:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB="1404"], 0x14}}, 0x0) 00:39:58 executing program 5: socket$l2tp(0x2, 0x2, 0x73) pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x8}, &(0x7f0000000300)={0x5}, 0x0, 0x0) 00:39:58 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid_for_children\x00') 00:39:58 executing program 2: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x0) 00:39:58 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) 00:39:58 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:39:58 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 00:39:58 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x2) 00:39:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 00:39:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x40, r1, 0x46e0042a008a2ee1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x40}}, 0x0) 00:39:59 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000000)='1000000\x00', 0x8) 00:39:59 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000001480)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc0505611, &(0x7f00000014c0)) 00:39:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f01c8650f01cb0f08b811008ec80f0fca8e66b9450a00000f32640f9efff364602e0fc71c66b9800000c00f326635000400000f30", 0x35}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup(r2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:39:59 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:39:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value, &(0x7f0000000300)=0x8) 00:39:59 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000300)=0x14) 00:39:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 00:39:59 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)) 00:39:59 executing program 1: r0 = socket(0xa, 0x6, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 00:39:59 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f000000d000)={@caif, {0x0}, 0x0}, 0xa0) 00:39:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8904, &(0x7f00000001c0)={'wg2\x00'}) 00:39:59 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$nfc_llcp(r0, &(0x7f0000000040)={0x2, 0xe0, 0x0, 0x0, 0x0, 0x0, "1c8b0edc81aa2d5e2b49e63d2e32c3abffc1b3c46ee79efb6d8f52724773494191c77b8cd910547cbdab34c82083c70d18189bf9cfea25080113ec196ede54"}, 0x60) 00:39:59 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0xa202) 00:39:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:39:59 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)) 00:39:59 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x10002, 0x0) 00:39:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2f, 0x0, "eb5cd40870353831d9273c82a022c8f8eb641d1bf500b15ecae2973575f3c1593a321161dbe103b3a3b987a8d8f961cda6c4cd785f17629373614aa769ec665efb4455a731ef863ae432a5a4ed6cfe09"}, 0xd8) 00:39:59 executing program 4: socketpair(0x23, 0x0, 0xeb, &(0x7f00000000c0)) 00:39:59 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x21) 00:39:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001440)='net/udp6\x00') ftruncate(r0, 0x0) 00:39:59 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x4, &(0x7f0000000540)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 00:39:59 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f00000037c0)) 00:39:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8910, &(0x7f00000001c0)={'wg2\x00'}) 00:39:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5452, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 00:39:59 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 00:39:59 executing program 0: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 00:39:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) 00:39:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000480)) 00:39:59 executing program 2: r0 = socket(0x23, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 00:39:59 executing program 3: getgroups(0x1, &(0x7f0000005a00)=[0x0]) 00:40:00 executing program 0: r0 = socket(0x15, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 00:40:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x76, 0x0, &(0x7f0000000040)) 00:40:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x22, 0x4) 00:40:00 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000005c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0101282, 0x0) 00:40:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12580, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x20000358) 00:40:00 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000040)='L', 0x1) 00:40:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={0x0, 0x14}}, 0x0) 00:40:00 executing program 4: syz_mount_image$qnx4(&(0x7f0000000040)='qnx4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x1000, &(0x7f00000001c0)) 00:40:00 executing program 2: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='/dev/kvm\x00', 0xfffffffffffffffd) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x10, 0xffffffffffffffff, 0x6ee11000) 00:40:00 executing program 5: syz_emit_ethernet(0x12, &(0x7f00000021c0)={@link_local, @link_local, @val={@void}}, 0x0) 00:40:00 executing program 3: select(0x40, &(0x7f00000009c0), 0x0, 0x0, 0x0) 00:40:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 00:40:00 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000740)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\f\xdd\x8c\x0f\x91Y\x970\x14\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e#O_\"\xf0\x9f\xdb\xe1\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04\x97*\xf2lty\x0e\x8c4O\xb93\xd7\xbe\xb9\x018\x85\xfc0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000d40)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 00:40:01 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000036c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000003700)) 00:40:01 executing program 3: request_key(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffa) 00:40:01 executing program 4: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', &(0x7f0000000500)='./file0\x00', 0x5d6, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000700)) 00:40:01 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:40:01 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x944e8ef89eb7e873}, 0x10) 00:40:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 00:40:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001580)={'vxcan0\x00'}) 00:40:01 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 00:40:01 executing program 1: syz_open_dev$video(&(0x7f0000001d80)='/dev/video#\x00', 0x0, 0x0) [ 536.400219] ADFS-fs error (device loop4): adfs_fill_super: unable to read superblock 00:40:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x600200, 0x0) 00:40:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000100)=""/144, 0x26, 0x90, 0x1}, 0x20) [ 536.486479] ADFS-fs error (device loop4): adfs_fill_super: unable to read superblock 00:40:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x44, r1, 0x46e0042a008a2ee1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 00:40:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r1, 0x0, 0x83) close(r1) 00:40:02 executing program 3: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 00:40:02 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x28c01, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 00:40:02 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) 00:40:02 executing program 5: mq_open(&(0x7f0000000140)='&}]$\x19\x00', 0x0, 0x0, 0x0) 00:40:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) [ 536.736484] ALSA: mixer_oss: invalid OSS volume '' 00:40:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000540), 0x4) [ 536.777040] ALSA: mixer_oss: invalid OSS volume '' 00:40:02 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000003700)='mptcp_pm\x00', 0xffffffffffffffff) 00:40:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sequencer(r0, 0x0, 0x0) 00:40:02 executing program 0: perf_event_open(&(0x7f00000008c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:40:02 executing program 3: bpf$OBJ_GET_PROG(0x1d, 0x0, 0x0) 00:40:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x10c20, 0x4) 00:40:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:40:02 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/adsp1\x00', 0x0, 0x0) 00:40:02 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x8c0, 0x0) 00:40:02 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000004c00)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0xb8}], 0x1, 0x0) 00:40:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 00:40:02 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x400, 0x4) 00:40:02 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x84080, &(0x7f0000000d80)=ANY=[]) 00:40:02 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) 00:40:02 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{}, {0x0, 0x4}, {}], 0x3, 0x0) 00:40:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000003c0)=""/159, 0x26, 0x9f, 0x1}, 0x20) 00:40:02 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:40:02 executing program 5: socket$inet_sctp(0x2, 0x10, 0x84) 00:40:02 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0x9}, 'port0\x00'}) 00:40:02 executing program 0: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) 00:40:02 executing program 3: setresuid(0xee01, 0xee01, 0x0) setresuid(0xee00, 0xee00, 0xffffffffffffffff) 00:40:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "43840e1a20b6385f7cbb3bb55c22c6210df684"}) 00:40:02 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 00:40:02 executing program 1: r0 = getpgid(0x0) ioprio_get$pid(0x1, r0) 00:40:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x2}, @call]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:03 executing program 3: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) r1 = getuid() r2 = getegid() getgroups(0x7, &(0x7f0000000180)=[r2, r2, r2, r2, r2, r2, r2]) r4 = getegid() r5 = getpgrp(0x0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)={{0x3, 0xee01, r3, r0, r4, 0x20, 0x81}, 0xffff, 0xd804, 0x0, 0x0, 0x0, r5, 0x120}) r6 = getpgid(0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x100, 0x70bd2d, 0x25dfdbfb, {0x50, 0x0, 0x0, r6, 0x7f, 0x20, 0x40, 0xfffffffe, 0x0, 0x5}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x2004c005}, 0x4008800) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r6, 0x10, &(0x7f0000000100)={0x53c}) r7 = socket$nl_audit(0x10, 0x3, 0x9) syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x7, 0x3, &(0x7f0000000500)=[{&(0x7f0000000380)="459398dd1101271692e97878c313a423c8a0f0a73e49c8b833eab5de610a29b25647d31f5f3b869d0658ca07e414479dfa22d19b84cd5b75e38601e8edad5641832878d8113f109bd1538254608d6361e2b3b3d28d7aee94063cc79ff5f06718eb45c10b47db9c368df370e8e40eb6af100b3337fbad", 0x76}, {&(0x7f0000000400)="cea120150127f91769b68df34833a199c2533906d621e70820ca753f12943a8db696694d284d6c8f4fd5f9491e381c74c95771f43b8aba2fe53805706b6b42fd9b30db93055526342efb236b984c52e89f898b2e29a68bc50337f50a3f218b9ff5244dcd9384e84331aa2e9b8c0ba9352e75a4c6e8523e3ddadac11532fd211668b10ffad5031be3aecec4dd51b9800d8ff120", 0x93, 0x1}, {&(0x7f00000004c0)}], 0x2000800, &(0x7f0000000580)={[{@huge_within_size='huge=within_size'}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x2c, 0x38, 0x32, 0x0, 0x30, 0x34, 0x30, 0x33]}}}}, {@huge_within_size='huge=within_size'}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x37, 0x30, 0x32, 0x35, 0x31, 0x2d, 0x3a, 0xd, 0x32]}}}}], [{@fsmagic={'fsmagic', 0x3d, 0x1000}}, {@smackfsroot={'smackfsroot', 0x3d, '$'}}]}) sendmsg$AUDIT_SET(r7, &(0x7f0000000140)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x3e9, 0x200, 0x70bd2b, 0x25dfdbfc, {0x28, 0x1, 0x1, r6, 0x80, 0x8, 0xfffeffff, 0x8e, 0x0, 0x83}, ["", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x24040001) r8 = fork() msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x0, r0, 0x0, r1, r2, 0x20, 0x272}, 0x0, 0x0, 0x20, 0x10000, 0x2a0b9297, 0x9, 0x2, 0x20, 0x9, 0x7, r6, r8}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 537.721275] tmpfs: Bad value 'default=relative:,82' for mount option 'mpol' [ 537.784128] tmpfs: Bad value 'default=relative:,82' for mount option 'mpol' 00:40:03 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000001480)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 00:40:03 executing program 2: syslog(0x4, &(0x7f00000001c0)=""/194, 0xc2) 00:40:03 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @multicast, 'wg2\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'macvlan0\x00'}}) 00:40:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x28c01, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000000)) 00:40:03 executing program 3: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)) 00:40:03 executing program 1: request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000005c0)={'syz', 0x3}, 0xfffffffffffffffc, 0xfffffffffffffffd) 00:40:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x6, 0x4) 00:40:03 executing program 5: clock_gettime(0x6, &(0x7f0000000240)) 00:40:03 executing program 3: syz_emit_ethernet(0xa2, &(0x7f0000000140)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8453ee", 0x6c, 0x3c, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@routing={0x0, 0x0, 0x94}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e0db45e7aba66ee6a0121527103555e88383b472866c1a6b10cd2b2c46501a24", "d20a1046db5be0d42b5656ea321b4630", {"c71dfc36e2e00c440519504743ce65e8", "5fbb9c609f262903a6afd05152568cc2"}}}}}}}}, 0x0) 00:40:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7}, 0x40) 00:40:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:03 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x1d, r0, 0xfffffffffffffffd) 00:40:03 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x3, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff}}) 00:40:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, 0x0, 0x700) 00:40:04 executing program 3: ustat(0x4, &(0x7f0000000200)) 00:40:04 executing program 5: r0 = perf_event_open(&(0x7f00000008c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 00:40:04 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0xb2, &(0x7f0000000580)=""/178, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:04 executing program 1: syz_emit_ethernet(0x96, &(0x7f0000001440)={@multicast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4619af", 0x60, 0x2c, 0x0, @remote, @local, {[], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "9de64df23137b41cd5d71a07fc9d5331643ea0ea4ee0c693df8820d7"}}}}}}}, 0x0) 00:40:04 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x401) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) close(r2) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ppoll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x1004}, {}], 0x2, &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000340), 0x8) r3 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_open_procfs$namespace(r0, &(0x7f0000000200)='ns/time_for_children\x00') ioctl$FITRIM(r3, 0x40047211, &(0x7f0000000100)) syz_open_dev$vcsn(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='io_uring_submit_sqe\x00'}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f00000004c0)={{r2}, "847ef0810bb1103e96d3053ee807e709b53851ea36df5bd1bcf0f98cd47f853be87d66bc1889fedb5929aed0ba8cb8f56f8ab6aa46366dde8b0c735261ebb9183889495b8849ed54a011ff759e2344f922390e27b44056dfae1e196798aca0df5fa4b6be37fc71172bfbbe8dd84ea40206cd3a4380de0f7867c81c61847a9226fdd225dc608f143d88d182688eaf40a003e3a6cb48a221291285b38a9de7874155cfe6ab33c474fe4952d4ed64f59b1282703693c7c18ba2d30e5a49e7ef597089c42a07af2a04f656519bc0b7fcb025b88bdf87336e49ff22b47b90902184b1a4b909a115300f1777ea630491df7eadaa2c0160cd4b8cef585f1eec19238cb4150feaa87bfc8c10352407e7a537da4129679d28de5f54a78a254898a255335746f6a9389a18fc42a54fde5ed4b2627bf2fb43c6ea7e6dcbf5b05a68034d460a8c899492dfc073b3b1a8768356c2e2d3bfd7761cec8d710e13069879b5b52264f2208b9427698c9e1847fd60bb9604d3482b13ed99bb326b4f7747ac9fbc7ad7cfbac59d42b0c8f1aa58f8ff1703c693128b450682866df1e04014aeca28a42c384fffdeddcf9ec0cee5312ca2b4f547fbe9b02f28e0528f5c6fa3291175c4336e9a2a61dd4834efa6e6179ae8df56e516e0fbfa9a1a68fb75d44405fceeaf501b8950a6acdb8e556402f69b9e538d94b43546b6e1b5a458a1c1db9774a4b29f3b3f992e4e5a3a8909fb1e806fd3ac3f524329831d4fa1fb6b8cd358c8efa099f4fc7acbbb3cdc64029ea76459df0a5321ca41e2c0712eb9b61021d7f3252bb3481d5edb9bdbe9aaf5aeed07f3c69b493e30bc958c4d4ebf564984dd4c79cc6751af5881cdfdcc07e1184480819dbed79d430ac274823a498e11d4d2e041d2ed50aee72b7798978b95fe47013858b1e96185650bd4b08e53fe1eab59ead11bfe1d5be6ce506fda0e03dfb5b2d10e22c6664676b31e33af4ddee84cc9d8429355ebb1a8e82c99f87d8b1afc7c77b678cb01a8ddaa3fecc09bb8c3479b157b0554b83bbd5b89ae58f1ccf83cd3b53c8eb234c2559949ce04a1db178d94832594e3649be0797b56b4eeaa75ae3f8c0fb7340f72d361efdafd0d986345066fc94435037c4ad9ad2146f74d074d8b5578155825d483ae39043cfe197d2f3886de90ae0d2b6c5612cf89a5a31a14b3b671d3d6df4a7d2c2628ca420a149b072b807ab05928d83791185d83e45d312a1427baf6ceefd737e121a4562c29b0e7d6b4f405cd477ca5da71c5e0986d6fa88442bdc4e89475d2a9e5648c3cef664b4f7e623e72f61844cb476440fc74a2011bcca5dbd59377d35bc17ded159b596a68f37315e7f2db9e1dabd2c795dc49085fdd15db80ff9f42a35e0547f4d2c69c38f18d4785c646205a07de6bf4b0c25f9edb0f18dffe423fe1f7a03831e1a607fc5969c60233a03368e78ed3860c432f48796c90cd14cb095acde6105d4e9ec0b5504225ce39d3b0a923c9a3f3affe2ee5c6af5a15fe77e4f3161dbccc920d497904c931e2757a2f89c85aa0010f19cd8b137245e354e14e0cb7282a677eb2885869110e157978cb8660b1d43d29940bdbd7bfcdf383acf6873214c910b8b6f919b5c0aff249ba9373bd85a7f5d48e0ac6e10815d00e293d17092a7cf0ba4462ceb0f606e1476f11ae9390593b2af65a11ebc8a06e2e8ba5921907ba8a8051ef7ae834f68a2e1545d028c95f06591cda0726cb1159f1b4502157f460d969af294931ca668a682a17da3aea9a453cd4fff4eadbefcdebd11ad0e95bdc8a9f09ac31bad92c73c6cc93aebc06a318e69377161f20cf0d79e6bf6717346cbbd3d61c72dbce584275fdf7a3534b712b5aca16762d1b43ceace4129d6abf81663b4b13a9eb1a6896d25a01934c07eab40866c28608b7fdf3380ec4fd8e6a35b88fa39df220f7d7e0c4cd5ca4c1a5d39f16be3e970f9d2080e9da68a6836e4a38822f04d51f0cc34a3e5d5918cd2a62d05e430b722f0de68475f8f497afbc9f25240c14e8568f15403c653b0da0afcd96046dfbd4a186d6505e73963978d59a6dd63122db8c9b22c947661cbdef9deb18bbab661635de02e56265f666747ef688b740f28ffc2c9858d6978fc2e6388dcd4812336c07f6b2fb003bd4fc3ec72689ac87247e56284de5e5309c62342a57512ca12579d695afc0eb9928552caa1b3e7251fb6b893407c1e918036a39dfc94904dc36f987b74e57e1b7a056a89a3f44f2f603080474a10915cd3f1a7cd6b332289beaefb803fa66d9123cf9338439cb5b10621cf0ceb930946b77ab8b61f042fcbeec175fb0c4ebabce28298ad202213dd6738fda356c5a5499848c702762fa36b014ca847a22c2c1225170368af6f4dea7bc103b60f05bffa482bdf150beae3ef197285a9b7369228a72f236ca174c488dc564e5af9c4fc92afaf6eb4d12c401e10df99b598fa6753ded4fd2b9aea3cfb5c41bd7e5d14ba0f5d9b4ec1b73cb17c107d49812fca78113ae99ec63284811abe0e4620dd7f96b11e9678c9702508007990f47f6967c708bc2b669efb4d8a31b1c0eadcc20ded63169501e8bb0755b4d5922369b8df97639395b5f99b833f82e2568c4ee42b782f892da4142e07c19f2eaede3f3428ddb309d28755860523bd5cca4c8e577c0326cc0f8ffd69d1f5fd326813cbfdc331653d28fe0f81dc4191831c8e5b7f23ae8a3717b74fcfd5deb534da0ab1e03193e6637ef4bf18e9e454a5a00e4ed11f51cc2b59d77213eff5aa02ec4c73854296ac3a2102727084d52dce3b81f327c38377f2f339809692d0a8725d5020630852a31d17d65358595f305b62c065ea3cd03cf56ba7a348a0ce7da28f429bd694644948d89708b4097d72ba95e64ad53390dbd214e48baf92db50d80816a385e366d014a623c2705d982a2e225ab69c0dde28d48b25455076f83093252edb0b18343cc98dece151467b64edd554fcff3639106fb2093ec6701452c9a2d5f76e942f256f5d1a267cb8d043d70401531d828bd7792d252cdaa8df4614fa23a78a5625a5ac1eda21a1510715b3eb0b64481c54b19bd0b6fa94222a05012b97f340fd4f289fa1916b440f053ee5b51154d2818e67e81b3c5fe23b6392f391303df53ea0759bce822b0ec9a0fbdbd1e938168e894e26f2d71186a050c3ef34368e41d280660a8ba069b2aa7047e17ff0a6e60841fafbe41a5c830bc4608d03ba7282065ef543f8c45702868b4a3ea6354191969ebc6517fd92e3a7f886f5404fad71776c47fb057195f0742ba7b7166310788276167f835af4feb07bb8f9b7d7e3a0f351acfdd1b6b03f9d72548250937befc52791d8184fa42e02b28bd2275684c7675773f9fe883bc3479ac2510fd3a36705453dcbd8269a5b84b949d4db737abad49b3802efcc107a64da9106ffd6e5b567b94c3aae078538f705dca7e744b433ef8fe85751da527dc3a50c6b8d6a7c2eb91cd84643b5cf63159e23ddb3f4457db034884a7f70c26515f8c05d402f87a9f8657c851bbbfc0d04c6d353efade6fb47f3b67724f268fdc831e3d07d9fb5b1e06cb78db1db604f816fb511ec31e0e879feb569e093233667507a108b528b81e3d28a5f2b7ae83708309e368b29ca943832c8dd679a6e27b8d5c6c27743676104ff5f3b34860828d12cadf51736c628cb25932e55d6b35e5df0d72bca1dc22071304718a574ff50fe0b24d3d4ec6a10540e606a6f1103bd9b857d21b8623bc858332998ee7a37de9ea862da77b36986ddd569d3efaa96e7e3bee76c2f921f78890d7fc328252c9772a57db625dad20de9a482ca279f68cbb46be3b20cd443fa7cffefaa608090c282267eaf3174d9105dee7c25506a228833597537ef1701d80987bdb57fac5b6b345c1dba70f7b9eddf9e119b5f4d6d4d041a7abe5f43e5f350099f973e1f968b17cd330f6860d0a2f1090c592f1d2f6f44b0557a3341047266e1e6d0a640756ea9fa540b40c947ca22596e48e14679a1e7f40c602fc330591d7669cbb489111e788cc50b09058549e17af9eaeb9e38b2a9190e2df5be2cde6ab6217738a259bf12ce8ddad63cafc87f76844fecfc8785dc4849db19268df0af00638857f204bbb6228abd6165e3a324903e3f1a747aac0a466f893d982bec0ce444ed3ed4a95753acb89f44033312da360b4179d864ba19c737ce59a1ba97257b7cab19dbbd7b7e303e1b0891abab41f0f9de32ac53e85d54778e82e4ebee658baa544beab5b7417d2e40bb59c1e663318aad819016c045d5530d9156bd21a71bd8cfa2e4866442e0c252031387d5734850e161808d5a301438c079e49f89cfc95f400eee80450d789e196e78cec4b6ff3c564168b59b676a47a43ad863303faeee89f4dd438e78bb57fc0e06ce884cc3fd8ebe1d76d9405c5d329abeb775b6a908abc64bddba125e3afa5fe6a6a6dd2020120a6bd8c11f8cdf092d61be83aaf9d5afbac5338fc67a8ec4f4d3bab63377eddb12c629cd918cf50200d8c6f89273db62b522ad4bc8b84b76c003b0f711a0129ac3e222f7583ac872bd0633b443114ea0c6793962c53e9b0caab3b20e9595e5ebbc2d8958f0eb61f67d3459f3ee7b99d8586a8af290c02eff31ec7bb9b3cf6f89fee2c2a96628e95de2cad24ae3e2f4b2d2ae278965b38b88e86364a6c639d6006f0ba03ac03692cf36470e04d562e2c17202531f70aec36a3552f4ed683beeafba3176c39e72a07d207050c84c74b4abf29cc3e9e77524b8abe4c642de513a3dd7521a47a8e379b74ff40a1e91dc6b2bae44a88ea6736bb5a36b61a88eb2f227c8e5bb227a67d86e3b64590d98b3f0c6628fda82bb63981fc2653be0ed1932b6e624771b83c2daae98353cc83cad33a25423d4924a5687fe079612b8639c5eb700edd54664c6d64134ece22bbd33175b4d2da145b5d605aebf6cdea33ad7513bad4e0f05ab0f09b43338b4611f091e3dedc0d93f7b8ba8c35c50e77e941caaa45cc3068538f0496c876dd878ae08bcae6e983a26462eb82d6115edac80ef347e9b37683140ad71e52a92fa8a1242d4ffdc1c772e7afe419b50d1f25005cf31156dc5fab063f82d465f21316a7912903a9a6fe8b840ccc36bd6e256c3f9d712364c095d19bf4a82b61f59066d5eb720dd225dc66d286b458ccad7c98d56f2cdccbc3baed8a2df33e59a32f52171ddf30116493ab89b087146e70a29100cc50a422f181b31ed0317c2f835a57b8fcba3379429b2efd6ebced8a556cd799c2a3bf1cfcb0d14fea78912accf0bc9516c3814f2dea7e7a49fb13637db93bf4bdd5521c715eeb0c294ef33106df079ad10770bf0e0ddc57029d3fe97edeef7e90cd43104078e6abc608da99c234989f27f8f6fc6fa1ecf3d847709703864ea18c0a37090919f82511e91752394da30bddf9ffae7c49a2d7febba2c98eca19010083e911d65657819dcf4bedfbad5e0db9fa7998fe8b88b7092e76f32caeaf529e89c8f1d6d195ed12a1aa626a93d4aa6fe99e4d46392c2cd4ad36b2973ffdca734c78fe8c2888693bb3a8bd3d8dcaee049b43fdf1f4b1f77664979489f206d6d608dad328d0cd92b4b8591b737c27584b1710cdef30202a711bbb3b7be7883ccca097a99ae716bd340930edcbf655f55f755da366859a3986a6d3c8e0e779a7c5394010abe01125f8cfdfcaa90e92c734c93b7a191a89a246ab4b1984c5edd92efc75d30780c61985ad86c33c4a61b951cbf2864d899d8c1445e953fbeebbd165126804d9c30739"}) 00:40:04 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x3, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 00:40:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 00:40:04 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 00:40:04 executing program 2: syz_mount_image$vfat(&(0x7f0000001640)='vfat\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x2202400, &(0x7f0000001d80)) 00:40:04 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000280), 0x40) 00:40:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0xe, 0x0, 0x0, 0x5}, 0x40) 00:40:04 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) fanotify_mark(r0, 0x42, 0x8, 0xffffffffffffffff, 0x0) 00:40:04 executing program 3: keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) 00:40:04 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty=[0x2b], @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}}, 0x0) 00:40:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000002480)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=ANY=[]) 00:40:04 executing program 1: syz_open_dev$evdev(&(0x7f0000000cc0)='/dev/input/event#\x00', 0x0, 0x0) 00:40:04 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:40:04 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @random="0c094f5b50a8", @val={@void, {0x8100, 0x1}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @rand_addr, @dev, @loopback}}}}, 0x0) 00:40:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@deltclass={0x38, 0x29, 0x83b781d90c0052c5, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x4}}]}, 0x38}}, 0x0) 00:40:04 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x15, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_BROADCAST={0x8, 0x4, @broadcast}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}}, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@mpls_newroute={0x1c0, 0x18, 0x200, 0x70bd29, 0x25dfdbfc, {0x1c, 0x10, 0x10, 0x7f, 0xfc, 0x4, 0x0, 0x4, 0x1000}, [@RTA_NEWDST={0x84, 0x13, [{0x3}, {0x20, 0x0, 0x1}, {0x4}, {0x7ff}, {}, {0x6}, {0x1ff}, {0x1, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x8001}, {0x2, 0x0, 0x1}, {0x43ee}, {0x1}, {0x9}, {0x2, 0x0, 0x1}, {}, {0x9}, {}, {0x7ff, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x8}, {0x3f, 0x0, 0x1}, {0xdfea}, {0x81}, {0x4}, {0x3d7e}, {}, {0x3}, {0x15e, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {0x7fbf}, {0x3, 0x0, 0x1}]}, @RTA_OIF={0x8, 0x4, r5}, @RTA_NEWDST={0x84, 0x13, [{0x50, 0x0, 0x1}, {0x6}, {0x2}, {0x401, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0xfe7}, {0x8000}, {0x4}, {0x81}, {0x3}, {0x1}, {0x100, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0xffff}, {0x8001, 0x0, 0x1}, {0xa9, 0x0, 0x1}, {0x3d, 0x0, 0x1}, {0x80}, {0x1, 0x0, 0x1}, {0xf8000}, {0xe5a}, {0x8}, {0x8, 0x0, 0x1}, {0x80}, {0x7f, 0x0, 0x1}, {0x7ff}, {0x7, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x98a, 0x0, 0x1}, {0xffff9, 0x0, 0x1}]}, @RTA_OIF={0x8}, @RTA_NEWDST={0x84, 0x13, [{0x2, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x800}, {}, {0x2}, {0x1}, {0x80, 0x0, 0x1}, {0x9}, {0xfffff}, {0x8}, {0x8}, {0x94be, 0x0, 0x1}, {}, {0x7, 0x0, 0x1}, {0x6}, {0xfff}, {0x3}, {}, {0x1000}, {0x2, 0x0, 0x1}, {0x4}, {0x9}, {0x9}, {0x40}, {0x200}, {0x7}, {0x1000, 0x0, 0x1}, {0x3}, {0xff, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x6}]}, @RTA_DST={0x8, 0x1, {0x9, 0x0, 0x1}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x48800}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2d, 0x52, 0x0, 0x1f, 0x0, 0x9, 0x4000, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x9, 0x400}, 0x10808, 0x1, 0x7f, 0x1, 0x6, 0x5, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677265001400028005000a0000000000050016000000000008000500", @ANYRES32=r7, @ANYBLOB='(\x00\n\x00', @ANYRES32=r7, @ANYBLOB="07cad198cebd9e58c2fc2997b300190f0a76d5964cdaa82bf48d02316be219eca6eb15a0137e7a7aeb15d2c9b30c3e60b000a37f43b3faa2f71392dd41a07ac97c87002ab50bcbc1fe61033f28e8da62450db45b64133be52433c6"], 0x50}}, 0x0) 00:40:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1, 0x0) 00:40:04 executing program 0: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$join(0x1, 0x0) 00:40:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x1, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000240)='GPL\x00', 0x3, 0xe9, &(0x7f0000000280)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:04 executing program 4: r0 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000300), 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x6c, r0, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x12}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x400c051) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={0x0}}, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)=@deltfilter={0x24}, 0x24}}, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) unshare(0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x27, 0x4, 0x1, 0x0, 0x3, 0x0, 0x4}) write(0xffffffffffffffff, &(0x7f0000000700), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 00:40:04 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x102, 0x0) 00:40:04 executing program 1: perf_event_open(&(0x7f00000008c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 539.406463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:40:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, &(0x7f0000000740)={'team0\x00'}) 00:40:04 executing program 3: mq_open(&(0x7f0000000000)='.&\x00', 0x0, 0x0, 0x0) 00:40:05 executing program 5: request_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0) 00:40:05 executing program 1: clock_adjtime(0x0, &(0x7f00000001c0)={0x9d}) 00:40:05 executing program 3: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) [ 540.177966] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 540.201009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 540.240022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:40:05 executing program 1: r0 = fork() r1 = fork() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x6, 0xffffffffffffffff, &(0x7f0000000140)) 00:40:05 executing program 5: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:40:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000240)={[], [{@subj_user={'subj_user', 0x3d, 'cgroup2\x00'}}]}) socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 00:40:05 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 00:40:06 executing program 5: r0 = fork() kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)) 00:40:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x3, 0x1, 0x401}, 0x14}}, 0x0) 00:40:06 executing program 2: clone(0x4ca50f00, 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:40:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:40:06 executing program 1: syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 00:40:06 executing program 3: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 00:40:06 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@link_local, @random="ab7925b12f70", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "324ee5", 0x44, 0x2f, 0x0, @dev, @dev, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 00:40:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:40:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001b40)=@gettaction={0x18, 0x32, 0x8d92afefe614a559, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4, 0x4}]}, 0x18}}, 0x0) 00:40:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 00:40:06 executing program 3: syz_emit_ethernet(0xc6, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@end, @generic={0x0, 0x4, "47ba"}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "b4d085c4d0fd8db0f42517100626bcf43fc16d937b8ced000a857677d158c78f", "061230a55bae7c503f6f206e9002c07f9ddf385b785c80ec1895d645b202f626d0d2e6f597f6febc61c8afc66886ff42", "bafab505901701a988cd54bc0f426715a3b2c68f01f34771a9c0e493", {"36ecf54c67aeef2978acd762cabb7a76", "4520756154fdd3786a64aac0dbd919b8"}}}}}}}, 0x0) 00:40:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 00:40:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r0) 00:40:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000380)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x10) 00:40:06 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000100)={@link_local, @random="ab7925b12f70", @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, '\''}}}}}}, 0x0) 00:40:06 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) [ 541.079623] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 00:40:06 executing program 0: migrate_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 00:40:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x24, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_TUPLE={0x4}]}, 0x24}}, 0x0) 00:40:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x88001, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x5450, 0x1) 00:40:06 executing program 3: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = fork() r1 = fork() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x2, 0xffffffffffffffff, 0x0) 00:40:06 executing program 4: timer_create(0x7221b9f6c5b09ecf, 0x0, &(0x7f0000000040)) 00:40:06 executing program 5: r0 = perf_event_open(&(0x7f00000008c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf25810000000c009900030300000000000000006600f700000006006600a2880000"], 0x30}, 0x1, 0x0, 0x0, 0x20004050}, 0x4001) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000006, 0x1010, r0, 0x16d) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) 00:40:06 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0xc00) 00:40:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x801}, 0x14}}, 0x0) 00:40:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xad) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48051) 00:40:06 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000040)={@empty, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e15c5b", 0xf8a, 0x3a, 0x0, @remote, @private2, {[], @ndisc_ns={0x87, 0x0, 0x0, @mcast1, [{0x0, 0xb, "81bfbe8cfe34256f5c82badde4c906bc8181f4b0082520de729768dc39bef0198c71e7344f3c91408b25d1ffd391386358f3993bb9f1283b74f419721a631d950f89559c2b3d2e853f41360f9fda10d613fe2c90e6b5d42f2e"}, {0x0, 0x9, "277851263436589b9c37937b3d3fc91a2a72dc9ada2baaebece58af6807ea00867fe1149ba531869e2e25c107ee8351c6f5feb0512acaff1677e999a976d7993b244da3dc24c7d16265e41506d"}, {0x0, 0x6, "dbd8bdeb15c818776cd09857af92a2332d299391ed37e5642b91e7970faf9bc6d2ae3e5caf585c1f258bbc33f99f6fea17816d9d37"}, {0x0, 0x1c, "133488bbef521adb30f49c7219e30b099ba593cd7c40ce85e0430a63e770fb0c4827947355cbe265adf40f35993c06cd93585c7d09c879d1ef70fed536eeaa6ffe77f25d74ff414779fc042521e54d4498618f58edbd72c764f484f4ac1aa7d9d5ad0f3101afa957698e54980a2cb37fdad33e4634c0e8f955b78cc27b7b5eb1d5c81f2571943303d562a34a6c327269d48bddb4b97e1542cd2b51417a3d8a68b6f9eb80639fb887e7171cd80e7405bc83b7c96998a924d6063e7f60cce82edea99c034f9e9cf64e8e9ba0d430d5dc88048c2a770bede35997a3d9d611f0ec0e"}, {0x0, 0x1a, "ecdf9a2e3b1da4f00cbb22e6b42989b9b4cba4f29b06ae8d1d61de1a30b88aeb75316b5d9dd3186fa8faac43cb45276bd60013d6ca3109333d8f6a0e1b8648816d9d899dbba0cb42e7ce9a1d350b48b4d9ab86abdaec2e09579d247466d5e95561d34f8507601b3e5246d8540f5574b967c668985b548c25aa820df2746fc44d12864ab6312cccfabe56ff2e2fceef8eaede7dd9ead653e8107c869754c03be4c80d1a332a232b57b51da2ee54900da6e4709516edc81b6c0604a138e3d14ef438066a09a0455aec57ed854b0874d600caf5b66d"}, {0x0, 0x19b, "cd5acac895288fdaaa356c97ab5c4db52cd1145475d2d24eea2bd234506e14a6a22ffe0712e5198d44848863cd926e8d167ec87b7dce2805487d10972e22d841d79146a02f9c6664bc0c7135a146fb96f5915f0af54d37f24792bbdf2386fae5db36dd0020ff28c115dbee429edacc943efcb14fb37215fe8ac18320cb5d297ede49b9fcdef7f3355bdf08f912bac58b97c4e351ed6ac2fe0aa4d760b1541e657a6110ffa88f9498bb050b7438972e4627a1bff0af92d3f2ca551a199cc706067e94a18499d1f35bd28c0f83125ab5a4d4e2145e88b5b6b87d19096012d6c6b495944bc9904eed5d6c993c0fad68b09e653190d18ec0bc9cfbeffe4d6001c62d9b947c0a24805734830a06628ac29deeb40ca0ff897e22e59137f8e7130a0d227e4bf685e9a8d6a8b18e753f66c2d7e93180e4b8852827e6b996c502a157fa258602ff2c1a35550f1c65551f0c33df5cf8a1fadf4954726ca23c6c3e1dd024a432f8e0fea7eb9cc68de867ecb4000eff7106aee8ed0358c065efb200338ae8e35ea82fc523a051b02dc5de2710d7184c65927342b693c29728f7e5b6872f1ca4a6c87c6e3c629b2e5ba878f0cf594fcba846a6376b7e8fa76e863615a775269854432807711d2f5c9085f5e55b8396a124b49fe939727d7a07ad793e8d6af7d9183bb8fdb3e988053d857a259f641c9f09a4eac082f71555f6c8edc83458eabe90d9a0551fa04706522c1bca471f58c65bca626b98d25ed50e6ee0594a9b3e238609ccdce4528c3d19bb5b243fc927af10d2dc042ccd186bbf9e5790ab6cc67921155132acbd2f92f05adc20eff8457f708e77d52ce52a0b7d74c4643c2014acb6c36a9008d92e1da20fd3179a6a855176474d55d17a3a86f1601cb75ac9a7b12f700dc0ce06919d44ee537f92a117ff612723ac934ba59a2d3e5d0c4ae919f0ddab33a3de1cf87fa39a2c87fc83c6113506d372bb7455e3c017879b77ca3e2b018646c7379340a5835dc8d4ef740a64950593dc79871cba1d13a5c143850274eaddb07de02ca8d8590fa78bf853f68f9dfc8da56776e793aa15e62b79beca97001aa3934f1790d15a013c265f639e12604fca50e8f293115c6d45b7924e26d65afd4ffc3d8c2d31611df2f3b3003f13069a6854919a0a0a56231c6dfa067dbc445c9c6c53192a8504fbad05f95c0b2caab2e7e0f3685a2a81efa73c22b625e114ed999b568419ae1683d64e26d90fc9b857c2f30e2abfc0559bf7e621a88c039c6dcd36fea723eb1566a0837a31b2d831132893e9f5ed4b340af1f4d78cc69d0160533de2e95bc200835d6a402a451292d88b7df751899abb10d849572127f80916047a5d573ae3cc27033b9c85cab031af6f34cb9054a695355dfc5ed757690dc4cbb67cca374980fc3bb6995cd167075e206611a3c4d1d03fc52fba14f89c571a6aca0803a5433b2206b584c98973dda7510e11dfbeff579117e49c86fcf35688573c6e184e23965253a13a28ef4a8af9e7896eba0635dfda5b805eabd9574fbe981c3d19a0488fd048bbd117a586612f1d1f64696f204ef2c3e25de41b9c064b0806803b6fad569cb9ee5b7b7c81ab7659316eb459271df6dd21e965fd95d28433a7459b67d87cb0bf37af49579dd67971f9031712e28a6cf74bef41abd4ee8346d5501888dea5102be0ed1c0c372c78367f230df5d936c4e7998a55d7fbd5fc699356266f2baa8f2772b4dd729d40566cd5f598de2c43e9df5e044337f9203f703d3a5d2e9994e8b5ef9d75d7b89030715e0222656587dd08869fb24caf133a01ff830923686bfcc6c2b281262ea22a8c263e5de6655bc2be7d80c3f48bf9236e89a25285415c20650659a6eb91f9e964d0c38ad26c373c1496263d9dda283b77c8b616935f44866654d3543a7754dd64ff9225ac4b5d75fbc27a9caea6a004c26d36f43aca228b182345fcf67becd19cf0f8144ccc1a9c544c3c8151d67ffb7297bd9ce6ba450fea90212979032f3ad9c4424fa5befb991db93d2d069cfa73e6c5132e9c17de3871f0a8fb6e5586d563393eab4209cd4c4c4e9713fe2025c5148c043cbb0b5c0d120d73991e8f5298ef77bd15e7c4c7a275491a41e10f0b0d8c6a7d1884f492e46c598fb71b680c49d2593328a862a485dd8c7c6413d819e36e54485ee565e8e44748b0e5c4df879eb8f9510ca4df7843461de4da7a2f44a6a5ea7e7940b28d5efd5a034a73263a69583a1af7f81a77b91cc4deb00ff856c49fe19bfbd4526972f3adf3f7a4a43849a2896c7ae7639e0ab52069cbf09291bea76c033768e76d632b808b030f8c4df213d44cf5f3925b396fb4aa41f04d03430d0a094738e31f6d3d8e752bccdcd06784e151c4d1c595a08f483cfb80c8c2c85616dee297348e4354efd0e3b367cc17924b2e824fea09a11acfd4c39774a18edbe475ae5899a6873aa8c91395a9977ff782415d64d902392efc72712ff014853f341225ee647586d9259372deb7887c06908190fb0e608a305c9b3b8b0aec521e2371bb064d73cf66caa9899c3f51506391613d371b29cf7ed29d87e09adbf0310e20c0384e6ea0b5fafb5778ba85b07c9b825ca6849b6dbd029d3a449465aaa6929748918d032da9ba3ab568a029c823a20401605c3071f9935f40a6b7df3a4825928fe3536064cd68a28ffa92bd1de4e6cae99dc4aa2ce1ac43808f09b0bc7cb627d23750b2c140c85b95d2e9366814d195dbb46f20330463cc1206f517482f3bf8e523154cfbf4639c7772d5a627c8e93b8a2ef5aa8a06cf8b7f8a546c8f84c940694c717521c560cccb3f83453d7fd4f8c17a7235fad377291aea14a50a16b51e2818a9e9ecca5025eb745f2aed4a8284b8e3e9fd923f1752990ed92b6f4219be1ea7d947d27ad857099012df4f8c5cceb4c4d499c01dfedea7a9c20566dd68ce1d4994293cddf26cbc173332ca68ef240885fff1e4eacf3bdc6683c7121af9b40651386808c74cb9b9a351dd3804d9bb3fab3513e1b9261f4e8e8283971c6b01e966484178baa978241f2e5697349931366f5b96a682b1421cbe3e39620862600b9c2b23a786e4f7b7a7c97208f796ae20ecaf0acf851f796a8e29add64ab0cc692e1de214e0f75b70b63f3eb9d19bb5e048c120021c5e2f8c0904934d93cb21a4729c59d60a92d39a0bd7478063d1bf33fca7abe5d670a1bc1843c75347881c30a599df728948a3f6f7bb7b2aeb6779f0edae4a7935064ba6b43727810428641cec722d528210fa0601dbf0beba719c0d08b17b62a24f9cef7e32a1bb34010a264d6a5bd468e61273514141fde81ec632f64ccd58384f639bac2cb972ff7b15126cfa85ca0a7d421a94efffcea39c8aaf15b1c39864628845c38fa4fc5b7694c18c1e047aab63afbb8ee0d2e7297ea939058f17bf4b583159befa1f87a6555a6985defb4ba17d08bad644eeb6fe8abf068f3898e0aa231f3b4c0d74189b8edf3fadf0dcb389c0d5e10ab8f1d1784eb12cc55f8fdba73f370228957a87df642b9933a826ed6abeed291fc62278345eb5be681cc83a834e1262a3bb94c3378ba3f684af68ecae310674a54fabdb24dd64d0a0c6cce4d6555aa9eb0f04ab65e34c9d053aaa3fdcd17ebd7b5a5eef6a3fb3921197fc34210d90845b6d6a7488fadae87f7ed241c26f1bdb73c36f21902dc3859883642f4c9201fc87f74b57b20746dedce03998a85d3bd8fad71a04f48433f8fc698dc5e15d1651f3bf5e41e862ba31885c843d71bb6b1858a3df3059292a599626df22788a0b597d9346af4ff79bf2cd2ecbf4b2b714488df1c58777ca5de06876c2e51bdd5a6f3d9e5709b0b291103ff7405f2d64dcc38d2a4579f256cd8a74c1d196daa80e64648e500e3c7a37177506d84985206356307e2daf21109a9bf4c94fa99eacdaab6859292adb956951ea8bc44e1f7a06ba2b16c48b5ae5ab8fa68e7eee0b279c949d5325f68cf04693ee83daacdb31c511e92ac9d5471bc3955e253cc69d0c5e87c20fa8f2ba8be3252e6b6e07c6f4a89c5ca2eece45472ed7902b64a9b1632b341e3a16b7a9ac5e691e78f6ed77ef88f8b8032136bf2cf7348d27596e9ff303f00f22581e2c59a0206a2abb0fd6dc63182ce47e18b3846fc3e204be278d0dabe94bf95f1432644f78c3f1fb47088afd5d9abf912fce152a923f9b8604441653c1744663c4038cddc9daed41cd635df7ee5e3d6cfaa63a61a7c20290a4c2b5a9a0523126a0ef86185aa9793b7df98a649c443675798ce6b33ca78cc623a2b67922514f06d3047b792079f015f027a767b1ef560f27b59b9bf889836c6e713fb653c7a02e5f1a39245880824108afe109a74c8e249e443d1d0cf37d5f81ec1333eda763b1a83972b4f63e8513a7858a367e4ee487dd506f4a4c41f7a5f156d9564c58f1662559e93eb286f91713dab7d8d183ca163b940e7dfe2feb5ccd42d2997407bcae86190cc9fd6f376635401db17f4a6e11c35edfecb2b7675edc1d6661be86975806138d6cef42b5458096a9e91eadba1aef41f6e9e8fc282147da0a878554e516433615f4077278332f6180ee4e988f4b58493784da3368b3232a7aaeebaebc7f545c606cea03474001602ece024332617fca19dfae81889bb407"}]}}}}}}, 0x0) 00:40:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xf}, 0x40) 00:40:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000300), 0x0) 00:40:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:40:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xad) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 00:40:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x3}, 0x6e) 00:40:07 executing program 4: move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x1, 0x0], 0x0, 0x0) 00:40:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x28, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x5}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 00:40:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x38, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 00:40:07 executing program 1: perf_event_open(&(0x7f00000008c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:07 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x1000) 00:40:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b000000000072d4424c781046ff8446d8f3efa20b9ec0752c803a7270be969ea51b6bf33e79a28712530d3ccd79a04676d792ba63cb029fc0d74331f9a859a726e29729c2febc9a04dc5d1a14632dcb7b1ce37fdde679d744bd395b5922fb98bd114f7b09071400708ca499"], 0x34}}, 0x0) 00:40:07 executing program 4: mq_open(&(0x7f0000000680)='team0\x00', 0x40, 0x0, &(0x7f00000006c0)={0x100000000000, 0x86, 0x8000, 0x7fffffff}) 00:40:07 executing program 0: syz_emit_ethernet(0x9a, &(0x7f0000000140)={@multicast, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "8453ee", 0x64, 0x2b, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "e0db45e7aba66ee6a0121527103555e88383b472866c1a6b10cd2b2c46501a24", "d20a1046db5be0d42b5656ea321b4630", {"c71dfc36e2e00c440519504743ce65e8", "5fbb9c609f262903a6afd05152568cc2"}}}}}}}}, 0x0) 00:40:07 executing program 5: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000012c0)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 00:40:07 executing program 1: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='syz', 0x0) 00:40:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x32d, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x28}}, 0x0) [ 541.945087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 541.985121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:40:07 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty=[0x2b], @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2900, 0x0, 0x0, 0x0, @dev, @local}}}}}, 0x0) [ 542.034936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:40:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@l2tp={0x2, 0x0, @multicast2}}) 00:40:07 executing program 5: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() r1 = geteuid() r2 = geteuid() setresuid(r0, r1, r2) setresuid(0x0, 0x0, 0x0) 00:40:07 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) [ 542.151187] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready 00:40:07 executing program 3: openat$ipvs(0xffffffffffffff9c, 0xfffffffffffffffc, 0x2, 0x0) [ 542.213172] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:40:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername$inet6(r0, 0x0, 0x0) [ 542.258592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 542.296747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 542.390384] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready 00:40:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14}}], 0x60}}], 0x1, 0x0) 00:40:07 executing program 1: getgroups(0x1, &(0x7f00000044c0)=[0xee00]) 00:40:07 executing program 5: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x41, 0x0) 00:40:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:40:07 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 00:40:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 00:40:08 executing program 5: socketpair(0xa, 0x5, 0x3, 0x0) 00:40:08 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 00:40:08 executing program 2: rt_sigaction(0x2e, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 00:40:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000002c0)="aa", 0x1}, {&(0x7f00000012c0)='\"', 0x1}, {&(0x7f0000001300)='~', 0x1}], 0x3, &(0x7f00000013c0)=ANY=[], 0x78}, 0x0) 00:40:08 executing program 1: socketpair(0x9, 0x0, 0x0, 0x0) 00:40:08 executing program 5: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x4}, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x77359400}, 0x0) 00:40:08 executing program 0: r0 = socket(0x2, 0x3, 0x9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:40:08 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 00:40:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', r0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 00:40:08 executing program 3: r0 = socket(0x10, 0x3, 0x7) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', r0) 00:40:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/cgroups\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:40:08 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'vlan1\x00'}) 00:40:08 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x5], [0x7f], [0x9b]], [], [{0x0, 0xfffffe01}]}) 00:40:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 00:40:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3f}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 00:40:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x149d02, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0xb94f, 0x0, 0x0, 0x0, "aed36a163f3104b3bb19a4f075ec53519525bd"}) write$UHID_INPUT(r0, &(0x7f0000001140)={0x8, {"47b9910940887bf8a1e9ce62b8cf8221bd149f16ea17488a934b1ef26f1eb70728f4f22cbc911f7967adba6f91fee5a37bae583c7ffa158144c158ccda0ad3ae8b93d9b2a4ecc9083cdc7948ff6ca6b55f5e33e282eb5a861adbc2c2facb71f9fe5d2b321a5460099f6e497758f18f07f396acc8722b7f5c3eb6cff5a2a3947b0f0fd023a865eec9a7d7551d1821c8bb744ed5479652764fe1503e686c72c4f0af40c659f407f8b8f6b86f18268f6d7554538d42f5ad14ea68c21c7aee444f747aa9691df55b7ae0f1993ea6a79c4cf0d49e9059d37824cff4a0cf3229b1ef953834696dcb8bdfbf9a0c8341f1ac60fec00dbd9a6e41def5f7912667e089f32f864e5a3fa428a3dda953fe59eefd5ad5d90de890f04b3a44999f5bf307a8427207a41b7aebe6f7a96a7646764cd61a36098e8d92d1c27b0c25c4edbc6d47d390f3cea77f0d8d33fdae1a3bd80564a23bd2f6e2c1b529f30e12a29c623fd9a2737c276511f145c8edbc1e7eccd8cc5dbac1a6e7f1351a174a1ac978573af87cac8fda88c680fc5a5f2bf7998fd51fed8a48dab405d7953c2bb921a80d555b2c12462de4378d126ee03835251bee234eb103b1453e54b69763957be1a6322f5d54118ae2032add74c4bf0573d4a733fa3ae3f012a191ebfed510b4cd4750153d9ed5e4e3760100b3d409814f7306d16c1066111b627167bb8e33b52b297e6378eda0db5f5de0c81e6f002f9e4b813ce389fb67cae70b3995e349b3b4417ba707004d02b6f48aaa83b759ddf94e90de1d47e92c3e56e9f52239ba3c4f29b15aaf2080d95d6eabd0a46c6486be818feefc271181515d520332f6fbe9f564ff234a312195f8e0055532c1fb60871c3e502939cf5b39da11eeeb8fd385aeb4d3a38255937ef8d5380a551f9bf85ae81708c0957d9e2084c373ada8cd791d218c59f1a1b57908336aa87afb108c7179106623e79989bbfbf81fe6601c4d0e2fe35f93b4c036d2def33a97c23751ebbe52552ea93ab27b8efb16783cae0a49b314ba0780b4a5ac65d1e56919d0b2edaa2b79c9081f942548eabbe5cbc11c502d6a0f696a1fb146a2cd52b9ecd9cc402e1d550af5b387321ca98d8fd0b05d336485c043851a877d875a5cdec897dc9edd5ce6886fdb148e8626b35b724d921262bb5b69fc078339c198dba283387a490dc4209c8d15776b84d58b5997d450b640018cccd5f6ddf4f06e8475bb3454d30dfe75340305a296293620e339d17f515dc506c5dc133b46a566fd62b843e591a55129b08fc702682495f4932cb85c5cc8d84fe4a06f00e24282e5afc71ca496a9821d6e8db3d68b01acecd555a83ac7d0eb441adef3f5201979aaffdaff4a352e32146fc62b7384d351890965a9141dd03566c6f7e5feb9ec4f44ac6ec655732641962b17dfd1e2b98c38e958ca4a63d9de347cc5cd956cbfc600cdb42d284900811740ea56233248327eb9728da6f151c08a0b944e450516ac415a2b3c4acfaa711c666cc08254eeb73b43e496ddf92d84c782b4a32dc42cc3258a3b3864eb173e1a70d955a86aa5e8bafd16a709cf56c73d219752a0ffcb6dac834e6f899232e7088c19d809ed3efc8e722cafbffe57c557522e519680b3711f4d2190bb7574967f421506c596f5c5e6d7bf26eeb53511b5af6e1157f0644ca775e48a0a608fbfd439d9046f232c73a37ba8a821f9c86b7e7ef6a9f226b43b7b470e30b929b35fbfc9c992c699a36f0c29f7b037548b4dce0cc9af427b4468cf282ae96d87ca7803dfe4187157ab8d05bdb4a230fded2251229c91ef3805a126c1a554c26a4a39fb818af4b0f5ff748737a0932062e0c3b9682ba8a97861f16c30350188bc698d6f95554763ff0c9760e607900d3039c342ce5416ebfb1df6d6d0682d8199dff846e4d3e12e3d2e96e3d7d1de06b6a50317e7422f3350975f27789b54fbd7614251883300d6c9e570fa7fe52bf634f076add7a301b2d67259c912e965910cf1eaaf79a287e3289618f7cef98b22cae53283da5e4244fb7a0fcdaea08586d18b070351634a35404b611b8ca930b6f95f92b1e95eb0fc7c2ff73e9f8183983f1b5dd51eb5198d8216eeb9259bdd05d86cffa1d1c56ddc41dd08b4fd5ed4cc17671139fbfce1864636601a5da44fe5fbb4d9913dccda5938d9800b91dfd6731cf0e4f1767b6adf1c93568f54d9758015ca6eaa736236eac94e95f4327f949f2d7ccaeafbd2da491e58f2d054667a5400504f5043cfad5c043471cfef59ad25f9a58855e02f9ab2905a7713740bb1684dce042e649704f9270738bc44023dd439bb30f4540ecfd524a258e9330cea9900ee0d84acb3704aa574568c61eca5ad4b23a8b2f0bc3adfab03f7214cc68d925539b50f3ab5dbebcf3fd53268a74f338d6fceed80f0054c1352424dee45f226869df9b3879fd3d4c773336aa8a5823aa4375c2024150d6ffad3f44f90cdd31919f38d7c224045d503f6ad6dfb3aa1a29bce31e57890eb5b9277ef5b646c6f2bbc7bb3b9afe086ece7d5f6345436a9be0928287d0ce574fc530144fe898789c89ad02c5f3985ac2308cff315581e6c3c19b9397bd46b126e3f559c6401fc2ed71b72e59a1225bb47d1e9d1f6af397fecabacdd540ef871de5af257b5f28cea9c5dfe46ae1785835d1ddb947395ff00625d4d428b65042b255c08caf12570abe74c9aad9d25890f57918e2fc77f89544d990d856e6ab3447e7adf38985bb50391a968197f8259e9bb788afc3d051fa89bd084d098e60b93e1a27443ec1a19afc231030a6a2faf2356e3737abae84240ca87c9ee81e787769cb9386db24fd39cb72b1be533c425c7e4e2549d0738f55fe00b04a2071fa9236e6c1bee7c67865d6c88cd510b44bbd5e7d5a2449dfbeaf241b6c47f041dfa16c73749f082de85eca21e9bd911dcbde2f12b4b3fe4800c20c9e4f7a64b1553122f3af68818b1352345a8195b0a404148544be6099ac2d5c8453e2dabe197f4ac017e31042e9afe1e7aa1853d1a21e851a9b7dafde8a2c8ff068d41f0bc2a81649ff0736ae84d0a7f152cccf8b6ed9ceff573f1fcfd71b910d8631784a86fffd32eb0845e842ef9dd549de85dc93d181048b3ebae27f208dafc3631bef9ae1d0c7a15f09e7149b788f66ad4b33530eb05bbe8db3187ef58ede87e62f75f78fe8448f83b5dadc6d2dc41b9944d9a3557d21b110fc5ce9ef581e7dad3cdd6f0fe0473e7da76eacdc588b41ac113ddbcfa95f2ad414e5724b6baebdc56bad1fc4907e83a17ef33e2ee1078deaf7706a4f0cedd3a6ab4982860c091da7abcfe27ea2cddc41f9ad0b2532639bc7174c98b5b281625e764845352d8be13d9ffd39b2c9cdacc3b416e06320085c1f2e65ac21de093d77465596443bd28a3c9034a0016e4a5abfcd9866f2b919ad7baa12941d7a56d6fe389c307b94699cf6647cd22ff0b2f4a1055fef9a0912b4a49b197ce2a47a418817a0ebdade689017b3d6cc1aff66a3a0aaea1b4dca538fb7cdfd57f327a2955a96333704919e643ac5f183a5b1061c3b3cc57f89a3f3a822bff1ce9885616d72803dc361b20764e3e03b84e79d54cfb49a82083a1872a50f452502fd9b97cfde4177c0976615838ea59fae950dc3867f12e6870d379eceee6c0e98120a0ea5cb4d2d77623b99742cd315f8d1a8d8715a71d046cc518ebacc0ae8023eecef1306127d2c61134323d5f799373afc995311464cb0bb0bf608c65e5438e7013727c11d83d58f973b74940f60455d8e5181fed1e0ade51e6dbc37ddbdf07e38710f0eae159938ff575917e05b77c5406df64f7fb3af92afeeeb22a71870e6a54571554aa18d3c2e6cf58f62a488c7a2cc5d51cb0150ddc28870e3e960a57e3d16a9dc092b03def5f46b23c634db529518453c0b03e110872a25107d46e1bbcb6069b36ad31d6136fbd5fac0840d05ec28838a9719b295e9ebd5b0eee016e3c53cf6c9c556133926ccb2dec2089e5ee0bc51399781dc05ebbf74ee54639e806689926b96299a95264722c8f6867b75f369e97db76bcf9edacf2bf7a969e7f2861b5e9a84bf5984ec64ef3513c358e09a277d77f6b8881c59b9bb74737e18d96594e8a6b44ba2c69725167c1469bf423b61f8391601fa49ee3c056807b02c934c04b308aba94adb9c9b1e706479112a56a2bc7c87c4e8cd1e812c7b1fe0cb3ab44209257c2b14ad447a7c13f51ec666c0e033a3b751458ca04cb51118897f439b804ab1ebe627dfb4dbbed1b147ae1fc51414e2683996a83882eacfa09854dc0589b95a9beaadea233bdeb039fa2996360ce8815446bdfbc9d71399c18caefc6c8fc93e74a2578ce96993a3be36d33e865a979d0cfc5aa4d78b0788d055ae5f650cf79e0f071b8ff993e2356022fc23e1c40c1299598b4cac9b3b12f478017fce712cbc67838a45f9a0124556bfaa7ff394c4b25856a410a6906e7dc5bfab18a817831b8022d81b5025c43badee501b41f9921d3b582aaccc7a095cde4bc8a8f8004019ef19743f1ad575d80a6e1ec07116099ba40dc3b9b402b9387ff4b327577adf48d7dc71dc1316a941baabe8b91e7b844a6c54b85ebcb317e54663fa5c8482cf18f7a7b4aa9ee8c7851f27270df39f3d291cfe7dcb5384a607cc468723a581d8218efa1176eef40c2926cc4718cb3164c2b1cc62836eb382a51470744abafcffb6ddd49740e348638b4d95c02108473463b510553026a0c800cb509932beddcdaba83367aa490291e01792ba2eb46f7bc1eeb7845b7766e5a6cac23872860b9701814a216e4db5adb2458fc3e730bd5133902cb0711fbef6257e7d7c5d5eb59d63114913055a3e223a73b16f2ff70c7b119be6bc6a76f65f5ed0d42572d438700d833ec2141a73d5d8fba91af490a17a280c6524d2d99f94cf5cf6c2fdf594e9628c3e254121bacb4144c9be7eabcae8e8123d716a72d7525c1841c10f3522d5338c97b6b087d2c5022f349fffc48c42ebac33ac77a33a921260bbc2458e58184e5373a13a47db598ed4ead7a3aec562a36c334c1a9c5b1f10c66b36b33cc0503b3982bca6271614d831b4cd395bd3866efa7964d1f2df2e9b5b02717f02b99ee2737a246a229eda6ea903e374025f661277bdcd1104d4fd4fda3ade88eefe69a56814c47cdcdbada3a284995c1c5798360dedd9fa9cc267f53f3ef9679afef424622687581e1cbb40da560883e62f0b3bc286560a9359453dca7d455154e72f77358dbab88d004fda9b7d6f6085d8b3de265df1e0981a237bb10d28e965bd5de1ab86bb2e72ebe4fb7f0776c692ca5731b9305ecbd1902880f0ffe256862ed6791afa48c18037030038685d02f8c730109bb734732a913fa35df7dd9800049621f52072c75d1912ac708f7c435b87f3cc5c272d654d0103c98398022f2e7e0e3a8fde1f5f3145acd9bcaf24452eb10abc8ff1d179694f0b5b4c2c1151cc1afc7e06bf23f3caca644db28200651e3fe2bbe0f14577fec896a6a530379905ea70e51c8934ac1500fe140c115399ca43c12b71da9833305f80c21416df54490c0e761a953ebd42f04db59aff6ff1bedf52a934b756bdf8d62d76a16388b751a3cab36f2a209f0d35495cc0749bf9b0c0b90e2ec9d9321f72b71aacd3fff57c2cea452837bc4f9635dc790b84f46996b6f0ee1e6c07daed69116378fb54c57c202d688acc35a909f3caac32601fe00", 0x1000}}, 0x1006) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = getpid() perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x80, 0xff, 0x7, 0x2, 0x0, 0x2, 0x204, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x161a, 0x2, @perf_bp={&(0x7f0000000100)}, 0x200, 0x1000, 0x2, 0x1, 0xa4, 0xc5f00, 0x3ff}, r2, 0xb, 0xffffffffffffffff, 0xb) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) syz_open_pts(r1, 0x606200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x50001, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x1, 0xe3, 0x3, 0x5, 0x0, 0x3, 0x80, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfff, 0x4, @perf_config_ext={0x40, 0x8}, 0xa020, 0x10000, 0x3, 0x9, 0x5, 0x7, 0x7}, r2, 0xc, r3, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @local}], 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x2, 0x3) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000140)={0x9, 0x8, 0x7}) 00:40:08 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', '%,}\x00'}, 0x12) 00:40:08 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) 00:40:08 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0xe) 00:40:09 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)) 00:40:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/153, 0x99) 00:40:09 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000180)="f7", 0x1}, {&(0x7f0000000280)="a9", 0x1}, {&(0x7f0000000340)="a6", 0x1}], 0x3}, 0x84) [ 543.667454] audit: type=1400 audit(1617324009.074:66): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="%,}" pid=29362 comm="syz-executor.1" 00:40:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xe1, 0x3, "cadfde3694c8e8352555060bd86f83f22f0d42ad449659b8d2328be2b25315528e0d6c60632a00d02f15391dc7b4f0cadbe270d3a05298f017cb79c6ae8016f4390563c66a783375ea61977c6670153838fb1be09b68ac053012b6723a5e4039a25e3d75f585f9872d9c6bcc403cb7937fe389e9428f7bdc1381a8a4006ac0bf9c77dc5caf4283b36539b32110f19b267f6348d479ce07cd0588455e289b642055c44cdf86fd9fbef829880e5045ceb80ceab7e8ac5ec2cdc42684f9510267f07a4507b98375720c3c5ac6ed44933299e7cbd746fa3753a66604b69052"}, @ETHTOOL_A_WOL_SOPASS={0xe9, 0x3, "bd693a6960ac9d0855389e907e4152e76de89ffdf5e1ef3f6aa2373814a7679381b49837180c205b0041c952763bb4cc7cbfd42c5d25ec966bb6ee6e61b75fc79612bcad35ee284eba0b13ec5081bc5bc95e85f5e2db69db307fda95dcf18df37b71db6f8d3bd6162df0a137a53051f0d9e5ab3605975fe53a9be0445f11a0f34913efc7f8db9338e7bd7103369e7d9892c9e1a5d9641c3a441c0b4f3e41745d633a3ac18516950882e2b7ff473947442cbfcd243c7cc7e49d2bf5d58c29c9d679c17ec01cadf91705f76c0d0e101fa025614a7af4ffc5c49158b7d2eac1854819db8d49dd"}, @ETHTOOL_A_WOL_MODES={0xce0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcda, 0x5, "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"}]}]}, 0xec4}}, 0x0) 00:40:09 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0xe0}}, 0x8000) [ 543.747196] [U]  00:40:09 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='chanSehat 0'], 0x4b) 00:40:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000024c0)) [ 543.778388] [U] Ӯٲբ{#EɧU!ȻTNGRVOP>HLRЯ@YظָO&MUTSBխHZDOTZI[Zљ>LԞYX$Ԡ2)ϕ84IMˋ AѬ` [ 543.861270] [U] NA&G/NZ?(ݩSYZ [ 543.884098] [U] ȐK:D[BRZJVFVL6 { %ͼMGӐΧ 00:40:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) [ 543.925695] [U] 3ݮ;D;)B?٢S|'EEͼ~]5JXW:|ڈƀZ_+͊Hڴו<+! [ 543.956034] audit: type=1400 audit(1617324009.364:67): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=29382 comm="syz-executor.4" [ 544.006661] [U] U[,F-7N85%#NE>TC{2/]T*TĿSԧ3:GP=V [ 544.018163] [U] UZ} SY!YѡY3JZQYF#Ǚ`M/_6:7Q˾RU.:{X< [ 544.029488] [U] IEIвͪ+Y%HʻP-JIJFR@.U [ 544.045055] [U] ճ2а]3DC}Z\ȗܞ\ƈO&[RMB[I9ۢ8ZI [ 544.055383] [U] WKՋYP@NU4T [ 544.066698] [U] U4)6 9Q];FFBCőQ)H$ԓ,\\OĠO [ 544.077289] [U] `9O#,S{!K~~֩&;{G0)_ɒƙO )7TM ɯB{DH(*MXQW0"Q"8&TJJ9ہ԰T7 BùH+XAL05IOUGC ` [ 544.103284] [U] 09BTH-F.=.B/3P_'XTABQ3 [ 544.111583] [U] PJTVḀK#м:!LƍU9:?2HO3ÒLRBME&ٳS3J:7\ $ [ 544.126928] [U] OOӍ|"@E֭M:1X[W[DLO+{4T6 ((} TSDމȚ,_9#XL<9{KN?UD.RŚ%G֯9̫TQZWҌʜ]F]۔S [ 544.144643] [U] NJD~Z8[HYɻX=ЄИ TC1 [ 544.161072] [U] J/#VSZB@ʇ΁LJV8MOӜ+3%T8_ #NL|G]LQ DբDA7IЂޅ̢ܽ+K?Ā KS/:ֈ5#E[ [ 544.178046] [U] @AHTK E>-Ԭ~1.Z=!QȢAм*DSJM [ 544.196239] [U] ,ض͜SQCO.^.T]=Hˮ'61ٮ ZОQIJԳ501X~B_XބH;]AM5WΞՁSVňݼڕҭANW$VI:3XޯW:J(`Z',вS&9QTɋ[(%DSRؾӛ,;AN2 [ 544.224081] [U] ܥ8|2Z)UC3PIC_:[AóWؚ?:+ɈV(6 VN>NYLI *PRP/ٹ|| VAX8YP8G.HPYɁ \V#B1_Lˬ#0A'42=_YSɕ1D `ECPR|=XSI@U [ 544.246848] [U] Q}ۿÇYU~|TD:*β*QJTWTX*HZ, [ 544.255135] [U] (> [ 544.276504] [U] WJ=_FRQN61O_@^ˆ8Q)^[N#V/>@)ɳ/GX8_$UKڧ9LK%JA [ 544.323493] [U] I[ڱX1-\C!ӵǠļїCѭW]`@;@+K2UWԍ}1JǸDK1~TF?H,яZ{JΌXQRP9ґܵ8J`|HR:XϡN@’LQL+(68*QGDMIT48\SF;QSJ +ں6Z)Y+FXEVNZL#(`PZ$X>S 9BWY10U#;PDZKƧOE [ 544.353062] [U] BW-C 00:40:09 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f00000001c0)={0x22, 0x1}) 00:40:09 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:40:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/153, 0x99) read$FUSE(r0, 0x0, 0x0) 00:40:09 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) 00:40:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x410, 0xe8, 0xe8, 0xe8, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'virt_wifi0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @private, @private, 0x2}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1d899737df2e22b5ba5c6438f1a2498215ae0ba1b4e2d1606d9acca29338a170081977136aadf491f980cb193f0a4dc28490c900"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) 00:40:09 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0x0) [ 544.370704] [U] RM-LL/YN(TLʼ#-U%R-S8{K},P"IH.:Z3!& $XŁ7:}NZ:V*64ű FK3+BQAMLӕ8FϧM-ɵ'+'7F)ͦʐ>7@%A'{MOݣȎƚVLGͺ:(IY`ݟ&SϖYBF"HU˴ [ 544.402008] [U] `>Bг(E`5SܧUNRSX۫ݩ]=E 7Ҏ[K.OWLI,S̽%HBGP0/S SG25}ـ [ 544.509663] x_tables: duplicate underflow at hook 1 00:40:09 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 00:40:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x10012, r0, 0x0) 00:40:09 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 00:40:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) 00:40:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$char_usb(r0, 0x0, 0x0) 00:40:10 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:40:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) 00:40:10 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) [ 544.708780] net_ratelimit: 1 callbacks suppressed [ 544.708799] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:40:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @private0}, 0x0, [0x2]}, 0x5c) 00:40:10 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x27) 00:40:10 executing program 0: syz_mount_image$hpfs(0x0, &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_L='version=9p2000.L'}]}}) 00:40:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)='@', 0x1, r1) 00:40:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xbc4cbacb94de7306, 0x0) 00:40:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'syzkaller1\x00', {0x7}}) 00:40:10 executing program 3: socket(0x2, 0x2, 0x6) [ 544.993228] 9pnet: Insufficient options for proto=fd 00:40:10 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x2, 0x5e, ['\x00']}, 0x1c) 00:40:10 executing program 2: r0 = socket(0x11, 0x803, 0x0) accept$packet(r0, 0x0, 0x0) 00:40:10 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x80000, 0x0) 00:40:10 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000001740)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001dc0)={0x60, 0x0, &(0x7f0000001b80)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs_done], 0x48, 0x0, &(0x7f0000001cc0)="649100e8067c724878acffdaf6965e464245d7d7d93b9c1b6fe1c134399ff68bc2593ecd05395ed0dfcdc2808725836e938119910a0549cf035937e3710e897451c721dfd1e7e77f"}) 00:40:10 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) 00:40:10 executing program 3: syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0x0, 0x20003) [ 545.237476] audit: type=1400 audit(1617324010.644:68): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=29465 comm="syz-executor.0" 00:40:10 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 00:40:10 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x4000040) 00:40:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT=0x0], 0xe) 00:40:10 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:40:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 00:40:10 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x1f}, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 00:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x28, r1, 0xbcda2c285c7cb409, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}]}, 0x28}}, 0x0) 00:40:10 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f00000004c0)) 00:40:10 executing program 4: r0 = socket(0x25, 0x5, 0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @write_page_scan_activity={{0xc1c, 0x4}}}, 0x8) 00:40:10 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1}) 00:40:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000000c0)) 00:40:11 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) 00:40:11 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "df56597fe50408616b9102b58d514876c850ab"}) 00:40:11 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 00:40:11 executing program 2: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) 00:40:11 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, &(0x7f0000000080)) 00:40:11 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f00000013c0)=[{0x0, 0x0, 0x4a85}, {&(0x7f0000000340)="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", 0x1d8, 0x9}]) 00:40:11 executing program 4: syz_mount_image$fuse(&(0x7f0000002080)='fuse\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x204c40, &(0x7f0000004180)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 00:40:11 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 00:40:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000007c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000800)) 00:40:11 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat '}, 0x1b) 00:40:11 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "14b3a81d667c171fef6a3fc00f980e5a8551313ebf5a6dc6ed683bd5d019d925fa650101a24e8c59d21e314ad4318b59809c74397bc14eb576374b492357c296"}, 0x48, 0xfffffffffffffffc) add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="88", 0x1, 0xffffffffffffffff) request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, r0) 00:40:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 00:40:11 executing program 1: r0 = socket(0x1e, 0x1, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 00:40:11 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'permprofile ', '\x00'}, 0xd) 00:40:11 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 00:40:11 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4010012, r0, 0x0) 00:40:12 executing program 3: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r1) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x60, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}]}]}, 0x60}}, 0x0) 00:40:12 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x77359400}, 0x0) 00:40:12 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x0, 0x3938700}, &(0x7f0000000680)={0x0}) 00:40:12 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000028c0)={0x2020}, 0xfffffffffffffde9) 00:40:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="4041afd26ad3001c859fb3a5f01c907fbbd4fbea3e5241a4ee69412019683757e506c6cb248d63783a1c1bfe54b1b34fef130fda", 0x34, r1) 00:40:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', r0) 00:40:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0xff}]}) 00:40:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002340)) 00:40:12 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0xe) [ 546.051393] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 546.806751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:40:12 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f0000000080)) 00:40:12 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40000160) 00:40:12 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x0, 0xe, 0x0, 0x0, 0x45, 0xc1, &(0x7f00000000c0)="4ea51ef73376f3cd8e6bff5f7b2096af00f51121471f3ba313a61178ed0fdbc8b42437020f2d04fdc1bdf1d6c7476498b676f8cf9cff9527bcdb6e6839484883f085bfc179"}) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xffffffffffffff01, 0x6}, 0x11040, 0x6, 0x0, 0x8, 0x1f, 0x1f, 0xfff9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x19) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x20, 0x1f, 0x80, 0x81, 0x0, 0x0, 0x401, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x2, 0x1, 0x1, 0x1, 0x80, 0x7c, 0xebef}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) acct(&(0x7f0000000100)='./file0\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[0x0, &(0x7f00000003c0)='/dev/vcsu\x00'], 0x0, 0x100) unlink(&(0x7f0000000140)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001700)=@can_delroute={0x13, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "e7ae884568ab95ff"}}}]}, 0x34}}, 0x0) [ 546.900241] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 00:40:12 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind$rds(r0, 0x0, 0x2ef442196639f7f9) 00:40:12 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000001740)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001cc0)='d'}) 00:40:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x82000000) 00:40:12 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f00000000c0)) 00:40:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r1) 00:40:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000040)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e25, 0x5, @empty, 0x8000}, 0x1c) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r4, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817f", 0x3c}], 0x1) openat$bsg(0xffffffffffffff9c, 0x0, 0x101400, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 00:40:12 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 00:40:12 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 00:40:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) [ 547.389265] Process accounting resumed [ 547.432702] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 547.720763] Process accounting resumed 00:40:13 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 00:40:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:40:13 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xbd7c}, 0x20) 00:40:13 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x0, 0xe, 0x0, 0x0, 0x45, 0xc1, &(0x7f00000000c0)="4ea51ef73376f3cd8e6bff5f7b2096af00f51121471f3ba313a61178ed0fdbc8b42437020f2d04fdc1bdf1d6c7476498b676f8cf9cff9527bcdb6e6839484883f085bfc179"}) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xffffffffffffff01, 0x6}, 0x11040, 0x6, 0x0, 0x8, 0x1f, 0x1f, 0xfff9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x19) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x20, 0x1f, 0x80, 0x81, 0x0, 0x0, 0x401, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x2, 0x1, 0x1, 0x1, 0x80, 0x7c, 0xebef}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) acct(&(0x7f0000000100)='./file0\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[0x0, &(0x7f00000003c0)='/dev/vcsu\x00'], 0x0, 0x100) unlink(&(0x7f0000000140)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001700)=@can_delroute={0x13, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "e7ae884568ab95ff"}}}]}, 0x34}}, 0x0) 00:40:13 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "d0218be3ad95749c3ea231946c3a397c4e8970"}) [ 547.774496] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:40:13 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000080)) 00:40:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x1f) 00:40:13 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1c5c80, 0x0) [ 548.205048] Bluetooth: hci0: command 0x0c20 tx timeout [ 548.262835] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:40:13 executing program 5: syz_mount_image$hpfs(0x0, &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}, {@msize={'msize'}}, {@version_9p2000='version=9p2000'}]}}) 00:40:13 executing program 2: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) 00:40:13 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @in={0x2, 0x0, @dev}, @rc={0x1f, @none}, @can, 0x7}) 00:40:13 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='geneve1\x00') 00:40:13 executing program 0: socket(0x0, 0xb, 0x0) 00:40:13 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x0, 0xe, 0x0, 0x0, 0x45, 0xc1, &(0x7f00000000c0)="4ea51ef73376f3cd8e6bff5f7b2096af00f51121471f3ba313a61178ed0fdbc8b42437020f2d04fdc1bdf1d6c7476498b676f8cf9cff9527bcdb6e6839484883f085bfc179"}) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xffffffffffffff01, 0x6}, 0x11040, 0x6, 0x0, 0x8, 0x1f, 0x1f, 0xfff9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x19) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x20, 0x1f, 0x80, 0x81, 0x0, 0x0, 0x401, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x2, 0x1, 0x1, 0x1, 0x80, 0x7c, 0xebef}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) acct(&(0x7f0000000100)='./file0\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[0x0, &(0x7f00000003c0)='/dev/vcsu\x00'], 0x0, 0x100) unlink(&(0x7f0000000140)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001700)=@can_delroute={0x13, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "e7ae884568ab95ff"}}}]}, 0x34}}, 0x0) [ 548.400327] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:40:13 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000003, 0x4010012, r0, 0xf000) 00:40:13 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 00:40:13 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000001740)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001dc0)={0x14, 0x0, &(0x7f0000001b80)=[@increfs_done], 0x0, 0x0, 0x0}) 00:40:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xe1, 0x3, "cadfde3694c8e8352555060bd86f83f22f0d42ad449659b8d2328be2b25315528e0d6c60632a00d02f15391dc7b4f0cadbe270d3a05298f017cb79c6ae8016f4390563c66a783375ea61977c6670153838fb1be09b68ac053012b6723a5e4039a25e3d75f585f9872d9c6bcc403cb7937fe389e9428f7bdc1381a8a4006ac0bf9c77dc5caf4283b36539b32110f19b267f6348d479ce07cd0588455e289b642055c44cdf86fd9fbef829880e5045ceb80ceab7e8ac5ec2cdc42684f9510267f07a4507b98375720c3c5ac6ed44933299e7cbd746fa3753a66604b69052"}, @ETHTOOL_A_WOL_SOPASS={0xe9, 0x3, "bd693a6960ac9d0855389e907e4152e76de89ffdf5e1ef3f6aa2373814a7679381b49837180c205b0041c952763bb4cc7cbfd42c5d25ec966bb6ee6e61b75fc79612bcad35ee284eba0b13ec5081bc5bc95e85f5e2db69db307fda95dcf18df37b71db6f8d3bd6162df0a137a53051f0d9e5ab3605975fe53a9be0445f11a0f34913efc7f8db9338e7bd7103369e7d9892c9e1a5d9641c3a441c0b4f3e41745d633a3ac18516950882e2b7ff473947442cbfcd243c7cc7e49d2bf5d58c29c9d679c17ec01cadf91705f76c0d0e101fa025614a7af4ffc5c49158b7d2eac1854819db8d49dd"}, @ETHTOOL_A_WOL_MODES={0xce0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcd9, 0x5, "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"}]}]}, 0xec4}}, 0x0) 00:40:14 executing program 2: socket(0x2, 0x0, 0x100) 00:40:14 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 00:40:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 00:40:14 executing program 2: getgroups(0x1, &(0x7f00000000c0)=[0x0]) 00:40:14 executing program 4: syz_mount_image$fuse(&(0x7f0000003180)='fuse\x00', &(0x7f00000031c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 00:40:14 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r0, 0x0, &(0x7f0000000140)) 00:40:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20040810, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x20) 00:40:14 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000240)={0x0, 0xe, 0x0, 0x0, 0x45, 0xc1, &(0x7f00000000c0)="4ea51ef73376f3cd8e6bff5f7b2096af00f51121471f3ba313a61178ed0fdbc8b42437020f2d04fdc1bdf1d6c7476498b676f8cf9cff9527bcdb6e6839484883f085bfc179"}) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xffffffffffffff01, 0x6}, 0x11040, 0x6, 0x0, 0x8, 0x1f, 0x1f, 0xfff9}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x19) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x20, 0x1f, 0x80, 0x81, 0x0, 0x0, 0x401, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000200)}, 0x2, 0x1, 0x1, 0x1, 0x80, 0x7c, 0xebef}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) acct(&(0x7f0000000100)='./file0\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[0x0, &(0x7f00000003c0)='/dev/vcsu\x00'], 0x0, 0x100) unlink(&(0x7f0000000140)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001700)=@can_delroute={0x13, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "e7ae884568ab95ff"}}}]}, 0x34}}, 0x0) 00:40:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r1) 00:40:14 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f00000020c0)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 00:40:14 executing program 5: syz_open_procfs$userns(0x0, &(0x7f00000000c0)='ns/user\x00') 00:40:14 executing program 0: r0 = socket(0x28, 0x1, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 00:40:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:40:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 00:40:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:40:14 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)=@buf) 00:40:14 executing program 2: rt_sigaction(0xc, &(0x7f0000000140)={&(0x7f0000000100)="660fc4aba4000000007a6f470ffd4b5858612c5707f3470f01ea40e5c02e66470f60981bf155dcc4a1fd1174270ec40185f55100430f66d9f20fc24d6506", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) [ 549.255905] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 00:40:14 executing program 3: r0 = socket(0x22, 0x2, 0x23) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:40:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) [ 549.422059] delete_channel: no stack [ 549.430727] delete_channel: no stack 00:40:14 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/89, 0x20}) 00:40:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x40010021, 0x0, 0x0) 00:40:14 executing program 5: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x8, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a}}], 0x58}, 0x0) 00:40:14 executing program 3: mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x6b) [ 549.497189] Process accounting resumed 00:40:14 executing program 0: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="97", 0x1, 0xfffffffffffffffc) 00:40:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8348ef1f6b2c25b5) 00:40:15 executing program 5: readlinkat(0xffffffffffffff9c, &(0x7f0000000200)='\x00', &(0x7f0000000240)=""/70, 0x46) [ 549.573265] atomic_op 000000004c36bd09 conn xmit_atomic (null) 00:40:15 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0xa443, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:40:15 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'bridge_slave_0\x00'}) 00:40:15 executing program 4: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000)="b8") r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000080)) [ 549.680309] encrypted_key: insufficient parameters specified 00:40:15 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f00000012c0)) 00:40:15 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind$rds(r0, 0x0, 0x0) [ 549.725068] encrypted_key: insufficient parameters specified 00:40:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 00:40:15 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x8) 00:40:15 executing program 4: socketpair(0x22, 0x0, 0x2, 0x0) 00:40:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, r1) 00:40:15 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='changehat ', @ANYRESOCT], 0x4b) 00:40:15 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001140)='/dev/hwrng\x00', 0x101580, 0x0) 00:40:15 executing program 0: syz_mount_image$hpfs(&(0x7f0000005840)='hpfs\x00', &(0x7f0000005880)='./file0\x00', 0x0, 0x0, &(0x7f0000005980), 0xbc1003, &(0x7f0000005a80)=ANY=[]) 00:40:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) 00:40:15 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'permhat '}, 0x1b) 00:40:15 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 00:40:15 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, &(0x7f0000000280)) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 00:40:15 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 00:40:15 executing program 4: r0 = socket(0x2, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 00:40:15 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) socket$l2tp6(0xa, 0x2, 0x73) openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xdf}, 0x0) 00:40:15 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 00:40:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000), 0x4) 00:40:15 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, &(0x7f0000000180)={0x0}}, 0x0) 00:40:15 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) [ 550.025580] AppArmor: change_hat: Invalid input '01777777777777777777777' [ 550.253116] Bluetooth: hci0: command 0x080f tx timeout 00:40:15 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x8004, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x20) 00:40:15 executing program 2: socket(0x15, 0x5, 0x7fffffff) 00:40:15 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 00:40:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000340)={'wg0\x00'}) 00:40:16 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100)='802.15.4 MAC\x00', 0xffffffffffffffff) 00:40:16 executing program 3: getresgid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 00:40:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000380)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2, 0x2d2}, r1}}, 0x30) 00:40:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'macvtap0\x00'}) 00:40:16 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:40:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)) 00:40:16 executing program 3: socket(0xa, 0x0, 0xd8c) 00:40:16 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0x10}], 0x10}, 0x0) [ 551.181535] device veth0_macvtap left promiscuous mode 00:40:16 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 00:40:16 executing program 5: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 00:40:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 00:40:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:40:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002700)={0x2020}, 0x2020) 00:40:16 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 00:40:16 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 00:40:17 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[], 0x78}, 0x0) 00:40:17 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', 0xffffffffffffffff) 00:40:17 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff}, 0x6) 00:40:17 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x0, 0x5e, ['/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00']}, 0x59) 00:40:17 executing program 5: rt_sigaction(0xc, &(0x7f0000000140)={&(0x7f0000000100)="660fc4aba4000000007a6f470ffd4b5858612c5707f3470f01ea40e5c02e66470f60981bf155dcc4a1fd1174270ec40185f55100430f66d9f20fc24d6506", 0x0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 00:40:17 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) 00:40:17 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, 0x20) 00:40:17 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/consoles\x00', 0x0, 0x0) 00:40:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) fork() read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) [ 551.902778] audit: type=1400 audit(1617324017.314:69): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=29914 comm="syz-executor.2" 00:40:17 executing program 1: mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 00:40:17 executing program 5: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) 00:40:17 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001500)=@get={0x1, 0x0}) 00:40:17 executing program 3: r0 = socket(0x2, 0x3, 0x9) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 00:40:17 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000001740)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001dc0)={0x4c, 0x0, &(0x7f0000001b80)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001cc0)='d'}) 00:40:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) 00:40:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 00:40:17 executing program 4: r0 = socket(0x22, 0x2, 0x23) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000200)) 00:40:17 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x41, 0x0) 00:40:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0x2}}, 0x18) 00:40:17 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 00:40:17 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0xa443, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/171, 0xab}, {&(0x7f0000000180)=""/112, 0x70}, {&(0x7f0000000200)=""/1, 0x1}], 0x3, &(0x7f0000000280)}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) getsockname(r2, &(0x7f0000000340)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000300)={0x6, 0x6, 0x8000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'veth0_vlan\x00'}) [ 552.296844] delete_channel: no stack [ 552.309863] delete_channel: no stack 00:40:17 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000280)="a9", 0x1}], 0x2}, 0x0) 00:40:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @multicast2}, @qipcrtr, @in={0x2, 0x0, @local}}) 00:40:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0xfffffffd, 0x7, 0xfffffffffffffffd, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x149d02, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0xb94f, 0x0, 0x0, 0x0, "aed36a163f3104b3bb19a4f075ec53519525bd"}) write$UHID_INPUT(r0, &(0x7f0000001140)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x4110, r0, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000180)=[{{0x3, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1}}], 0x10) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000140)={0x9, 0x8, 0x7, 0x6, 0x8001}) 00:40:17 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x7, 0xfffffffffffffffd) 00:40:17 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="11059bf0f71d78adf1908433d91f8295fb04a6e01cc5385a64e5f073009f74b3aba007240df3a09510f3314ebcc91a0a685866d7888aff77a54ca29cc275ce7f7a39a03e581f6b65a2f7ddd03d8efb578e838cf6b36e8be28a2cad3daec09b533fc50ee6929a1c51ffb2845573d70cc760af3087680c4dca66a760035ea7499b497bce02f0e656f19f4f44bc660b596cfb6ecffc136fd06dc44b893ab73d9f9d40795676f51bd8c061633eeb9d4d901ac10928dc1bb26d134c", 0xfffffffffffffdf1) 00:40:17 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)) 00:40:18 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) [ 552.578276] [U]  00:40:18 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), 0x4) 00:40:18 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @empty}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) [ 552.603344] [U] Ӯٲբ{#EɧU!ȻTNGRVOP>HLRЯ@YظָO&MUTSBխHZDOTZI[Zљ>LԞYX$Ԡ2)ϕ84IMˋ AѬ` 00:40:18 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x0) read$snapshot(r0, &(0x7f0000000040)=""/194, 0xc2) 00:40:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) [ 552.699694] [U] NA&G/NZ?(ݩSYZ [ 552.731041] [U] ȐK:D[BRZJVFVL6 { %ͼMGӐΧ 00:40:18 executing program 2: bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) 00:40:18 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, 0x0) 00:40:18 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f00000000c0)) [ 552.779457] [U] 3ݮ;D;)B?٢S|'EEͼ~]5JXW:|ڈƀZ_+͊Hڴו<+! [ 552.857897] [U] U[,F-7N85%#NE>TC{2/]T*TĿSԧ3:GP=V [ 552.887763] [U] UZ} SY!YѡY3JZQYF#Ǚ`M/_6:7Q˾RU.:{X< [ 552.936588] [U] IEIвͪ+Y%HʻP-JIJFR@.U [ 552.969383] [U] ճ2а]3DC}Z\ȗܞ\ƈO&[RMB[I9ۢ8ZI [ 552.978486] [U] WKՋYP@NU4T [ 552.991452] [U] U4)6 9Q];FFBCőQ)H$ԓ,\\OĠO [ 553.002153] [U] `9O#,S{!K~~֩&;{G0)_ɒƙO )7TM ɯB{DH(*MXQW0"Q"8&TJJ9ہ԰T7 BùH+XAL05IOUGC ` [ 553.030022] [U] 09BTH-F.=.B/3P_'XTABQ3 [ 553.039748] [U] PJTVḀK#м:!LƍU9:?2HO3ÒLRBME&ٳS3J:7\ $ [ 553.053634] [U] OOӍ|"@E֭M:1X[W[DLO+{4T6 ((} TSDމȚ,_9#XL<9{KN?UD.RŚ%G֯9̫TQZWҌʜ]F]۔S [ 553.083103] [U] NJD~Z8[HYɻX=ЄИ TC1 [ 553.092954] [U] J/#VSZB@ʇ΁LJV8MOӜ+3%T8_ #NL|G]LQ DբDA7IЂޅ̢ܽ+K?Ā KS/:ֈ5#E[ [ 553.106877] [U] @AHTK E>-Ԭ~1.Z=!QȢAм*DSJM [ 553.115783] [U] ,ض͜SQCO.^.T]=Hˮ'61ٮ ZОQIJԳ501X~B_XބH;]AM5WΞՁSVňݼڕҭANW$VI:3XޯW:J(`Z',вS&9QTɋ[(%DSRؾӛ,;AN2 [ 553.140243] [U] ܥ8|2Z)UC3PIC_:[AóWؚ?:+ɈV(6 VN>NYLI *PRP/ٹ|| VAX8YP8G.HPYɁ \V#B1_Lˬ#0A'42=_YSɕ1D `ECPR|=XSI@U [ 553.160602] [U] Q}ۿÇYU~|TD:*β*QJTWTX*HZ, [ 553.168712] [U] (> [ 553.171941] [U] WJ=_FRQN61O_@^ˆ8Q)^[N#V/>@)ɳ/GX8_$UKڧ9LK%JA [ 553.212010] [U] I[ڱX1-\C!ӵǠļїCѭW]`@;@+K2UWԍ}1JǸDK1~TF?H,яZ{JΌXQRP9ґܵ8J`|HR:XϡN@’LQL+(68*QGDMIT48\SF;QSJ +ں6Z)Y+FXEVNZL#(`PZ$X>S 9BWY10U#;PDZKƧOE [ 553.241623] [U] BW-C 00:40:18 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x97, 0x26b03) 00:40:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'bridge_slave_0\x00'}) 00:40:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000280)={&(0x7f0000000200), 0xffffff41, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="915c23addd04fa1bdd5325e02e7f33163e546aca3756bdb658168cd10a0c92dd964e46414d823500f4fbe342eb938a09a9f9c9860fe5bc778238755d90e05d0420550c6f4055845dcb9b91e71044148fc3280890b0ff02c37f4a76ee44972147d767d62a47eed69443d86d9fd288397bd121c65d3ccbc861416a8f277e488c979563165e9ba014f9e3e1fcac7b19c84ec84103877cdb787bf5a83ebcdedd81b1b8b6009a6d29a89483aaa7729cf0a2e146072075c4bba5b3701a3762a154c7603ba488630c067d35e0db5c920a74d2c2cec5e9903b2ab98ff1327e9d2cd46df4000000000000", @ANYRES16, @ANYBLOB="04002abd7000fbdbdf2502000020"], 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x20042080) 00:40:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic={0x2}) 00:40:18 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, 0x0) 00:40:18 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x5a) [ 553.245341] [U] RM-LL/YN(TLʼ#-U%R-S8{K},P"IH.:Z3!& $XŁ7:}NZ:V*64ű FK3+BQAMLӕ8FϧM-ɵ'+'7F)ͦʐ>7@%A'{MOݣȎƚVLGͺ:(IY`ݟ&SϖYBF"HU˴ [ 553.271307] [U] `>Bг(E`5SܧUNRSX۫ݩ]=E 7Ҏ[K.OWLI,S̽%HBGP0/S SG25}ـ 00:40:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x0) 00:40:18 executing program 3: r0 = socket(0x11, 0xa, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:40:18 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)=@buf={0x28, &(0x7f0000000240)="16fd8404b2e7c03231110a4d33a6bd86ff1e690ad09b8dc8529a69465c6300fdb962fd5b62536dbf"}) 00:40:18 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) 00:40:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0xfffffffffffffff5, r2, {0x7f, 0x0, 0x80000001, 0x2}}, 0x20) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000004300)={@l2={0x1f, 0xfe00, @none, 0x5}, {&(0x7f0000004280)=""/27, 0x1b}, &(0x7f00000042c0), 0x24}, 0xa0) read$char_usb(r0, &(0x7f0000000100)=""/153, 0x99) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 00:40:18 executing program 4: socket(0x25, 0x5, 0x17) 00:40:18 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat ', 0x0, 0x5e, ['/proc/thread-self/attr/current\x00']}, 0x3a) 00:40:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 00:40:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 00:40:19 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) 00:40:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 553.615285] audit: type=1400 audit(1617324019.024:70): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=30039 comm="syz-executor.1" 00:40:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003680)=[@mark={{0x14}}], 0x18}, 0x0) 00:40:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 00:40:19 executing program 0: r0 = socket(0x28, 0x1, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) [ 553.712774] block nbd4: not configured, cannot reconfigure 00:40:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)='}', 0x1, 0x20040810, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x20) 00:40:19 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000080)) 00:40:19 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, 0x0) 00:40:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xe1, 0x3, "cadfde3694c8e8352555060bd86f83f22f0d42ad449659b8d2328be2b25315528e0d6c60632a00d02f15391dc7b4f0cadbe270d3a05298f017cb79c6ae8016f4390563c66a783375ea61977c6670153838fb1be09b68ac053012b6723a5e4039a25e3d75f585f9872d9c6bcc403cb7937fe389e9428f7bdc1381a8a4006ac0bf9c77dc5caf4283b36539b32110f19b267f6348d479ce07cd0588455e289b642055c44cdf86fd9fbef829880e5045ceb80ceab7e8ac5ec2cdc42684f9510267f07a4507b98375720c3c5ac6ed44933299e7cbd746fa3753a66604b69052"}, @ETHTOOL_A_WOL_SOPASS={0xe9, 0x3, "bd693a6960ac9d0855389e907e4152e76de89ffdf5e1ef3f6aa2373814a7679381b49837180c205b0041c952763bb4cc7cbfd42c5d25ec966bb6ee6e61b75fc79612bcad35ee284eba0b13ec5081bc5bc95e85f5e2db69db307fda95dcf18df37b71db6f8d3bd6162df0a137a53051f0d9e5ab3605975fe53a9be0445f11a0f34913efc7f8db9338e7bd7103369e7d9892c9e1a5d9641c3a441c0b4f3e41745d633a3ac18516950882e2b7ff473947442cbfcd243c7cc7e49d2bf5d58c29c9d679c17ec01cadf91705f76c0d0e101fa025614a7af4ffc5c49158b7d2eac1854819db8d49dd"}, @ETHTOOL_A_WOL_MODES={0xce0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcdb, 0x5, "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"}]}]}, 0xec4}}, 0x0) 00:40:19 executing program 3: pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={0x29d}, &(0x7f0000000600)={0x0, 0x3938700}, &(0x7f0000000680)={&(0x7f0000000640)={[0xffffffffffffffc0]}, 0x8}) 00:40:19 executing program 0: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xff, 0x0) 00:40:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f00000001c0)) 00:40:19 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 00:40:19 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/cgroups\x00', 0x0, 0x0) 00:40:19 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000280)={0x0, [[0x5], [0x7f], [0x9b]]}) 00:40:19 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 00:40:19 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 00:40:19 executing program 5: r0 = socket(0x22, 0x2, 0x23) accept$packet(r0, 0x0, 0x0) 00:40:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 00:40:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 00:40:19 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x109301) write$FUSE_ENTRY(r0, &(0x7f0000000080)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9f2}}}, 0x90) 00:40:19 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{}, 0x0, @in6=@private1}}, 0xe8) 00:40:19 executing program 2: clock_gettime(0x2d9fb4ab47d0dc33, 0x0) [ 554.231710] delete_channel: no stack [ 554.248943] delete_channel: no stack 00:40:19 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffff, 0x0) 00:40:19 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$tcp_mem(r0, 0x0, 0x0) 00:40:19 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0xa443, 0x0) 00:40:19 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0x28, 0x0, 0x0, "f5edd1713772e958ee10967758ff4a5dbe"}], 0x28}, 0x84) 00:40:19 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x2, 'macvtap0\x00'}) 00:40:19 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:40:19 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x145000, 0x0) 00:40:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:40:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) 00:40:19 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000d40)) 00:40:20 executing program 5: socket(0x0, 0x7ffff, 0x0) 00:40:20 executing program 1: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0xa443, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname(r0, &(0x7f0000000340)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000000)=0x80) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000300)={0x6, 0x0, 0x8000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'veth0_vlan\x00'}) 00:40:20 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000500)={&(0x7f00000004c0)={[0x3]}, 0x8}) 00:40:20 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000002c0)=@hat={'permhat ', 0x0, 0x5e, ['/proc/thread-se[f/|cYattr/current\x00\x017.@T\xc1\xb3\xba\x85\x10m\x12\x9f(\xd7y\xd5Qt\x9f\f\x1f\x19v\xfc4\bR\x82#M\xd0RYZi|0\x04k\x1d\x19\x01\xdd\x99d\xfb\x8c\'\x17\xdd\xd7\x96\xdd\xc0\x9b\nV|\xd0h\xb8)%\x19wb\xbc\x1a\x94\x8aW\xb9\xe8\xea\xfe\xff\xa9\xa9b]DJ\xc6\x89\x8c\x8971\xf0\xf2\"J\x0f\x107\xa1\xa8\t\x00\x00\x00\x00\x00\x00\x00\xed\x99|\x81C\x99\x044\xc1\xd7][\t\xad\xcf\x12\xf0\xe1\x99\x18\xb7\xe8\xe9]\xf4\xb5|\x80\x01\xc4<\xbe\xb4\xfb\x94l<\x9e6\xe1', '/proc/thread-se[f/|cYattr/current\x00\x017.@T\xc1\xb3\xba\x85\x10m\x12\x9f(\xd7y\xd5Qt\x9f\f\x1f\x19v\xfc4\bR\x82#M\xd0RYZi|0\x04k\x1d\x19\x01\xdd\x99d\xfb\x8c\'\x17\xdd\xd7\x96\xdd\xc0\x9b\nV|\xd0h\xb8)%\x19wb\xbc\x1a\x94\x8aW\xb9\xe8\xea\xfe\xff\xa9\xa9b]DJ\xc6\x89\x8c\x8971\xf0\xf2\"J\x0f\x107\xa1\xa8\t\x00\x00\x00\x00\x00\x00\x00\xed\x99|\x81C\x99\x044\xc1\xd7][\t\xad\xcf\x12\xf0\xe1\x99\x18\xb7\xe8\xe9]\xf4\xb5|\x80\x01\xc4<\xbe\xb4\xfb\x94l<\x9e6\xe1', 'changeprofile ']}, 0x191) 00:40:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x20) 00:40:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001b40)={'gre0\x00', &(0x7f0000000680)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @broadcast, {[@rr={0x7, 0x3}]}}}}}) [ 554.775232] audit: type=1400 audit(1617324020.184:71): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=30139 comm="syz-executor.3" 00:40:20 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003180)={0x2020}, 0x2020) 00:40:20 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 00:40:20 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) [ 554.867859] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:40:20 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) 00:40:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) ioctl$int_in(r1, 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 00:40:20 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r2, r0}) 00:40:20 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000002c0)=0x1, 0x4) 00:40:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8c001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000002cc0)='devlink\x00', 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e21, @multicast1}, 0x131, 0x0, 0x0, 0x0, 0x3ff, &(0x7f00000000c0)='vxcan1\x00', 0x8, 0x7, 0x2}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYBLOB="030500041b0000ffffff7f00668c01bae2df6e0002006e6574e465a7afcd1033000009008e000000d4ac95193166b041a9000000008f3a3484eae1715dec395e46cc30e14b00a659a6538b0c000000463faaf1d98f5a5bba164442b0f114ff071000000000000c0090000000f664080000003ce9859997b7d8ea40ac107e840000000000000000"], 0x54}}, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80383, 0x0) dup2(r2, r3) r4 = dup(0xffffffffffffffff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x3f6, 0x400, 0x70bd2b, 0x25dfdbfd, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000010}, 0x44) 00:40:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) 00:40:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @private, @multicast1}, &(0x7f0000000080)=0xffffffffffffff10) 00:40:20 executing program 3: r0 = mq_open(&(0x7f0000000100)='big_key\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 00:40:20 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/52, 0x34) 00:40:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000300)='logon\x00', &(0x7f0000002580)={'syz', 0x1}, &(0x7f00000025c0)="82", 0x1, r0) 00:40:20 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 00:40:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 00:40:20 executing program 0: select(0xffffffffffffff12, 0x0, 0x0, 0x0, &(0x7f0000002b80)={0x0, 0x2710}) 00:40:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)=@secondary='builtin_and_secondary_trusted\x00') 00:40:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast2}}}, 0x90) 00:40:21 executing program 4: getrusage(0x0, &(0x7f0000000d40)) 00:40:21 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @xdp, @can, @can}) 00:40:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) 00:40:21 executing program 0: getresuid(&(0x7f00000011c0), 0x0, 0x0) 00:40:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080)={0x77359400}, 0x10) 00:40:21 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x1}) 00:40:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:40:21 executing program 5: r0 = socket(0x28, 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 00:40:21 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xe) 00:40:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0xa) 00:40:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)=@builtin='builtin_trusted\x00') 00:40:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 00:40:21 executing program 0: mq_open(&(0x7f0000000000)='!-*\x00', 0x40, 0x0, &(0x7f0000000040)={0xfffffffffffffffd, 0x100000000, 0x1000, 0x3ff}) 00:40:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000000)=@tipc=@id, 0x80, 0x0}, 0x0) 00:40:21 executing program 4: add_key$keyring(&(0x7f00000022c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:40:21 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x109301) write$FUSE_ENTRY(r0, 0x0, 0x0) 00:40:21 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) recvmsg(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) 00:40:21 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004600)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 00:40:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000000), 0x4) 00:40:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/176, &(0x7f00000001c0)=0xb0) 00:40:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 00:40:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'ipvlan0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x6f}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vcan0\x00', 'ip6erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @loopback, @rand_addr, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 00:40:21 executing program 1: syz_mount_image$fuse(&(0x7f0000003180)='fuse\x00', &(0x7f00000031c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) 00:40:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0xbd7f}, 0x20) 00:40:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a00)={'batadv_slave_1\x00'}) [ 556.221708] IPVS: length: 176 != 8 00:40:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xfffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 00:40:21 executing program 0: socket(0x25, 0x1, 0x7f8) [ 556.290887] x_tables: duplicate underflow at hook 1 00:40:21 executing program 5: rt_sigaction(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 00:40:21 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x0, 0x0) 00:40:21 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{}, 0x0, @in6=@private1, 0x0, 0x4}}, 0xe8) 00:40:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @can, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 00:40:21 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "00000000e6ffffff", '\x00', "20040100"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 00:40:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x406040, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000080)="8fc8488e5b71fb66b8200066ba2100b00cee660ff54b65640fc76bf5d37902660fdcc8b8008000000f23c81821f835080000000f23f80f0626660f38280b", 0xfdeb}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) wait4(r0, 0x0, 0x8, 0x0) 00:40:21 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$KDSKBENT(r0, 0x4b47, 0x0) 00:40:21 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1}) 00:40:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x60, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x60}}, 0x0) [ 556.577455] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 556.585625] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 556.597272] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:40:22 executing program 5: r0 = socket(0x25, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 00:40:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x11) [ 556.626215] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 556.648851] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 556.651821] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 556.656759] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:40:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100), 0x4) 00:40:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3c}}, 0x20000851) [ 556.727065] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:40:22 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2162) 00:40:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 00:40:22 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000040)={0x0, [[0x4]]}) [ 556.782764] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 556.801445] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 556.902681] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:40:22 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 00:40:22 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={0x0}}, 0x0) 00:40:22 executing program 1: syz_mount_image$hpfs(&(0x7f0000000000)='hpfs\x00', &(0x7f0000000040)='./file0\x00', 0x10000, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000080)='b', 0x1}, {&(0x7f0000000180)="0e", 0x1}], 0x60400, &(0x7f0000000440)) 00:40:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x3a0, 0x1d0, 0x0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'ip6erspan0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 00:40:22 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) 00:40:22 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000003, 0x4010012, r0, 0x0) [ 557.424669] x_tables: duplicate underflow at hook 1 00:40:22 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyprintk\x00', 0x4400, 0x0) 00:40:22 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xdf}, &(0x7f00000000c0)={0x77359400}) 00:40:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020) 00:40:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, 0x0) 00:40:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, 0x0}, 0x41) 00:40:23 executing program 0: r0 = socket(0x22, 0x2, 0x23) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 00:40:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:40:23 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x440, 0x0) 00:40:23 executing program 3: socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setrlimit(0xc, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r4, 0xf504, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0, 0x0) 00:40:23 executing program 5: r0 = socket(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:40:23 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 557.668491] delete_channel: no stack [ 557.677628] delete_channel: no stack 00:40:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x0, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x4, 0xffffffff, {"415a54cf6ea7998e6c043343690744aa"}, 0x0, 0x7}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:40:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:40:23 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3e8, 0x108, 0x218, 0x218, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@random="02669a858e65"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve1\x00', 'ip6erspan0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @mac=@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 00:40:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000ec0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 00:40:23 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000001740)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001dc0)={0x114, 0x0, &(0x7f0000001b80)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000001840)={@ptr={0x70742a85, 0x0, &(0x7f0000001780)=""/87, 0x57, 0x2, 0x3f}, @fd, @fda={0x66646185, 0x7, 0x1, 0x2a}}, &(0x7f00000018c0)={0x0, 0x28, 0x40}}, 0x400}, @increfs_done, @enter_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50, 0x18, &(0x7f0000001900)={@fd, @fda={0x66646185, 0x8, 0x2, 0x33}, @flat=@binder={0x73622a85, 0x100b, 0x1}}, &(0x7f0000001980)={0x0, 0x18, 0x38}}}, @decrefs={0x40046307, 0x3}, @clear_death={0x400c630f, 0x2}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000001ac0)={@ptr={0x70742a85, 0x1, &(0x7f00000019c0)=""/222, 0xde, 0x2, 0x21}, @fda={0x66646185, 0x4, 0x0, 0x3e}, @fd}, &(0x7f0000001b40)={0x0, 0x28, 0x48}}, 0x1000}], 0xc8, 0x0, &(0x7f0000001cc0)="649100e8067c724878acffdaf6965e464245d7d7d93b9c1b6fe1c134399ff68bc2593ecd05395ed0dfcdc2808725836e938119910a0549cf035937e3710e897451c721dfd1e7e77f0666dd4744d8597384214e097def3a5500b43e7f918fb8b9e3f104a6c850aa7d086eda57def5acb39701d2ade0e313006d72070770f953c4bc0c4af96b711fb39140d9e33c6761c62c7a204042f417b905a5ebd707a4142d1a1d6c80d5aa73e9b6bc008eeebadee9de5f2d2f27058fa0d2cc72dcd8804dd7ffcb90f70be71150"}) [ 557.832365] x_tables: duplicate underflow at hook 1 00:40:23 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x88200) 00:40:23 executing program 2: socketpair(0xa, 0x3, 0x2d, 0x0) 00:40:23 executing program 0: r0 = socket(0x28, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 00:40:23 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40040, 0x0) 00:40:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/crypto\x00', 0x0, 0x0) 00:40:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000000)={'ip6tnl0\x00', 0xfffffffffffffffc}) 00:40:23 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220000, 0x0) 00:40:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:40:23 executing program 0: add_key(&(0x7f0000000180)='big_key\x00', 0x0, &(0x7f0000000200)="88", 0x1, 0xffffffffffffffff) 00:40:23 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffff, 0x0, "f900fc"}) 00:40:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001700)=@can_delroute={0x13, 0x19, 0x801, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "e7ae884568ab95ff"}}}]}, 0x34}}, 0x0) 00:40:23 executing program 2: syz_open_dev$vcsn(&(0x7f0000001100)='/dev/vcs#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x6}, &(0x7f0000000340), 0x0) 00:40:23 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x0) read$snapshot(r0, 0x0, 0x0) 00:40:23 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@pptp, 0x80, 0x0}, 0x0) 00:40:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000340)={0x7fff}, 0x10) 00:40:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x5}, 0xa0) 00:40:23 executing program 4: lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 00:40:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x26, 0x0, &(0x7f00000005c0)) 00:40:23 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 00:40:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000040), 0x8) 00:40:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x1f, &(0x7f0000000180), 0x4) 00:40:23 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:40:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/117, 0x75}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001400)=[{&(0x7f0000002500)=""/4106, 0x100a}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x7491) shutdown(r4, 0x0) 00:40:23 executing program 0: getrusage(0x7cb1bfea058e983e, 0x0) 00:40:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x103, &(0x7f0000000280)={r2}, &(0x7f0000000300)=0x8) 00:40:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast2}, 0xc) 00:40:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 00:40:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x1c, 0x1}, 0x1c) 00:40:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 00:40:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 00:40:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000000c0)="40fb5ff4862955fb8ee2f0", 0xb}, {&(0x7f0000000100)="93632656357b92625dd25f4f2be4b07d3c6512a415cc7a203f6b89a29937169824d5fb3dbe7ecc4a3c8994979738e3a8e1a845a47b7492c4ebe1112e71b3b0fb6b9bf65d8757bc179436771f99eaefb7e3d9bc34e4a722012485928dc738fd7353b3bf80981642a12e0ffcf9e288264d5dd3fb2fb12b76d2d03de71737fe46dc9999c744f960", 0x86}, {&(0x7f0000000340)="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", 0xfdd}], 0x3, 0x0, 0x0, 0x8}, 0x1) 00:40:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:40:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0xfffff35d, 0x4) 00:40:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/202, 0xca}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) shutdown(r4, 0x0) 00:40:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), 0x8) 00:40:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a9668246b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c70dc616cc74733312b2b234a813cec36e84012f8c6562eef5ac8b84a2f78dea8c894af4c958236eea5501974877150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc847d6b4b79997279e9be76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0000000fee70000000000", 0xbd}, {&(0x7f0000002340)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef5680", 0xe3}, {&(0x7f0000000300)="83af2abe9b83858383d4677ad2ba01000000d05af40510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b244627fc79be5f5307bd17c393fe879302762cb3711c2c678abca3a4e7c7e073f593a7d6aaad7c7b7cbeedf53aa197846cd92afcfa013a3e1b9c7a7a06c806dfc0da3e14448c1ce78fc10700000083f64d64e3f08d9cf5eb65b1fbf9ce190000", 0x92}, {&(0x7f0000003f80)="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", 0xffa}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e003548d9ee77ad07a5d4de9e0bc67d769b766377eb6", 0x22}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xcb1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:40:24 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000002700)={&(0x7f0000000080)=@file={0xa}, 0xa, &(0x7f0000002400)=[{&(0x7f00000000c0)="5447e8028a910e082ef63720a1f43f923c734f6f1e8fdf810f24c536a910074e5a6e7d59b1e73ffcc90081eb517fbf96c5e11ace285a075ecf1bf72893e5ddae0ae1847b75ae5efc89524c8227aa965de443878054275afb1902ce1d531aaf5e841fef3f16263ac5db48e81c0f53e3cfc39998ba66ade8e579a4a68d5b816cb1befd7988edf963aafef2714315b0e142d5c53e7b9d6164541ec6555de1a9667078aef5f6da8a574e153cb8278fc1a75df80bc4ab16f879d4665ea3fa5afc7b8fa543ceabf293e01e4d0895a0e440b1dca60e1c451986", 0xd6}, {&(0x7f00000001c0)="6ea6f206a20396f3277a7cf231e1739ed14bc20820e008013a34b037b5f2a47e095873a0710f8a4c0c3c799ab3a0da0f7e9b94a01fe9081f559a5294d4c8348f2b8eef02f9c93efd99fc181c67f167c784f69e78cec4c34e4b027d3bb97b19ebc723b2d92545e987843e74f80485cd11", 0x70}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="f0b6567d327d9eb424784d75b374b51c6cad4854631d3d2375f7a8ada1ad1c5a1ad55ee4cb1865303b0b31bfa5d8e8a415da4bcbe1fb8678e11a49d9a838caf35c050884d280024c8b9106738702231f6cbde5b8c722068e01fba5f7a0f499fb15271f5319283261d42294f73c255454002f0ad88deff6b42bde680a2d238e9642f74a58", 0x84}, {&(0x7f0000001300)="46b14dad5f6aa3b7008947e6d252af9cf81fd175c83af46dbfc422535dbd9d85d8b17a8dbc5d50549e239c7c58c2afbb47192a0dd15b7dea46803b74fd7b93b29738366d563a3f167a00a722f4c0e09e6960c2d90b2ca3df7fc01ccff4344aa52cedde19482fec97dbe7aad6c9db6a91fa12a633e13ed6ae34a4921b0f2babb525a2963cf7c8cc8fc6683fe32e2f7a8d197697667931f0c6167766130d784fb1e9443c1d8d82dafb173faeb145d3d3752bd533b70b69e0e1d54447dc1108fdc6a9973b8a9df163c2600b528913a30e0b601e908ea4dfac29bad14bd9a14779639c921500e877ba4a73b8d90520aaffed0f9094fcf3805c12fa1eec877c", 0xfd}, {&(0x7f0000001400)="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", 0xcee}], 0x6, &(0x7f0000002680)=[@cred], 0x20}, 0x9) 00:40:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)="92", 0x1}], 0x1}, 0x0) 00:40:24 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000001140)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000040)=""/198, 0xc6}], 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="00021aa2f2"], 0x10) shutdown(r3, 0x0) 00:40:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000180)="9a", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 00:40:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000001c0), &(0x7f0000000200)=0x18) 00:40:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000080)={0x0, 0x2}, 0x8) 00:40:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000140)=0x98) 00:40:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 00:40:25 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000001140)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000000)=""/215, 0xd7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffc2, 0x0, 0x0, 0x800e00778) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="00021a8db4"], 0x10) shutdown(r3, 0x0) 00:40:25 executing program 0: sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x5) 00:40:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=[@sndrcv={0x2c}], 0x2c}, 0x0) 00:40:25 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) 00:40:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)=0xa0) 00:40:25 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000040)="ac", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 00:40:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x80000001, 0x4) 00:40:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendto(r0, &(0x7f0000000540)='Z', 0x1, 0x0, &(0x7f0000000600)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:40:25 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x0, 0x0) 00:40:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$lock(r0, 0xc, &(0x7f0000000040)) 00:40:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000940)={0x0, @in, 0x5ffb8f4a}, 0xa0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 00:40:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000e40)={&(0x7f00000005c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000c00)=[{&(0x7f0000000600)="af", 0x1}], 0x1, &(0x7f00000010c0)=[{0x10}, {0x10}], 0x20}, 0x0) 00:40:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfddd, 0x2}, 0x37) 00:40:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:40:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:40:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x14) 00:40:26 executing program 1: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) 00:40:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x102, &(0x7f0000000180)={r2}, &(0x7f0000000080)=0x8) 00:40:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000380), &(0x7f0000000400)=0x18) 00:40:26 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 00:40:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:40:26 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000740)}, 0x0) 00:40:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0)={r4, 0x0, 0x1, '\a'}, 0x9) 00:40:26 executing program 5: fcntl$getflags(0xffffffffffffff9c, 0x3) 00:40:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000000c0), 0x8c) 00:40:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 00:40:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:40:26 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) 00:40:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x104, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300)=ANY=[], 0x8c) 00:40:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), 0x8) 00:40:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000800), &(0x7f00000008c0)=0x94) 00:40:26 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f0000000140)="d535b6bb30961a89", 0x8, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 00:40:26 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000340)=ANY=[@ANYBLOB="58080004"], 0x48) 00:40:26 executing program 5: fcntl$lock(0xffffffffffffffff, 0xa, 0x0) 00:40:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x281, 0x0, 0x40}, 0x98) 00:40:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000080)='#', 0x1, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 00:40:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a9668246b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c70dc616cc74733312b2b234a813cec36e84012f8c6562eef5ac8b84a2f78dea8c894af4c958236eea5501974877150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc847d6b4b79997279e9be76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0000000fee70000000000", 0xbd}, {&(0x7f0000002340)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef5680", 0xe3}, {&(0x7f0000000300)="83af2abe9b83858383d4677ad2ba01000000d05af40510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b244627fc79be5f5307bd17c393fe879302762cb3711c2c678abca3a4e7c7e073f593a7d6aaad7c7b7cbeedf53aa197846cd92afcfa013a3e1b9c7a7a06c806dfc0da3e14448c1ce78fc10700000083f64d64e3f08d9cf5eb65b1fbf9ce190000", 0x92}, {&(0x7f0000003f80)="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", 0xffa}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e003548d9ee77ad07a5d4de9e0bc67d769b766377eb6", 0x22}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xcb1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:40:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000100)="e1", 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @authinfo={0x10}, @sndrcv={0x2c}, @prinfo={0x14}, @authinfo={0x10}, @sndinfo={0x1c}, @sndinfo={0x1c}], 0xb4}, 0x0) 00:40:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000500)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000ac0)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}], 0x4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r4, &(0x7f0000000280)=""/225, 0xe1, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:40:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000940)="e0102310bf004433", 0x8) 00:40:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001600)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@init={0x14}, @authinfo={0x10}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4}, @prinfo={0x14}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9}, @sndinfo={0x1c}], 0xb4}, 0x0) 00:40:26 executing program 4: setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffff9c, 0x84, 0x12, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 00:40:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 00:40:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040), 0xa0) 00:40:26 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @broadcast, "9b3407182808718ba746f54fe4126f29"}}}}, 0x0) 00:40:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x1c}, 0x0) 00:40:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), 0x8) 00:40:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000080)="b2", 0x1}], 0x1, 0x0, 0x1c}, 0x0) 00:40:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000140), 0x4) 00:40:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x94) 00:40:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x10) 00:40:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 00:40:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 00:40:27 executing program 0: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:40:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x460}, 0x0) 00:40:27 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x0) 00:40:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000380)) 00:40:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c"], 0x2c}, 0x0) 00:40:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140)={r5, 0x0, 0x3}, &(0x7f0000000100)=0x18) 00:40:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6) 00:40:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e0052e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(r2, r3) recvfrom$inet(r4, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r3, 0x0) 00:40:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 00:40:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt(r0, 0xffff, 0x80, 0x0, &(0x7f0000000100)) 00:40:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), 0x8) 00:40:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c4e200001000000000000000000000000000000000000001000"/125, @ANYRES32], &(0x7f0000000300)=0x98) 00:40:28 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x8) 00:40:28 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000000)={0x9, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 00:40:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, &(0x7f0000000040)) 00:40:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:40:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000002c00)={0x0, 0x1000}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 00:40:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x9}, 0xa0) 00:40:28 executing program 1: sigaltstack(&(0x7f0000ff8000/0x3000)=nil, 0x0) sigaltstack(&(0x7f0000ffb000/0x1000)=nil, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 00:40:28 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000000), 0x4) 00:40:28 executing program 4: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x0, "52f93e68ddedf1a35c43a729e423406f56cb2e52061afc8c84"}, 0x21, 0x0) 00:40:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f00000002c0)=']', 0x1}], 0x1}, 0x0) 00:40:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 00:40:28 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x27, 0x0, &(0x7f0000000080)) 00:40:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x20) 00:40:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x106, &(0x7f0000000040), &(0x7f0000000000)=0x10) 00:40:28 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000080)={0x8, {{0x1c, 0x1c, 0x2}}}, 0x88) 00:40:28 executing program 1: getgroups(0x1, &(0x7f00000012c0)=[0xffffffffffffffff]) fork() sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) 00:40:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[{0x10}], 0x10}, 0x100) 00:40:29 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/91, 0x5b}], 0x1}, 0x0) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/219, 0xdb}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:40:29 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 00:40:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f00000002c0), 0x4) 00:40:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 00:40:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000000100)="334e411910de540125a23027716fb42b7c5cc557807efb44e1f411e5df870ca2551bcd0cc962ab36bcf43ab4aba03b94f59e5bbc14b3824d5a678c9372aab59272927894e6fea8bfefbeb88dbbbd6b36cf98ed2c9b31dcca8369986a1c6dcebdbf0ddd287e6c14e30f7cbe2f1a3e5e76f35b3521c484109c7683960a94be63c5bce3577ad9b8575e", 0x88) 00:40:29 executing program 4: shmat(0x0, &(0x7f0000ec8000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000d29000/0x4000)=nil, 0x0) 00:40:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) 00:40:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:40:29 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) 00:40:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)='_', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 00:40:29 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x80000001}}) 00:40:29 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="0fc6073a4c24b57bea14b9410a4977ded84e92884609f5639d7801ac25f20321148a11cccb1ff43eb441cb0f35e23909ca255bd63fcbd6924ea1123b90a1154026f909589a12698fbbe3e5106a7bf3ec5ba70607d0350ea895f2b3bd389500bab3f1ebb72aa14634d59f29eb3d06d1c35771c2596fe30698e186ad486130c98ada860c951cb4d324560b4bfc0a4beb830865ebb2c684cdda34e8fe6e4b5f99745b097512e4f5f80c9d2669dba6598be18aa3cd6c54a5ba4adb29cf6e30a254918bd3fc8e7e2d2b8a1d2d5a00e05f925e32a6b407590fe58f37", 0xd9, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) [ 564.015573] ieee802154 phy0 wpan0: encryption failed: -22 [ 564.021211] ieee802154 phy1 wpan1: encryption failed: -22 00:40:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000600)={0x0, @in, 0xa5, 0x0, 0x102}, 0x98) 00:40:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 00:40:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000080)={@broadcast, @multicast2}, 0xc) 00:40:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180), 0x84) 00:40:30 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x5) 00:40:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:40:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0), 0x8) 00:40:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a9668246b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c70dc616cc74733312b2b234a813cec36e84012f8c6562eef5ac8b84a2f78dea8c894af4c958236eea5501974877150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc847d6b4b79997279e9be76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0000000fee70000000000", 0xbd}, {&(0x7f0000002340)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef5680", 0xe3}, {&(0x7f0000000300)="83af2abe9b83858383d4677ad2ba01000000d05af40510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b244627fc79be5f5307bd17c393fe879302762cb3711c2c678abca3a4e7c7e073f593a7d6aaad7c7b7cbeedf53aa197846cd92afcfa013a3e1b9c7a7a06c806dfc0da3e14448c1ce78fc10700000083f64d64e3f08d9cf5eb65b1fbf9ce190000", 0x92}, {&(0x7f0000003f80)="fe18d9618e08db3f0576ca0a3abd7106590c065d1c1215a40a93c8136e91540dc9a517ea0dc31816f015a1094543a75b89d8cadfb7acd9199b0a2e8761e17c0013cdc97c15cbe52c04f165f14d178d37acef5b0937a3b78c1914c099514bcc41cebb67dbffb76b560679df2c5e4ba4c83ccd9496ff38d7b414a1104e013fa30e24d4e85ecfd46ded6773dd1b8524b27a98aa697c2e5194ed953e3253208ec64799463f992052f99adc0dba6094c5d672a4e6b8c01caaebbb4dcdab5aa4590e1c9993be8ad3d333b2a157517399429db211e8e6c35c365e3fba42f7ca1ce6bdf9da9239a5a969e729cef4b99d336a20cd5a41a8949d794f58d4a0fe3725cad3eec9a937e3059bbafe733153692469684952ce24c11884c298398e1e53354df4ed55a9b0d82e9c0c2e29170f8682ac6af4a3d05012bb61cc6c1b9e60ad1530808ca16fb1b962b8973d76d4aaf3914da49012c3a9147e904df50783ad88b73f8f186e15562014c8ec2ad2e2c113972fd25705869034df99bd3c1c07e49691632d4a3c21799e2ef46506390d9d0dbbd82180351469bb5bea4d71e31fdb1e916d34131c5b3aa889e69988b469a45d0d77cffd882428c7a364cb82312f7bbc87654a64eb5d80c40e0a5eb5b9e71ae66ad2a5a2d77d5fb4d9dce906affd3433087dfc2c42664e13f00b0c66c226cd17e0a87fd0bb752f44b92e7be80fd1ba2bad7de506898c8873983b0ddde56f4963b9311ac2454a473028894ae5bc0fb4d9eda73ecfc425893b0cbc6452f6ac942f8d4b84b3009203452fd138aee387109d5ea138a100a3029624fdadf3b3429bd96b7583874ab93344b7e94b9ab3718615f1aa26051e1a9ee819f45b5730c4f5b4e1c446ed35802afb2aa890ff996437cedd3c46bd64c89fa725f53ac7815faf2e0c02e9fa92393923ec681b8a9e2088a19d9601f996bf4d503fbefbac13ca80c83d4abf12c6c29ea733d90035e52cc8deabfd3f907ecd1c43f8e07dd344f854f9e064233435d9af1aacb7f88a280b3fba0372aceb4d1c4dba048bd4b0afcbb3e7785b94fb3ba82f3d608751ed15b026e818f10d6fca21c6e8db7dd4a82dd09436a623337844c066e767823f7d66fc4cf0a595187df9d180dbbe7effac67ead68d012cfb83c8f54fb32e6edc6a8d091f84295c697a2d13238ad5e24da8de38df9f93e3a8379f0f74568293b17ac0a33e634d31819c38df72e8bfcb07dbaa7f59f379d442dbb76ddc8d95e64f372a02d6b19b96e659589837d7ba17a8eab97b4731ea8db4db5a09f1615566e20cc56fa1f6cf7cb3a25d4ad17699c02f0e1cebc418b3603f1578270d4257c26b83645259993653a1e0278fafc879159a13cd15fe20e4318e746f188b5860ffc41465a7269f3602ddc263293eb654ba540505012cbff017dc67473769be9e2367f2411c00c603d4953d852242b7f2c92baefb8c8024703c19d5132eec481a0bf9902f921af82203a3f8864e1e1ba04e9d26e738a2efc722f5cd57d6ba868bbbb332b5e5e702cf677a0e73d302b575553bf44a3688f0409f8cae335b8e0c9aa69d79565c1de6281f6c1bd0db1c523cf1dd1533f2bd00a89778b1c4c22a57a5cf80e0c952bd29b79f5d7ee874d22e84427a7ea4758689b22e9a2b882ad0e6ba422745495bb3e9318d8f4aff58b6e5149801bb783af3284088aff85a46966b2a0b4727ffc612ca36ceff282f6d8265731bb82065289846cfb77d9d0acf1faf61de4d69f10a5cbb84add13699655353dabfaf0334cfd633a120fd6ffb9d4c2b1e6f45f226cda2c956f11172279487a97c99d07abdc2e53e11c3e75c0023c97590f2ff11dbc36a2b22afcc98a32f72e42897df3d89838cfb5d4538d8d23669cbd298d9c63127f3a662730e42e9a490bf125f6c62fe68cc605d6462b6b7a311633dc74350a5711ea0e14e0f56cffa436a896e4eca49ea92c3095c97b0dc36c284d47c6e441280e26296c1147283449de8d5a57ce7cb9fdfbe56b22225733727009d61ad0887c4fab0e51ca8c73facb5a6c808eb057d29fa47ccd9c52f5a73af3978c612c25fb79d405ac225e8d7cc2f563631e7f2a759ba8c9e79a9b7950cfb184bc233e3223bda34ddb510d63642a7dac60ac906e4393b464939882c3f8bc7a8b9bccc7472d6c5a5af55c35abacc13e6eb317d61deebe6562995078a9934d7df6ce81d34cd175b1c91b2a30eebafec438b2b06cc26d9e44f5db1233cb12f88d2e4ecab44e5af23c3fd3a089c0211ecbd86269e1fc75de7e4bd3fda557a53632ee27951ad7ffe2ecf34f3a1e8d8f95a032d68763edc25968eddfb232285bc435e7683ff7d5c64e3b4c7ad551dfffb5163d372a2567db470a9858c8e6c483ecb28a389d731cdb3a1af26d0c196f976ed9d56d955f83e10b43b4f71cadc23ceb84f4c658141619b0f226639f5950a76c6eb2a56db45b51db846d8d274eaaa0124d426b712b0456482712bfcf7922b683a7f5ac640d859a8c48c6377e098000628611ced4f126298226cd4d9838884f670dc40bb7844ae66fe062e5e4d1da151373ef233597d28f0b61d2428be37f71c994afa2409825d655d2ad30e50aede0b5e4e22d894f8d6839568fc2fe7bca20482639293f0e014bbe2c4e3faaa033a4f3c0b2dcb19c5ed6a273dd6cfb102e902fcdfc8b3f30f70653c3f921b4fa10ba26febf62c7951024751b93eaa93c751f8a16bf555c08801e95f40fa0086275468c623fcac38d47d705ad31d94cf7810d8fedd880fecd6999913ff14898778390bd92a649929fa695cb195895ec89ad6673842be9b2fcb2cf45f197ffde9d1cccdfb9a67989aedc6987f4e07ed45f82f48e9f979a29fde4f2522d8244d226bca5269d8e007cfc89c5459aaa80b3f1f44b6adf16a07f3cd3b5cdfef469908ddfc3430e8a2537ed7fc4ca758c8544725ead0a86e70d92600d6e27c5596cedf5443f334e50c2d082bbe379a3be0e3e486f085e52558ebdf793112cadfa2855b274869ad3c1f5f0863b6d961921aa65465d04d36283caa2df8b0d3c050d3dd594b36c1e169c8e5e7c126cc81cdf2362a3b51f8e6fa16fdf9a02ae696ae6a61e645f6dacb8658a099a63824ac5d7b029d883841264c4a9bccff3264551812f7e949cb7307e056dabd6bd5c86848f2b6716072930f0793dad8062000eb8e91ad814d5719c5aec5be198c2f0fa926c6d41be8cc1d30ce0c0aef17a2364205da96598d37fa718d8251d46c92f1d549a9e6e31be1b7f0bfb135ff0ed9508fa91c73e863edfd06f957eb4955694a7f45283b2f1254c21f5a3e7e9834f4b4927f2b3d3ef2260ea5ce25828a6b645854a8518d600bbc7e728fac4d0561d482c3fdb3c07ce58d19e70213a7fd4111547e9eb8250de01eb845edf798a4b6c9b5e090f167c3f5b6088c285b962755e867f0e57991155167d00bdc8dd268452684f655dc42e40846b04608d2abf5d023c04f93dd521e8849783d5d1a4981ad621ae990572506d7d8744d53186460b96959a22be7c3f9d34cc853cf944ae92ed11207fb6442577d03e27e05340c2cda4e71b929382474d346f885bb0486471a768e50a4274cfb705193412c7b45de6c88fc095f9aa90e696635d8fa9d6e286d05a5f1e9d2315e1d26bbe25559db30696b8ae61807e40dbeca2640c59587b7754ac863fe43120cfbe0505d87f3d86b5fcc74029a6c70356d3a10081f71c561da90873179f573f82b5e255653967c16a2b52e2d6c09f3e0c19c3a0b510a0675389ef043c537c0030a144ea0e841766fa002700ea9e4388caec65e77fc028296fe3865bc87b459e558449cb6180a96fe267cc1bfd638c1c9d48d2cd59ef3b12426e2ed9ff119397a66f2f6b45dbc22ac3787c4ad0336ac8ad7250e9c89fe465c118c2aa97509410f30952e311cb57b0c10fa52e0f9318e7da975e9dc95032dad57c0e520238b1f6a6aad117ede5b9d2d7f3f23ebcba7c4d534b177e08cc7474410d1dd151b5784f3dadd6d162fd45bdafd356eeee49f4391d1b135c2762f31e25069561977c5893264d890d50583ae14e685f4ee2ad25ffbd919101e6a91e2f00d950f7add31c5fe6c68ac9d8b714531f3cc65d1db5fd98edae34ee50889968aeff245d749dff156cebea234623c535cde831e366c0067d358cc34a9df66d9aa645495ef39e6232ab3bc6c2c9d7e8ceefb578d0d0d141564a1d6b62b63660ff8d3a940be7297b5a756ee742fe845f0f3357a618c58172619981e37e4acf560d876ec68559e6bfaa241e0b137f81f259c45787d1023061e927701a00abfee1ec03394f0a8bc3c1597c459bbf2af40f8fed1171078fe76a9a7b3e3eb6e9927dc4b8f9928b343f1ad9cada8fecbf9f02800ae697309fddf515740a3303daa7abd89ac103d695327f7c195b3303bf6835b0b30c1237f529c3a5c785d5e4bda8ccac98a75d5981576cecf4c6d5a3d9aaf704f780a9f6e1487402f64a240a63bfa99b33699bd4fa30dbef7b595c5a33ee3b900f57ad95ddf2eedaf21f5fe68c9eaf4c9a7a6e71d797e0d62b3a82abb9cb8d23977d956305caa1c9165c3c58b9d62e0677f83880603800d40c2c62c09c2df7cb1ae01d6acc86678064390f9c639efbb299125be26c4181b312ee7bf2025226500dbe7fa1139d6f7a8689f57ad397bb624d4ab3404c47ceb77d613b7b91456ec443df453c7e17e06ea25f12f59e561651fe1bfb7019237f01099a997482bbbd414d354462ceaf07b84c1bc4588c93f4d398dd913e8123eee82ed6ed54df22586ce83fef0379be2a4a0367e90c53e2430b3cc15e2470b7106a40989dc3ca777b94908ae61a13fda4c0280c44de705e1f381205520bbc6987b1b0cd2b86f7b96d597e8a588a2eee79e8fa8eb583bd370c509694c93502368605288b1cb04eb78feda4e9b9511f0d879e77bc4c7944d7ea8e0ce8753346121a989f9126150fde393d333e5546465dd0fe72311ab359259696ca4f3d8208cb9bc4634e6c55c038d4c99adb05c2a272bec73fe62919f86ffcdc95571d734f85d01aa65d5ccf42cc669b17b61b94219d9e18c4d8d3f1a1f244ebfee7db3c65f96255cd99a20189fd6549a99424b0f19b851892fd18e433d8c934b013ba9e597e492bc6573f33ea8efdb92b20be937ee31d165838d79953b11e6b96274a7ad74b17969faf2713f06362201cadd8ee0bdb519ba87f4f8756484c349e33161a592ec76faab7f8f46d72ee2a2eb945e1d9a17f0bbbe3d0f62e9391f81a7260fdbc9e6a83443d8264ebe2f7cf6cb8ccce5ed5dc4d9afe6fda591b64289502433ab88bea7c654d6016143bdce20ea6df668bba2500d2b3ab99c4a9796ca6df034f77123d4c57ce9b5ea184c595fe67d50b74e7a69dd3c334e8f46f756f34094cdd5a8348e9f1c281d2d57593845a2aba133df14ee676e2a606a560c2de8350367bcc32619a4537a9602f99cd6fcc1c42a7b2dd70c69edd2605a075b00e6c058690f2834ea7f71eff1b366a38d6f32fb4de3bb8f8dfb5cbc212db95e13b03de70faeb3d9a8a7793b478deb285524adb63c882b7a9c9e5a294b56a06b5603c082de2017adc5b3641f3d24303898979d2a5e4b950e7138b6f00759862467707bff7c715c899add2a948a02887007a37f985daabd6e86deb2d39d6573efe2480cadd3d757f302ce638c23a41d4a004b37b1c67285d4c1288aa1bd0743363fee760b28bc36bd5ce0e3a934331f2e7f6ff59323de10b37cb0d424885ade56c3ab7ace741faeccf18f08373a0745d1a48ed5a600", 0xffa}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e003548d9ee77ad07a5d4de9e0bc67d769b766377eb6", 0x22}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xcb1}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:40:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 00:40:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)=ANY=[@ANYBLOB="8557dec0", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000200)={r2, 0x0, 0x2}, &(0x7f0000000180)=0x18) 00:40:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="60231928633d378cee593e6603eaab1f08ce6747d5ada4b40a7c6f961645362f524a0f05d01e3763d16fa7698ec8ff19c54ecaf7519e5463770a90de4c884003658184e8698367b5e25b39ccbee2e6384ee71c07564e773035495ff6a24302de7db08a5d44576c799d90647f1fbb48c69a19c1bd53b8f2ab8187cbd7660895c1c12e7a56a3703147ef00bf0b9e30f28fc421a6e27bbd6b69ef8275363162b2fb83fad41100eb1c79fcd889717b0fcc1cd6f918e1d3c38b800c5263aaf0579960e2d59d298717f6d111de8565ff3fd3adba4e6034a7c52e01a3ebd7ae", 0xdc) 00:40:30 executing program 2: getrusage(0xd3f1bacd6c5fe175, 0x0) 00:40:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000040), 0x8) 00:40:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000340)=""/190, 0xbe}], 0x65) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) shutdown(r4, 0x0) 00:40:30 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000001080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 00:40:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={&(0x7f0000000100)=@file={0xa}, 0xa, &(0x7f0000001400)=[{&(0x7f0000000140)="8b5af7286ebff18b10e0e3eccfc0a6ea7924aa0e510b888cc47bdecd4a3ff55beaaea994f36c1b9b2ac6d421a80669cc477948ca171d34ea9ef0125b3df3ec29ed72c33bc5bd7279325bd41130ab64fc202a32e935e3d396197b849197dac9936e470497109023d6f3e7989df404088edb8b73", 0x73}, {&(0x7f00000001c0)="8478b4a22096a2e59c6217eb25515ab4bc4fa4ffb2f95572896971f24c1ec9d6fe1e04afa6f0c3958a8f453ea309fda422ebdfdb29f47e48f26ca1463f7ceab10fd0b85a385778ea748399300c03222058b0dee6c8fe52b1fdd6ee918bf140d645e1b7272f1d7034c2acfb11abf2810d2868dd692af6d97b73032f13ebde6929257940b154b89ef7a40ac85fee4ef93113786e08bed0f0ab42a115b3acb77a", 0x9f}, {&(0x7f0000000280)="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", 0xea3}], 0x3}, 0x2008c) 00:40:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000180)) 00:40:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup(r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x10) 00:40:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 00:40:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000), 0x84) 00:40:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x0, 0x0, "c977d981639285885813a401e9db21769c18127afc8bc0ad424d86304ab0dcc51e8b249e5e025485c0f2f95986ddc110af13364670d7c89f5907c574aedf130841f1563ff266eec0bec3cc3b828c2d2c754df4ca1499e5a0d004f166838f309cb0fa77"}, 0x2) 00:40:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 00:40:31 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, &(0x7f0000000080)) 00:40:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400, 0x0) 00:40:31 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="18ae2b05b672e43e", 0x8, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 00:40:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="596d0f8251cc863b95313fe5a985986bc568d4c7700405635e64d7ab836417feb65918dadf93ceda6aeb572eb02748b43ca8ecfa31d2a1b1e87e6c91b8997165bebb72494e087001e89e", 0x4a}, {&(0x7f0000000b40)="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", 0xf6b}], 0x2}, 0x0) 00:40:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@un=@abs={0x8}, 0x8) 00:40:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000040)=0x2, 0x4) 00:40:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 00:40:31 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 00:40:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000580), 0x8) 00:40:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000300)="e4", 0x1, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 00:40:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000200), 0x8) 00:40:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 00:40:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, "8121"}, &(0x7f0000000180)=0xa) 00:40:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000300)={0x0, 0x2, "99b9"}, &(0x7f0000000380)=0xa) 00:40:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000500)) 00:40:31 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x584, 0x0) 00:40:31 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:40:31 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x200, 0x0) 00:40:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000180)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r0, r5) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x2, &(0x7f0000000040)={r4}, 0x14) 00:40:31 executing program 1: clock_nanosleep(0x0, 0x0, 0x0, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x800}) 00:40:31 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:40:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000380)=@un=@file={0xa}, 0xa) 00:40:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 00:40:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:40:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 00:40:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r0, r5) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x2, &(0x7f0000000040)={r4, 0x0, 0x0, 0x0, 0x1}, 0x14) 00:40:31 executing program 0: shmget(0x1, 0x2000, 0x60a, &(0x7f0000ffc000/0x2000)=nil) 00:40:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred, @rights], 0x30}, 0x0) 00:40:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000300), 0x8) 00:40:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x289, 0x0, 0x101}, 0x98) 00:40:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:40:32 executing program 5: r0 = socket(0x2, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32=r2], 0x3ef) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)='K', 0x1}], 0x1}, 0x0) 00:40:32 executing program 3: socketpair(0x1, 0x3, 0x3, 0x0) 00:40:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000300), 0x8) 00:40:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140)={0x0, 0x5}, 0x8) 00:40:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) 00:40:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100), &(0x7f00000002c0)=0x4) 00:40:32 executing program 3: wait4(0xffffffffffffffff, 0x0, 0xc26edf8999bd7431, &(0x7f0000000100)) 00:40:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180)=ANY=[@ANYBLOB="10024e207f00000100"/134, @ANYRES32], 0x94) 00:40:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x310}, &(0x7f00000000c0)=0x98) 00:40:32 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="18ae2b05b672e43e3dcee37906c149290589330f859de3f3d677783f98bc14d6e0d3f58df90f5028c7941b0dce4d6fe8db2b6360113c087d2e0a1096d5e8bd17f0319f44d6f020d996b7b8c13f0397edd7", 0x51, 0x20001, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 00:40:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:40:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000001c0), 0x8) 00:40:32 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001300)={0x1c, 0x2, 0x1}, 0x1c) 00:40:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000000)=0xa0) 00:40:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000480)="2e3495", 0x3}, {&(0x7f0000000600)="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", 0x23a}], 0x2) 00:40:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000), 0x0) 00:40:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x9}, 0x8) 00:40:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000440)={&(0x7f0000000000)=@file={0xa}, 0xa, &(0x7f0000000080)=[{&(0x7f0000000040)="21b9d8c9f7f45a940aef0e4fc6f5452bd5a8796b5ce1edd7d1b87e98c5db3db5233e60d088d649", 0x27}, {&(0x7f0000000140)="0b4e321f97d7231b298c4c8cd31d7ba031084a3fb06626084dcbb367a9055bffb8e2276d0515e3375434b410a46337ba5f6a6f091d11df90fc2cea3be3e0bf4ebd2b68d2e90ad43407761f098f43f1fd6c2469ec3cbd16d7d0d9b1249f993b849ee08f7cb0eb9fe04acdcdb43743de6018a28dcaff370b42112878d2a32a90d3b285297d2055a4ec3e51f06e4b81bc47932cbcf5878608a0ef04f6d6b30b2a03f9a83dffc6f29752a1015ec3f369eb4544d18c5e38360ff85451b60c73fd4464adbd0182f88af9beeabf3ff03472f5cf58e2ff46da1e0df55642dcafea5e2e15f2595cfd41c86d724d326b50179d2c96789dc4c9a8", 0xf5}, {&(0x7f0000000300)="2f75797e0f2fcd47481a68d2ee81417013056bae928aa818e04354e98548c03d20b9c8ba1fce428daedb71bc1b3d461d84ef43f335e5b172df44ca76ac741f3ab4709a1a02158e70eb2c432fea73a280c94ec8e131137d0e4878b22e541ae88fb407be9710ecb8d3483788d91a9fb44b7b995ee591197aefffe953a2e51b3e3b5207", 0x82}], 0x3, &(0x7f0000000400)=[@cred], 0x20}, 0x0) 00:40:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000040)={@empty, @multicast2, @local={0xac, 0x14, 0x0}}, 0xc) 00:40:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x101, 0xfd9e, 0x2}, 0x8) 00:40:32 executing program 3: clock_gettime(0x0, &(0x7f0000000280)) 00:40:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000600)="500da1af12fa5c2a5cb4c6d5295ebba0bc", 0x11}], 0x1) 00:40:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000001c0)=0x8c) 00:40:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:40:32 executing program 4: semget(0x2, 0x0, 0x244) 00:40:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000500)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000480)=[{&(0x7f0000000ac0)=""/212, 0xd4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) recvfrom(r4, &(0x7f0000000280)=""/225, 0xe1, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 00:40:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000000)=0xffffffffffffff73) 00:40:32 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="aee69b015e373a0685565bfd0642450d", 0x10) 00:40:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, &(0x7f0000000000)="d4", 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:40:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x18) 00:40:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:40:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfff}, 0x14) 00:40:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)="92fd14514bf5f91fbef3ed92cd344a5dbfb7521dd7d6fcfedcdf187d6795aface4f9a1dca860454af1e774d924328ff7194955c946d5dae86f0c46d4eaf605f61413c07d6141573d710a706bacccb4ff4cdd25ed5bae357f95061d055c30818a8b0d7067007f7f278839cabdb4efc88dad66080dca", 0x75}], 0x1}, 0x0) 00:40:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000003c0), &(0x7f0000000400)=0x10) 00:40:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@in={0x10, 0x2}, 0x10) 00:40:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)='D', 0x1}], 0x1}, 0x0) 00:40:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f00000000c0)={@multicast1, @loopback}, 0xc) 00:40:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, &(0x7f0000000180)) 00:40:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0xa0) 00:40:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_buf(r1, 0x6, 0x2000, &(0x7f0000000000)="830b31052e4992e848e8d12759e3df3bbc88bf9e1cea16492af0475e32aaf84019f1e2be2e9ab6a6b393be6ac73feaa7e4891e523c91697daec50d6644ce0694eb135b264e8278c4c506156c35f9fb991f0b5d4d88b7939549f78b917c69465eff5cb4723c05d2c34974dcd21cae17d66403d8033217e08d0d86b5ddc304020f6887e5d2059d", 0x86) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x0, 0x1c}, 0x10) 00:40:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140), &(0x7f0000000240)=0x8) 00:40:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 00:40:33 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xfffff801}, 0x98) 00:40:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x1d, &(0x7f0000000140)={r3}, 0x8) 00:40:33 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6a188889a594084a) 00:40:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="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", 0x7f9, 0x0, 0x0, 0x0) 00:40:33 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0xfffffffffffffea2, &(0x7f0000000180)=[@cred, @cred]}, 0x0) 00:40:34 executing program 3: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 00:40:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="2c94aac2eac6b3d115101650cc6d8eb4a3360f10982f199559194736303baeb461038db4a2864bb313e47a42d110036599f351190dba671183b90f302f7546a2ae7305d390914806fac389fb22520d75968bef81921e6ccb76f98de367fe93affd5980de2485adaf44530088de78a9b68fb3d7580eb05b36b9d2d2ce52c7040903c3"], &(0x7f0000000100)=0x98) 00:40:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000640)=ANY=[], &(0x7f0000000300)=0x18) 00:40:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x1}, 0x98) 00:40:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002640)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000002600)=[@sndinfo={0x1c}], 0x1c}, 0x0) 00:40:34 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 00:40:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 00:40:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000760000000000000000000000000000000000000052000000000046"], 0x8c) 00:40:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), 0x98) 00:40:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) r3 = dup2(r2, r1) bind$unix(r3, &(0x7f0000000140)=@abs={0x8}, 0x8) 00:40:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000200)="d4", 0x1}], 0x1}, 0x0) 00:40:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0)=ANY=[], 0xe6) 00:40:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000002640)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:40:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x57, 0x0, &(0x7f00000004c0), 0x10) 00:40:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/117, 0x75}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001400)=[{&(0x7f0000002500)=""/4106, 0x100a}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x7491) shutdown(r4, 0x0) 00:40:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x14) 00:40:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) shutdown(r1, 0x1) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@authinfo={0x10}], 0x10}, 0x0) 00:40:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="1c1c"], &(0x7f00000000c0)=0x98) 00:40:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 00:40:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000180), &(0x7f0000000240)=0xb0) 00:40:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)="07e51ffe3bd167d80d4ea9c1b73fd420f53d5537d5deeaa2d30fd89ca9cba60af73cd066cd983765c621112e4afcad30a36b76cfa0cd03b51c1e3a9ea95ec9bb7384f08868b22f91a38426620835", 0x4e}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[], 0x98) 00:40:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)=""/230, 0xe6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r4, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 00:40:34 executing program 4: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000340)={@mcast2}, 0xffffffffffffff7a) 00:40:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e69237b22624877aaa2e38113f846cd2e5c36f953205b97d2099de4f4f00a9c86bbd31c02f", 0x25}, {&(0x7f0000000100)="7794209d29b385e51b17c6d49f13ae9f78d3c8c01f00d44300f131be2a8a7b70fd1a32fdf4d4437f6ca1108b5cd2842f5c1a03359cbcde333f21c9525d546178d2b14625871e33cdd76a957e375aa3d98f23e9c0c8ce50043ef9f3e86a03050128a544e0a578d35f4f7581e0a94d9b182ff816e4", 0x74}], 0x2, &(0x7f0000001640)=[{0x10}], 0x10}, 0x0) 00:40:34 executing program 5: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 00:40:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140), 0x94) 00:40:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r0, r5) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x2, &(0x7f0000000040)={r4}, 0x14) 00:40:35 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f00000000c0)) 00:40:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000005c0)) 00:40:35 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) 00:40:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x106, &(0x7f0000000080), &(0x7f0000000040)=0x37) 00:40:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000880)="ab", 0x1}], 0x1}, 0x0) 00:40:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x9}, 0x8) 00:40:35 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xd, 0x0, 0x0) 00:40:35 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{0x0, 0x46291b26}}, 0x0) 00:40:35 executing program 0: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xfbe5}, 0x98) 00:40:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000200)={@broadcast, @remote={0xac, 0x14, 0x0}, @multicast2}, 0xc) 00:40:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x47, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b002e2f66696c653000f84c43ddd202acf78530a4fb12bf4077720944e84623e9160ee09b9613c765bc3be812c5c16289c56e4e6c8d60aebad920a5ff32d6a9319937b2e44238e24c62fda4f975a6f8b5853fd25917bd5623d4004fb2647ba5a52a20de48d42f3a387758a5c4408bdc8d8def0c00"], 0xa) 00:40:35 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 00:40:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)="92fd14514bf5f91fbef3ed92cd344a5dbfb7521dd7d6fcfedcdf187d6795aface4f9a1dca860454af1e774d924328ff7194955c946d5dae86f0c46d4eaf605f61413c07d6141573d710a706bacccb4ff4cdd25ed5bae357f95061d055c30818a8b0d7067007f7f278839cabdb4efc88dad66080dcaeaddef3a80b11a87b753911f5dc4778b", 0x85}], 0x1}, 0x0) 00:40:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)='$', 0x1}], 0x1, &(0x7f00000003c0), 0x10}, 0x0) 00:40:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "d5f2"}, &(0x7f0000000000)=0xa) 00:40:35 executing program 3: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 00:40:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 00:40:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000340), &(0x7f0000000040)=0x98) 00:40:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x52, 0x0, 0x0) 00:40:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000180)={0x0, 0x0, 0xf}, &(0x7f0000000200)=0x18) 00:40:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="8f", 0x1}], 0x1}, 0x0) shutdown(r1, 0x1) 00:40:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 00:40:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0xa0) 00:40:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000), 0xfee4) 00:40:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 00:40:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x108) 00:40:36 executing program 1: madvise(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0xc85c2f3fe5c7130) 00:40:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x98) 00:40:36 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000340)={@ipv4={[], [], @broadcast}}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, 0x14) 00:40:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000580)=[{&(0x7f00000000c0)='K', 0x1}], 0x1, &(0x7f0000000440)=[@sndrcv={0x2c}], 0x2c}, 0x0) 00:40:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x8) 00:40:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=[{0x10}], 0x10}, 0x0) 00:40:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 00:40:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 00:40:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:40:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r0, r5) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x2, &(0x7f0000000040)={r4}, 0x14) 00:40:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 00:40:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 00:40:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@multicast1, @multicast1}, 0x8) 00:40:36 executing program 3: clock_nanosleep(0x7, 0x1, &(0x7f0000000000), 0x0) 00:40:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 00:40:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 00:40:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 00:40:36 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:40:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x101) 00:40:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$unix(r1, &(0x7f0000000000)=@abs={0x8}, 0x8) 00:40:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:40:36 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, &(0x7f0000000040)) 00:40:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={r5}, 0x8) 00:40:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) shutdown(r1, 0x1) 00:40:37 executing program 2: setpriority(0x0, 0x0, 0x1) 00:40:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000002c0), 0x4) 00:40:37 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:40:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f0000000100)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 00:40:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), 0x10) 00:40:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 00:40:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="2000aa"], 0xb2) 00:40:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd73, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="e5a17e32c4542a4a4e2a48b831699568ccca0b89edb3a9ce13d6d8c55a885abf07879e95be1f2b6787f5500e7ff7c49d9e6d49c03bd27879", 0x38}, {&(0x7f0000001580)="209c2467309c07c47edd589e9b8eb282c9dfbbd65d5a149030f9fd781d4aa67407ca7befcd6fd0f9dc3cfec9a023206a5cb6e8454a96a7ced929637956f9c6f5fd6882c35e9da93e45477cad1f0b76f5412b361175872a7088c2a89b160e92bec7", 0x61}], 0x2}, 0x0) 00:40:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000001c0)) 00:40:37 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$inet(r0, &(0x7f0000000380), &(0x7f00000003c0)=0x10) 00:40:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:40:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x1, 0x0, 0x23}, 0x98) 00:40:37 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 00:40:37 executing program 1: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000080)) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/8) 00:40:37 executing program 0: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=0x8) 00:40:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 00:40:37 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 00:40:37 executing program 5: clock_gettime(0xb928495786e6f413, 0x0) 00:40:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000a80)={0x0, @in, 0x401}, 0xa0) 00:40:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040)={r2}, 0x8) 00:40:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000080), &(0x7f0000000100)=0x4) 00:40:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/117, 0x75}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001400)=[{&(0x7f0000002500)=""/4106, 0x100a}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x7491) shutdown(r4, 0x0) 00:40:37 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x2}, 0xfffffffffffffe7f) 00:40:37 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) 00:40:37 executing program 3: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)) 00:40:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 00:40:37 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000000)=0xffff, 0x4) 00:40:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) 00:40:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 00:40:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100), &(0x7f00000000c0)=0x4) 00:40:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8000, 0x0, 0x0) 00:40:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)="92fd14514bf5f91fbef3ed92cd344a5dbfb7521dd7d6fcfedcdf187d6795aface4f9a1dca860454af1e774d924328ff7194955c946d5dae86f0c46d4eaf605f61413c07d6141573d710a706bacccb4ff4cdd25ed5bae357f95061d055c30818a8b0d7067007f7f278839cabdb4efc88dad66080dcaeaddef3a80b11a87b753911f5dc4778b7eaed7653ea065815e718f2109815b91b99c1b78", 0x99}], 0x1}, 0x0) 00:40:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 00:40:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd73, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001580)=' ', 0x1}], 0x1}, 0x0) 00:40:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)="6c2f7f9a2e121fca3c3ebb74209700237cc4090faa90c73d908b68ffd00d14d75131e298b96fa26197fdd9c1402215f00512230c2dba239ee68d48289ffcc1ada23b82b0eeee837ae19cf3b5336320400ad550d6277a70c2d749e6fb7cfcbd735034506c353365a8ac3cd624aff818d653f85d9866d1fe981be74ce9f7f81aaa9179b4f024bfb2bc5438002a48bc726b68706885bbd40de59c69fb3741cc9737b54e1167d6f144cd81", 0xa9}], 0x1, 0x0, 0x38}, 0x0) 00:40:38 executing program 4: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x80000000) r1 = dup(r0) pwritev(r1, &(0x7f0000002800)=[{&(0x7f00000000c0)='Z', 0x1}], 0x1, 0x6d998, 0x0) read(r1, &(0x7f0000000000)=""/175, 0x6d999) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x10000, 0x0) fdatasync(r1) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/115, 0x7fffffffffffffff}], 0x1, 0x0, 0x0) write(r0, &(0x7f00000002c0)="e9", 0x1) 00:40:38 executing program 3: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) 00:40:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) shutdown(r1, 0x1) shutdown(r0, 0x1) 00:40:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000140)=0x18) 00:40:38 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, 0x0) 00:40:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000140)={@multicast2, @multicast2}, &(0x7f0000000180)=0xc) 00:40:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 00:40:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000040)=0xc) 00:40:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast1, @broadcast}, 0xc) 00:40:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x1}, 0x1c) 00:40:38 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000002700)={&(0x7f0000000080)=@file={0xa}, 0xa, 0x0}, 0x0) 00:40:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), 0x84) 00:40:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 00:40:38 executing program 3: getresgid(0x0, &(0x7f00000004c0), &(0x7f0000000500)) 00:40:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000)=0x6a4cfb4d, 0x4) 00:40:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000340)=0x98) 00:40:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x1011, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:40:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 00:40:38 executing program 2: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000007c0)={{}, 0x0, 0x0, 0x3ff}) 00:40:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 00:40:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 00:40:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000200), &(0x7f0000000240)=0x18) 00:40:39 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) readlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 00:40:39 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1012, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:40:39 executing program 5: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x4}, 0x8, 0x0) 00:40:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:40:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000300), 0x8) 00:40:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280), 0x8c) 00:40:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000040)={@remote, @local}, &(0x7f0000000080)=0x8) 00:40:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xb, &(0x7f0000000000), 0x20) 00:40:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="000100000000000084000000810000004bda0dacc18f756f0e728475bb8a1578dc33543fb92a7723b3f92eedf30b21bcbbced11037744c7340c31839837e1ac80af276f706c53df8e86ca517b2cc2ca91fb373bb18610c271f50ceff72cb5c4f732678c5bd6ecd21a39871c229e30779fbea31a89b82145d0efd82f4673398f7573dbd16f269bf2d44fa29e298cab4752362c6d4eadc374912b37e80f749e9c35e17c23463170b0ee570f55303addcbd3ee4df6aebe98762f93dd7ea68fd0eb5a511d62128bc632d94c1bb71dcaba3381eb24ab9e89c2884e80384c02cd418352b55e7509824ff362847e04a41a98568c98e64386022705f533b7d0000000000c00000000000000006000000010000007c7608f1dd5a3fe76b65e76547538ce98d0f8a5a8e335504cca3c1e629874a07e96870bbc3b7d37368590820b99e65a80c04cf02331259f046aa781ece6f2bfad75fa880eade3daa024d033e72e9038abe3e2f868718ca04b00b7cf069de4917c89e59c9cfebd1282a6e6c0a33d19749d008b41fd35aa6ea1c65665ff16f06a30bb0664d7849d189b54fd4b494146e7adaa73fbaa4d722497f71ded691c50cf596fc9f8f9bd083c74be89f8d0000000018000000000000000600000034320000964cb09000000000700000000000000084000000080000002d5c21643ca34798daa6ff3354e1296e2275359a73417eb8bc2e46b9982d3b97bb9edbe4cb58ed37422eadd9eca70098d92f3950fb03dd0c8c274e02ab1e788d840c48f7527a0a4acf79b763cdbd2cdaa1a7e8ca9dd227d9c900000000000000c8"], 0x310}, 0x0) 00:40:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 00:40:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 00:40:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)) 00:40:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000004000)=@in={0x10, 0x2}, 0x10) 00:40:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000180)="a12d69526108caef06457e405a5fef646e3acf6045769e14d2e7eef83bc5b638e27a6eb62da879c0b50bd224b79eb7c00228edf2ba526c0ab5f7062a3e783801d5f9226657eee106000cd8a86596", 0x4e}], 0x1}, 0x0) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c"], 0x98) 00:40:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) bind(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 00:40:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)="92fd14514bf5f91fbef3ed92cd344a5dbfb7521dd7d6fcfedcdf187d6795aface4f9a1dca860454af1e774d924328ff7194955c946d5dae86f0c46d4eaf605f61413c07d61", 0x45}], 0x1}, 0x0) 00:40:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c}, 0x1c) 00:40:39 executing program 1: clock_nanosleep(0xa, 0x0, &(0x7f0000000040), 0x0) 00:40:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="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", 0x801) 00:40:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 00:40:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f00000000c0)=0x3a) 00:40:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@prinfo={0x14}], 0x14}, 0x0) 00:40:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1c", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 00:40:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 00:40:39 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:40:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:40:39 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 00:40:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x400, 0x0, 0x0) 00:40:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000002b40)={0x10, 0x2}, 0x10) 00:40:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 00:40:40 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[], 0x30}, 0x0) 00:40:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 00:40:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000016c0)=0x8) r4 = dup(r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x108, &(0x7f0000000080)={r3, 0x0, 0x2}, &(0x7f00000000c0)=0x18) 00:40:40 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f00000001c0), &(0x7f0000000180)=0x8) 00:40:40 executing program 1: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x0, "52f93e68ddedf1a35c"}, 0x11, 0x0) 00:40:40 executing program 2: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0) 00:40:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x106, &(0x7f0000000080), &(0x7f0000000040)=0x37) 00:40:40 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xfffff801, 0x0, 0x0, 0x0, 0x4dcb}, 0x98) 00:40:40 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 00:40:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000080)={r4}, 0x8) 00:40:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f00000002c0), 0xc) 00:40:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000140), 0x8) 00:40:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:40:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000080), &(0x7f0000000100)=0x18) 00:40:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 00:40:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000140), 0x8) 00:40:40 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:40:40 executing program 4: open$dir(&(0x7f0000000540)='./file0\x00', 0x200, 0x0) 00:40:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000016c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={r4}, 0x8) 00:40:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r1, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000380)="a10d17f89a432b7c0000c2768b8adafec743af74c484046772c17b1d404760f7fd705f902d720a39b4e0eaf1024f01b19c404a9e14de929faede6a9d028ef33198b9852849ef300a05ab0518943fc4903c0af373b019a025c2724ffa8fe45f70009211467e52e997189fa6247bb6740b2a4113f86976731aad79fdc8ab49873502a504131674e988bb06eca94ed619777faa170590e69c4b90", 0x99}], 0x1}, 0x0) dup2(r0, r1) 00:40:40 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[], 0x3ef) 00:40:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x0, 0x2}, 0x3d) 00:40:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r0) 00:40:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000500), &(0x7f00000005c0)=0x8c) 00:40:40 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r1, 0x0, &(0x7f0000000080)) 00:40:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\v', 0x1, 0x100, 0x0, 0x0) 00:40:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000680)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x1c}, 0x0) 00:40:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r2) r3 = dup2(r2, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="181c199fd7fb2ace62"], &(0x7f0000000100)=0x98) 00:40:40 executing program 3: msgsnd(0x0, &(0x7f00000002c0), 0x8, 0x0) 00:40:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000280)={0x0, 0x5, 0xfff, 0x7fff}, 0x8) 00:40:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) 00:40:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000020000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 00:40:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000200), 0x8) 00:40:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), 0x6) 00:40:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x5, 0x1, '4'}, 0x9) 00:40:41 executing program 2: fork() shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 00:40:41 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x2c, 0x0, 0x0) 00:40:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040), 0x8) 00:40:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001e00)={&(0x7f0000001700)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 00:40:41 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, 0x0) 00:40:41 executing program 3: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 00:40:41 executing program 4: socket$inet(0x2, 0x0, 0x5) 00:40:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 00:40:41 executing program 2: getresuid(0x0, &(0x7f00000001c0), 0x0) 00:40:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x3, 0x1, "b7"}, 0x9) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 00:40:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0xffff, 0x8000, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:40:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xfffffffffffffed6, 0x1c}, 0x1c) 00:40:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000002640)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:40:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)="71f80445f9c50b2bcd06e63bb53d5ff98d750009f11a3747c515c1a1cace449b70b00851710fb597", 0x28, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 00:40:41 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES64], 0x3ef) 00:40:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f00000001c0)="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", 0x1c3}], 0x2, &(0x7f00000012c0)=ANY=[], 0x38}, 0x0) 00:40:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 00:40:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000480)="2e3495b405", 0x5}, {&(0x7f0000000600)="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", 0x5a4}], 0x2) 00:40:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:40:41 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000001940)=@un=@file={0xa}, 0xa) 00:40:41 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 00:40:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/117, 0x75}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001400)=[{&(0x7f0000002500)=""/4106, 0x100a}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x7491) shutdown(r4, 0x0) 00:40:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:40:41 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000300)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 00:40:41 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xe) 00:40:41 executing program 3: clock_nanosleep(0x0, 0x2, &(0x7f0000000040), 0x0) 00:40:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e0052e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) r4 = dup2(r2, r3) connect$inet(r4, &(0x7f0000000180)={0x10, 0x2}, 0x10) recvfrom$inet(r4, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) shutdown(r3, 0x0) 00:40:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480), 0x8c) 00:40:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040)="60231928633d378cee593e6603eaab1f08ce6747d5ada4b40a7c6f961645362f524a0f05d01e3763d16fa7698ec8ff19c54ecaf7519e5463770a90de4c884003658184e8698367b5e25b39ccbee2e6384ee71c07564e773035495ff6a24302de7db08a5d44576c799d90647f1fbb48c69a19c1bd53b8f2ab8187cbd7660895c1c12e7a56a3703147ef00bf0b9e30f28fc421a6e27bbd6b69ef8275363162b2fb83fad41100eb1c79fcd889717b0fcc1cd6f918e1d3c38b800c5263aaf0579960e2d59d298717f6d111de8565ff3fd3adba4e6034a7c52e01a3ebd7aeaef5fccdd9", 0xe1) 00:40:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x6}, 0xa0) 00:40:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000100)) 00:40:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="70311ca1", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000300)={r3}, &(0x7f0000000340)=0x8) 00:40:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 00:40:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000040)='a', 0x1, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:40:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff}, 0x14) 00:40:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000340)=ANY=[], &(0x7f0000000240)=0xb8) 00:40:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000040)=""/51, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/14, 0xe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e0052e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x8000000000047) r4 = dup2(r2, r3) recvfrom$inet(r4, 0x0, 0xffffff51, 0x0, 0x0, 0x800e00511) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001580)="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", 0x170}, {&(0x7f0000001440)="067fa1c039e53ad246161dfeedd1934627983ad82c6ca8a94310fce5cefce7568d3f00d813c12917eca6a9ca791c8294da4a362afc5f3e66d4bfba077e8b6b9e8b329138d4fc988dea7efeed8d2e", 0x4e}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000000200)="e62c", 0x2}, {&(0x7f0000000240)="1fec7246f8bc56c72dcda64e8a26f0169ad629e96398427c421748b8eb82c55ae27af92db0324f6f28b59aae2408b6adb6cc818ecc72f3891082510a6517e621dbe0740db6a3e7a6e5823548c87ce1313e474f41b7c8481561137558a67789", 0x5f}, {&(0x7f00000003c0)="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", 0x110}, {0x0}, {&(0x7f0000004400)="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", 0xcd2}], 0x8}, 0x0) shutdown(r3, 0x0) 00:40:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:40:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:40:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1015, &(0x7f0000000080), 0x4) 00:40:43 executing program 3: clock_nanosleep(0xd, 0x0, &(0x7f0000000040), 0x0) 00:40:43 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000012c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x2c, 0x84, 0x9}], 0x2c}, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) 00:40:43 executing program 2: shmget$private(0x0, 0x4000, 0x2b, &(0x7f0000ffc000/0x4000)=nil) fork() 00:40:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000003c0), &(0x7f0000000740)=0xc) 00:40:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000100), 0x8) 00:40:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000200)={r2}, &(0x7f0000000180)=0x18) 00:40:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:40:43 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@un=@abs={0x8}, 0x8) 00:40:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="c0"], 0xc0}, 0x0) 00:40:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x6}, 0x10) 00:40:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 00:40:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x19, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 00:40:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={&(0x7f0000000100)=@file={0xa}, 0xa, &(0x7f0000001400)=[{&(0x7f0000000140)="8b5af7286ebff18b10e0e3eccfc0a6ea7924aa0e510b888cc47bdecd4a3ff55beaaea994f36c1b9b2ac6d421a80669cc477948ca171d34ea9ef0125b3df3ec29ed72c33bc5bd7279325bd41130ab64fc202a32e935e3d396197b849197dac9936e470497109023d6f3e7989df404088edb8b73", 0x73}, {&(0x7f00000001c0)="8478b4a22096a2e59c6217eb25515ab4bc4fa4ffb2f95572896971f24c1ec9d6fe1e04afa6f0c3958a8f453ea309fda422ebdfdb29f47e48f26ca1463f7ceab10fd0b85a385778ea748399300c03222058b0dee6c8fe52b1fdd6ee918bf140d645e1b7272f1d7034c2acfb11abf2810d2868dd692af6d97b73032f13ebde6929257940b154b89ef7a40ac85fee4ef93113786e08bed0f0ab42a115b3acb77a", 0x9f}, {&(0x7f0000000280)="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", 0xf4b}], 0x3}, 0x2008c) 00:40:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:40:43 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 00:40:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 00:40:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, &(0x7f0000000000)) 00:40:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) 00:40:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 00:40:44 executing program 3: socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000040)}, 0x40003) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x163) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) 00:40:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080), 0x4) 00:40:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x3cb6, 0x0, 0x9d8}, 0x8) 00:40:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt(r0, 0x84, 0x0, &(0x7f0000000100)="a9", 0x1) 00:40:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x6f) 00:40:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000240), &(0x7f0000000280)=0x8) 00:40:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 00:40:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 00:40:44 executing program 1: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 00:40:44 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) clock_gettime(0x4, &(0x7f0000000000)) 00:40:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)=ANY=[], 0x8) 00:40:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 00:40:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x42, 0x0, 0x0) 00:40:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000001c0)={r4}, 0x8) 00:40:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 00:40:45 executing program 5: chown(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) 00:40:45 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) write(r0, 0x0, 0x0) 00:40:45 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000040)) 00:40:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 00:40:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000940)={0x0, @in, 0x5ffb8f4a}, 0xa0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000100)="d9", 0x1}], 0x1}, 0x0) 00:40:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000100)=0x1) 00:40:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000001a00), 0x8) 00:40:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 00:40:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000100)="e1", 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @authinfo={0x10}, @sndrcv={0x2c}, @prinfo={0x14}, @authinfo={0x10}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0xc4}, 0x0) 00:40:45 executing program 5: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 00:40:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r0, r5) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x2, &(0x7f0000000040)={r4, 0x0, 0x0, 0x9, 0x1}, 0x14) 00:40:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000480)="2e3495b4", 0x4}, {&(0x7f0000000600)="500da1af12fa5c2a5cb4c6d5295ebba0bc", 0x11}], 0x2) 00:40:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x8) 00:40:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 00:40:45 executing program 2: getresgid(&(0x7f0000000180), 0x0, &(0x7f0000000200)) 00:40:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x47, 0x0, 0x0) 00:40:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0xc, 0x0, 0x0) 00:40:45 executing program 1: r0 = socket(0x2, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32=r2], 0x3ef) 00:40:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 00:40:45 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x16, 0x0, 0x0) 00:40:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000005c0), &(0x7f0000000680)=0x98) 00:40:45 executing program 3: getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 00:40:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0xa0) 00:40:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x8386}, 0x10) 00:40:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x6, 0x0, 0x2, 0x0, 0x6}, 0x98) 00:40:46 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 00:40:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 00:40:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0xffffff01}, 0x8) 00:40:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x88}, 0x0) 00:40:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:40:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x46, 0x0, 0x0) 00:40:46 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x6b, 0x0, 0x0) 00:40:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) r6 = dup2(r0, r5) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x2, &(0x7f0000000040)={r4, 0x0, 0x0, 0x9}, 0x14) 00:40:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000100)="e1", 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @prinfo={0x14}], 0x30}, 0x0) 00:40:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:40:46 executing program 4: clock_nanosleep(0xf, 0x0, &(0x7f0000000000), 0x0) 00:40:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x10}, 0x10) 00:40:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0xfffffffffffffdaf, 0x0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x10) 00:40:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1c1c4e200000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000b21b3705e7fe4a42200f20c200"/120, @ANYRES32=0x0, @ANYBLOB="000200005d04000014f91a990a8a1f8e3f"], 0x98) 00:40:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200), 0x84) 00:40:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)=0x98) 00:40:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20}, 0x8) 00:40:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x0, 0x1, "db"}, 0x9) 00:40:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x0) 00:40:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:40:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x289}, 0x98) 00:40:46 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000001740)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 00:40:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e20000000000000000000000005"], 0x98) 00:40:46 executing program 5: futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 00:40:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 00:40:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "b2cd"}, &(0x7f0000000240)=0xa) 00:40:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000001200)={0x0, 0x2, "a0bb"}, &(0x7f0000001100)=0xa) 00:40:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 00:40:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x9, 0x0, 0x109}, 0x98) 00:40:47 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000000280), 0x40) 00:40:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x7, 0xa00}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 00:40:47 executing program 1: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x30048c1, &(0x7f0000001580)={[{@fat=@check_strict='check=strict'}]}) 00:40:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000140)={'ip6gre0\x00', @ifru_data=0x0}) 00:40:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0xfe92, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:40:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x10) 00:40:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1c}, 0x40) 00:40:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000180)={'macvlan0\x00', @ifru_mtu}) 00:40:47 executing program 2: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{0x77359400}}, 0x0) 00:40:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x7400}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit]}, &(0x7f0000000400)='GPL\x00', 0x2, 0x1000, &(0x7f0000000440)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x105400, 0x0) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, {{0x4, 0x80000000, 0x1}}}, 0x28) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x32) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000040)='syzkaller1\x00'}) 00:40:47 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) 00:40:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x132a}, 0x11) 00:40:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=' '], 0x70}}, 0x0) 00:40:47 executing program 2: syz_mount_image$romfs(&(0x7f0000000480)='romfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x20, &(0x7f0000001600)) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 00:40:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000140)='syzkaller\x00', 0x3, 0xa3, &(0x7f0000000180)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 00:40:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 00:40:47 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2400, 0x0) 00:40:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x8, 0x0, 0x0) 00:40:47 executing program 1: bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 00:40:47 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000600)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 00:40:47 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000600)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 00:40:47 executing program 3: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x7f) 00:40:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@call, @generic={0x71}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:47 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000240)) 00:40:47 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTPEER(r0, 0x5411, 0x1000000) 00:40:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:48 executing program 4: r0 = epoll_create(0x7) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 00:40:48 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, 0x0) 00:40:48 executing program 5: prctl$PR_SET_DUMPABLE(0x8, 0x3) 00:40:48 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 00:40:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x35, 0x0, 0x0) 00:40:48 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)) 00:40:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x2, 0x1d) 00:40:48 executing program 0: syz_mount_image$msdos(&(0x7f0000002c00)='msdos\x00', &(0x7f0000002c40)='./file0\x00', 0x0, 0x0, &(0x7f0000003180), 0x880a, &(0x7f0000003240)) 00:40:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) 00:40:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x7, 0x1}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 00:40:48 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000001c0)=r1) 00:40:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000003c00)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003bc0)={&(0x7f00000037c0)={0x14, 0x0, 0x92ed008870cfd89}, 0x14}}, 0x0) 00:40:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xba, &(0x7f0000000080)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:48 executing program 0: mount$fuse(0xedc000000000, 0x0, 0x0, 0x0, 0x0) 00:40:48 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 00:40:48 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000a40)='./file0\x00') 00:40:48 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000280), 0x40) 00:40:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x33, 0x0, 0x0) 00:40:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:48 executing program 5: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000080)={0x0, &(0x7f0000000280)=""/4096, 0x0, 0x1000}, 0x20) 00:40:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x1d, 0x0, 0x0) 00:40:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:40:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x6, 0x5, 0x0, &(0x7f0000001940)) 00:40:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, &(0x7f0000001940)) 00:40:48 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000000)) 00:40:48 executing program 4: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{0x77359400}}, &(0x7f0000001700)) 00:40:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x2b, 0x0, 0x0) 00:40:48 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0xea00, 0x0) 00:40:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000400)='GPL\x00', 0x2, 0xffb, &(0x7f0000001540)=""/4091, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:48 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5, 0x8}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x34000, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:40:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x1, 0x4) 00:40:48 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f0000001500)="96", 0x1, 0xffffffff7fffffff}], 0x0, 0x0) 00:40:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 00:40:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x44, 0x0, "3a951b61d1d70ee0082a4df8e6a47313d85e8a81b60c8b2d2a31475daa5b8512e7654f73635bff3cd1fba8cd25b10644c01208bca081a011bf3ea8f46d2c6e87f7055b50381ca2dec1e202278c88eaaa"}, 0xd8) 00:40:48 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000010c0)={0x0, 0x41, "8d4c1231f3609038f95bcdbb5f4c33b7bd7a36f0768e1f5fde73e65937b4ff383315589bba2ff0ad6822c0a9599959dac43719c6e8205c21aabac8d903e9557e5d"}) 00:40:48 executing program 0: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)) 00:40:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5}, 0x40) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 6a34b5d0-f2eb-fe05-644c-51fd7bbd30d4 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000a2242e9 input_len: 0x0000000003bddde9 output: 0x0000000001000000 output_len: 0x000000000ba3bb28 kernel_total_size: 0x000000000ce26000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.184-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003] kvm-clock: cpu 0, msr c663001, primary cpu clock [ 0.000004] kvm-clock: using sched offset of 4007102295 cycles [ 0.000883] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003653] tsc: Detected 2300.000 MHz processor [ 0.008674] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010792] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012824] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.019010] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.020991] Using GB pages for direct mapping [ 0.024209] ACPI: Early table checksum verification disabled [ 0.025510] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.026850] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.028486] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.030184] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.031480] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.032134] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.032837] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.033970] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.035236] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.036556] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.038142] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.038748] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.039817] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.041278] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.042505] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.043491] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.046745] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.049889] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.050890] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.052402] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.054088] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.109521] Zone ranges: [ 0.110443] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.112029] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.112943] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.114091] Device empty [ 0.114716] Movable zone start for each node [ 0.115299] Early memory node ranges [ 0.115758] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.116793] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.117835] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.119024] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.120131] Zeroed struct page in unavailable ranges: 101 pages [ 0.120137] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.176455] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.655662] kasan: KernelAddressSanitizer initialized [ 0.657606] ACPI: PM-Timer IO Port: 0xb008 [ 0.658257] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.659625] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.661101] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.662405] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.663477] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.665149] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.666254] Using ACPI (MADT) for SMP configuration information [ 0.667158] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.668372] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.669452] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.670474] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.672372] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.674010] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.675089] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.676231] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.677273] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.678400] Booting paravirtualized kernel on KVM [ 0.679152] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.149934] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 2.152520] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 2.155095] percpu: Embedded 54 pages/cpu s182664 r8192 d30328 u1048576 [ 2.157021] kvm-stealtime: cpu 0, msr ba01e400 [ 2.157686] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 2.158707] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 2.159756] Policy zone: Normal [ 2.160454] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 2.855106] Memory: 6904308K/8388204K available (118812K kernel code, 21045K rwdata, 24212K rodata, 2916K init, 24340K bss, 1483896K reserved, 0K cma-reserved) [ 2.859373] Running RCU self tests [ 2.859950] rcu: Preemptible hierarchical RCU implementation. [ 2.860847] rcu: RCU lockdep checking is enabled. [ 2.861498] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.862453] rcu: RCU callback double-/use-after-free debug enabled. [ 2.863403] rcu: RCU debug extended QS entry/exit. [ 2.864158] All grace periods are expedited (rcu_expedited). [ 2.864926] Tasks RCU enabled. [ 2.865349] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.874690] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.879080] Console: colour VGA+ 80x25 [ 2.880300] console [ttyS0] enabled [ 2.880300] console [ttyS0] enabled [ 2.882337] bootconsole [earlyser0] disabled [ 2.882337] bootconsole [earlyser0] disabled [ 2.883988] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.885371] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.886614] ... MAX_LOCK_DEPTH: 48 [ 2.888021] ... MAX_LOCKDEP_KEYS: 8191 [ 2.889382] ... CLASSHASH_SIZE: 4096 [ 2.890387] ... MAX_LOCKDEP_ENTRIES: 32768 [ 2.891633] ... MAX_LOCKDEP_CHAINS: 65536 [ 2.892502] ... CHAINHASH_SIZE: 32768 [ 2.893206] memory used by lock dependency info: 7391 kB [ 2.894548] per task-struct memory footprint: 1920 bytes [ 2.898558] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.901585] ACPI: Core revision 20180810 [ 2.903737] APIC: Switch to symmetric I/O mode setup [ 2.908817] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.910301] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.912192] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.922184] pid_max: default: 32768 minimum: 301 [ 2.924263] Security Framework initialized [ 2.924983] Yama: becoming mindful. [ 2.926413] AppArmor: AppArmor initialized [ 2.934082] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 2.938443] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 2.940974] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 2.942252] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 2.947474] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.948799] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.950619] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.952212] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.952247] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.957304] MDS: Mitigation: Clear CPU buffers [ 2.959245] Freeing SMP alternatives memory: 96K [ 3.085238] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.088132] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.090708] rcu: Hierarchical SRCU implementation. [ 3.095664] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.097506] smp: Bringing up secondary CPUs ... [ 3.101831] x86: Booting SMP configuration: [ 3.102257] .... node #0, CPUs: #1 [ 0.035370] kvm-clock: cpu 1, msr c663041, secondary cpu clock [ 3.104756] kvm-stealtime: cpu 1, msr ba11e400 [ 3.104756] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.105015] smp: Brought up 2 nodes, 2 CPUs [ 3.105830] smpboot: Max logical packages: 1 [ 3.112224] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 3.114953] devtmpfs: initialized [ 3.114953] x86/mm: Memory block size: 128MB [ 3.146070] kworker/u4:0 (24) used greatest stack depth: 27280 bytes left [ 3.146070] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.152244] futex hash table entries: 512 (order: 4, 65536 bytes) [ 3.154991] xor: automatically using best checksumming function avx [ 3.157683] RTC time: 0:40:56, date: 04/02/21 [ 3.166341] NET: Registered protocol family 16 [ 3.172206] audit: initializing netlink subsys (disabled) [ 3.172478] audit: type=2000 audit(1617324056.225:1): state=initialized audit_enabled=0 res=1 [ 3.175675] cpuidle: using governor menu [ 3.187253] ACPI: bus type PCI registered [ 3.189629] PCI: Using configuration type 1 for base access [ 3.321257] kworker/u4:1 (412) used greatest stack depth: 26528 bytes left [ 3.709470] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.714243] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.714757] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.717130] cryptd: max_cpu_qlen set to 1000 [ 3.892212] raid6: sse2x1 gen() 2446 MB/s [ 4.062189] raid6: sse2x1 xor() 1164 MB/s [ 4.232216] raid6: sse2x2 gen() 4145 MB/s [ 4.398753] raid6: sse2x2 xor() 2197 MB/s [ 4.568742] raid6: sse2x4 gen() 6219 MB/s [ 4.738735] raid6: sse2x4 xor() 3616 MB/s [ 4.908768] raid6: avx2x1 gen() 4581 MB/s [ 5.082223] raid6: avx2x1 xor() 2314 MB/s [ 5.248743] raid6: avx2x2 gen() 8217 MB/s [ 5.418734] raid6: avx2x2 xor() 4373 MB/s [ 5.588738] raid6: avx2x4 gen() 12645 MB/s [ 5.758734] raid6: avx2x4 xor() 7304 MB/s [ 5.760528] raid6: using algorithm avx2x4 gen() 12645 MB/s [ 5.761760] raid6: .... xor() 7304 MB/s, rmw enabled [ 5.762186] raid6: using avx2x2 recovery algorithm [ 5.764546] ACPI: Added _OSI(Module Device) [ 5.766051] ACPI: Added _OSI(Processor Device) [ 5.767011] ACPI: Added _OSI(3.0 _SCP Extensions) [ 5.767966] ACPI: Added _OSI(Processor Aggregator Device) [ 5.770708] ACPI: Added _OSI(Linux-Dell-Video) [ 5.772198] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 5.835169] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 5.857408] ACPI: Interpreter enabled [ 5.858285] ACPI: (supports S0 S3 S4 S5) [ 5.859009] ACPI: Using IOAPIC for interrupt routing [ 5.862232] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 5.864377] ACPI: Enabled 16 GPEs in block 00 to 0F [ 5.960926] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 5.963846] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 5.964273] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 5.966573] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 5.975758] PCI host bridge to bus 0000:00 [ 5.976655] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 5.978012] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 5.979335] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 5.980660] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 5.982224] pci_bus 0000:00: root bus resource [bus 00-ff] [ 6.031252] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 6.202511] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 6.207796] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 6.213180] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 6.218863] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 6.222009] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 6.236297] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 6.237206] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.237206] pci 0000:00:05.0: vgaarb: bridge control possible [ 6.237206] vgaarb: loaded [ 6.243569] SCSI subsystem initialized [ 6.243871] ACPI: bus type USB registered [ 6.245596] usbcore: registered new interface driver usbfs [ 6.247481] usbcore: registered new interface driver hub [ 6.253263] usbcore: registered new device driver usb [ 6.253679] media: Linux media interface: v0.10 [ 6.254814] videodev: Linux video capture interface: v2.00 [ 6.257202] pps_core: LinuxPPS API ver. 1 registered [ 6.258015] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.262455] PTP clock support registered [ 6.263354] EDAC MC: Ver: 3.0.0 [ 6.264599] Advanced Linux Sound Architecture Driver Initialized. [ 6.272998] PCI: Using ACPI for IRQ routing [ 6.274843] Bluetooth: Core ver 2.22 [ 6.276304] NET: Registered protocol family 31 [ 6.277710] Bluetooth: HCI device and connection manager initialized [ 6.282349] Bluetooth: HCI socket layer initialized [ 6.282349] Bluetooth: L2CAP socket layer initialized [ 6.282849] Bluetooth: SCO socket layer initialized [ 6.283876] NET: Registered protocol family 8 [ 6.284695] NET: Registered protocol family 20 [ 6.285760] NetLabel: Initializing [ 6.286499] NetLabel: domain hash size = 128 [ 6.287286] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.292315] NetLabel: unlabeled traffic allowed by default [ 6.292761] nfc: nfc_init: NFC Core ver 0.1 [ 6.293015] NET: Registered protocol family 39 [ 6.297168] clocksource: Switched to clocksource kvm-clock [ 6.785880] VFS: Disk quotas dquot_6.6.0 [ 6.787205] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.789858] FS-Cache: Loaded [ 6.791906] CacheFiles: Loaded [ 6.794636] AppArmor: AppArmor Filesystem Enabled [ 6.796277] pnp: PnP ACPI init [ 6.811815] pnp: PnP ACPI: found 7 devices [ 6.859787] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 6.865167] NET: Registered protocol family 2 [ 6.868638] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 6.870687] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 6.875070] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 6.881006] TCP: Hash tables configured (established 65536 bind 65536) [ 6.885692] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 6.888364] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 6.890931] NET: Registered protocol family 1 [ 6.893362] RPC: Registered named UNIX socket transport module. [ 6.895121] RPC: Registered udp transport module. [ 6.896322] RPC: Registered tcp transport module. [ 6.897297] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 6.900467] NET: Registered protocol family 44 [ 6.901856] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.903578] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 6.905710] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 6.906609] software IO TLB: mapped [mem 0xb6000000-0xba000000] (64MB) [ 6.910710] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 6.912787] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 6.913738] RAPL PMU: hw unit of domain package 2^-0 Joules [ 6.914761] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 6.918632] kvm: already loaded the other module [ 6.919836] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 6.964898] Initialise system trusted keyrings [ 6.967039] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.968593] zbud: loaded [ 6.975103] DLM installed [ 6.977168] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.981676] FS-Cache: Netfs 'nfs' registered for caching [ 6.984694] NFS: Registering the id_resolver key type [ 6.985657] Key type id_resolver registered [ 6.986611] Key type id_legacy registered [ 6.987332] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.988866] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.990155] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.993702] FS-Cache: Netfs 'cifs' registered for caching [ 6.996182] Key type cifs.spnego registered [ 6.997430] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.999154] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.001385] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.005527] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.006936] QNX4 filesystem 0.2.3 registered. [ 7.008132] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.009560] fuse init (API version 7.27) [ 7.013150] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.015410] orangefs_init: module version upstream loaded [ 7.017556] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.027298] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 7.032646] 9p: Installing v9fs 9p2000 file system support [ 7.033735] FS-Cache: Netfs '9p' registered for caching [ 7.035067] NILFS version 2 loaded [ 7.036086] befs: version: 0.9.3 [ 7.037279] ocfs2: Registered cluster interface o2cb [ 7.039917] ocfs2: Registered cluster interface user [ 7.041512] OCFS2 User DLM kernel interface loaded [ 7.052628] gfs2: GFS2 installed [ 7.057015] FS-Cache: Netfs 'ceph' registered for caching [ 7.059264] ceph: loaded (mds proto 32) [ 7.093029] NET: Registered protocol family 38 [ 7.095427] async_tx: api initialized (async) [ 7.096782] Key type asymmetric registered [ 7.097820] Asymmetric key parser 'x509' registered [ 7.098943] Key type pkcs7_test registered [ 7.099935] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.101551] io scheduler noop registered [ 7.102718] io scheduler deadline registered [ 7.104082] io scheduler cfq registered (default) [ 7.105342] io scheduler mq-deadline registered [ 7.106295] io scheduler kyber registered [ 7.107315] io scheduler bfq registered [ 7.114871] usbcore: registered new interface driver udlfb [ 7.116840] usbcore: registered new interface driver smscufx [ 7.120888] uvesafb: failed to execute /sbin/v86d [ 7.122418] uvesafb: make sure that the v86d helper is installed and executable [ 7.123783] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.124967] uvesafb: vbe_init() failed with -22 [ 7.126078] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.128485] vga16fb: mapped to 0x000000003a312590 [ 7.193672] Console: switching to colour frame buffer device 80x30 [ 7.462423] fb0: VGA16 VGA frame buffer device [ 7.464760] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.466615] ACPI: Power Button [PWRF] [ 7.468400] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.470118] ACPI: Sleep Button [SLPF] [ 7.488998] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.490317] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.506242] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.508387] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.527910] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 7.528976] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.543390] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.826296] HDLC line discipline maxframe=4096 [ 7.827221] N_HDLC line discipline registered. [ 7.828427] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.853253] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.879181] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.905662] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.931198] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.937849] Cyclades driver 2.6 [ 7.939402] Initializing Nozomi driver 2.1d [ 7.940678] RocketPort device driver module, version 2.09, 12-June-2003 [ 7.941951] No rocketport ports found; unloading driver [ 7.946412] Non-volatile memory driver v1.3 [ 7.966365] random: fast init done [ 7.966484] Linux agpgart interface v0.103 [ 7.968405] random: crng init done [ 7.974496] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.976518] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 7.978114] [drm] Driver supports precise vblank timestamp query. [ 7.981764] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 7.983931] usbcore: registered new interface driver udl [ 8.032632] brd: module loaded [ 8.091939] loop: module loaded [ 8.154274] zram: Added device: zram0 [ 8.161476] null: module loaded [ 8.163114] Guest personality initialized and is inactive [ 8.165119] VMCI host device registered (name=vmci, major=10, minor=55) [ 8.166885] Initialized host personality [ 8.167964] usbcore: registered new interface driver rtsx_usb [ 8.170235] usbcore: registered new interface driver viperboard [ 8.171852] usbcore: registered new interface driver dln2 [ 8.174545] usbcore: registered new interface driver pn533_usb [ 8.178467] nfcsim 0.2 initialized [ 8.179808] usbcore: registered new interface driver port100 [ 8.181125] usbcore: registered new interface driver nfcmrvl [ 8.185282] Loading iSCSI transport class v2.0-870. [ 8.209766] scsi host0: Virtio SCSI HBA [ 8.276235] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.291294] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.297625] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.300895] db_root: cannot open: /etc/target [ 8.303100] slram: not enough parameters. [ 8.308717] ftl_cs: FTL header not found. [ 8.317597] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 8.340308] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.350991] MACsec IEEE 802.1AE [ 8.354877] libphy: Fixed MDIO Bus: probed [ 8.357219] tun: Universal TUN/TAP device driver, 1.6 [ 8.400488] vcan: Virtual CAN interface driver [ 8.401662] vxcan: Virtual CAN Tunnel driver [ 8.402894] slcan: serial line CAN interface driver [ 8.403992] slcan: 10 dynamic interface channels. [ 8.405091] CAN device driver interface [ 8.406237] usbcore: registered new interface driver usb_8dev [ 8.407826] usbcore: registered new interface driver ems_usb [ 8.409397] usbcore: registered new interface driver esd_usb2 [ 8.410938] usbcore: registered new interface driver gs_usb [ 8.413403] usbcore: registered new interface driver kvaser_usb [ 8.415014] usbcore: registered new interface driver mcba_usb [ 8.416584] usbcore: registered new interface driver peak_usb [ 8.418273] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 8.419700] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.421332] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 8.423815] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.425631] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 8.426954] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.430638] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.432110] AX.25: 6pack driver, Revision: 0.3.0 [ 8.433477] AX.25: bpqether driver version 004 [ 8.434520] PPP generic driver version 2.4.2 [ 8.436357] PPP BSD Compression module registered [ 8.437430] PPP Deflate Compression module registered [ 8.438568] PPP MPPE Compression module registered [ 8.439694] NET: Registered protocol family 24 [ 8.440753] PPTP driver version 0.8.5 [ 8.442916] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.445230] CSLIP: code copyright 1989 Regents of the University of California. [ 8.446890] SLIP linefill/keepalive option. [ 8.447889] hdlc: HDLC support module revision 1.22 [ 8.449074] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 8.450965] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 8.452902] LAPB Ethernet driver version 0.02 [ 8.454927] usbcore: registered new interface driver ath9k_htc [ 8.456754] usbcore: registered new interface driver carl9170 [ 8.458318] usbcore: registered new interface driver ath6kl_usb [ 8.460013] usbcore: registered new interface driver ar5523 [ 8.462053] usbcore: registered new interface driver ath10k_usb [ 8.464587] usbcore: registered new interface driver rndis_wlan [ 8.466437] mac80211_hwsim: initializing netlink [ 8.489571] usbcore: registered new interface driver i2400m_usb [ 8.491643] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 8.503085] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 8.505919] usbcore: registered new interface driver atusb [ 8.517946] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.520067] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 8.522965] usbcore: registered new interface driver catc [ 8.524694] usbcore: registered new interface driver kaweth [ 8.525951] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.527917] usbcore: registered new interface driver pegasus [ 8.529381] usbcore: registered new interface driver rtl8150 [ 8.531086] usbcore: registered new interface driver r8152 [ 8.533208] hso: drivers/net/usb/hso.c: Option Wireless [ 8.534910] usbcore: registered new interface driver hso [ 8.536388] usbcore: registered new interface driver lan78xx [ 8.537991] usbcore: registered new interface driver asix [ 8.539516] usbcore: registered new interface driver ax88179_178a [ 8.541161] usbcore: registered new interface driver cdc_ether [ 8.544026] usbcore: registered new interface driver cdc_eem [ 8.545696] usbcore: registered new interface driver dm9601 [ 8.547371] usbcore: registered new interface driver sr9700 [ 8.549150] usbcore: registered new interface driver CoreChips [ 8.550910] usbcore: registered new interface driver smsc75xx [ 8.553544] usbcore: registered new interface driver smsc95xx [ 8.555074] usbcore: registered new interface driver gl620a [ 8.556478] usbcore: registered new interface driver net1080 [ 8.557921] usbcore: registered new interface driver plusb [ 8.559578] usbcore: registered new interface driver rndis_host [ 8.561377] usbcore: registered new interface driver cdc_subset [ 8.563837] usbcore: registered new interface driver zaurus [ 8.565550] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.567577] usbcore: registered new interface driver int51x1 [ 8.569681] usbcore: registered new interface driver cdc_phonet [ 8.571259] usbcore: registered new interface driver kalmia [ 8.573981] usbcore: registered new interface driver ipheth [ 8.575502] usbcore: registered new interface driver sierra_net [ 8.577182] usbcore: registered new interface driver cx82310_eth [ 8.578876] usbcore: registered new interface driver cdc_ncm [ 8.580491] usbcore: registered new interface driver huawei_cdc_ncm [ 8.582725] usbcore: registered new interface driver lg-vl600 [ 8.584452] usbcore: registered new interface driver qmi_wwan [ 8.586055] usbcore: registered new interface driver cdc_mbim [ 8.587629] usbcore: registered new interface driver ch9200 [ 8.592961] VFIO - User Level meta-driver version: 0.3 [ 8.602778] aoe: AoE v85 initialised. [ 8.607299] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.609035] ehci-pci: EHCI PCI platform driver [ 8.610345] ehci-platform: EHCI generic platform driver [ 8.612115] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.616080] ohci-pci: OHCI PCI platform driver [ 8.617592] ohci-platform: OHCI generic platform driver [ 8.619209] uhci_hcd: USB Universal Host Controller Interface driver [ 8.622041] driver u132_hcd [ 8.624713] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.626204] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.629014] usbcore: registered new interface driver cdc_acm [ 8.630550] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.633786] usbcore: registered new interface driver usblp [ 8.635257] usbcore: registered new interface driver cdc_wdm [ 8.636824] usbcore: registered new interface driver usbtmc [ 8.642024] usbcore: registered new interface driver uas [ 8.644192] usbcore: registered new interface driver usb-storage [ 8.645767] usbcore: registered new interface driver ums-alauda [ 8.647427] usbcore: registered new interface driver ums-cypress [ 8.649067] usbcore: registered new interface driver ums-datafab [ 8.650665] usbcore: registered new interface driver ums_eneub6250 [ 8.653004] usbcore: registered new interface driver ums-freecom [ 8.654657] usbcore: registered new interface driver ums-isd200 [ 8.656195] usbcore: registered new interface driver ums-jumpshot [ 8.657788] usbcore: registered new interface driver ums-karma [ 8.659412] usbcore: registered new interface driver ums-onetouch [ 8.661196] usbcore: registered new interface driver ums-realtek [ 8.663996] usbcore: registered new interface driver ums-sddr09 [ 8.665605] usbcore: registered new interface driver ums-sddr55 [ 8.667289] usbcore: registered new interface driver ums-usbat [ 8.670766] usbcore: registered new interface driver mdc800 [ 8.672907] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.675546] usbcore: registered new interface driver microtekX6 [ 8.677666] usbcore: registered new interface driver usbserial_generic [ 8.679814] usbserial: USB Serial support registered for generic [ 8.681851] usbcore: registered new interface driver aircable [ 8.684240] usbserial: USB Serial support registered for aircable [ 8.685824] usbcore: registered new interface driver ark3116 [ 8.688338] usbserial: USB Serial support registered for ark3116 [ 8.690151] usbcore: registered new interface driver belkin_sa [ 8.691739] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.694990] usbcore: registered new interface driver ch341 [ 8.696720] usbserial: USB Serial support registered for ch341-uart [ 8.698480] usbcore: registered new interface driver cp210x [ 8.699975] usbserial: USB Serial support registered for cp210x [ 8.701486] usbcore: registered new interface driver cyberjack [ 8.703768] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.705993] usbcore: registered new interface driver cypress_m8 [ 8.707537] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.709426] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.711353] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.714522] usbcore: registered new interface driver usb_debug [ 8.716271] usbserial: USB Serial support registered for debug [ 8.717729] usbserial: USB Serial support registered for xhci_dbc [ 8.719389] usbcore: registered new interface driver digi_acceleport [ 8.720904] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.723461] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.725355] usbcore: registered new interface driver io_edgeport [ 8.726909] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.728623] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.730459] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.732934] usbserial: USB Serial support registered for EPiC device [ 8.734656] usbcore: registered new interface driver io_ti [ 8.736089] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.737890] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.740010] usbcore: registered new interface driver empeg [ 8.741472] usbserial: USB Serial support registered for empeg [ 8.744025] usbcore: registered new interface driver f81232 [ 8.745669] usbserial: USB Serial support registered for f81232 [ 8.747379] usbcore: registered new interface driver f81534 [ 8.748927] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.750833] usbcore: registered new interface driver ftdi_sio [ 8.753277] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.755386] usbcore: registered new interface driver garmin_gps [ 8.756976] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.758983] usbcore: registered new interface driver ipaq [ 8.760417] usbserial: USB Serial support registered for PocketPC PDA [ 8.762953] usbcore: registered new interface driver ipw [ 8.764359] usbserial: USB Serial support registered for IPWireless converter [ 8.766325] usbcore: registered new interface driver ir_usb [ 8.767937] usbserial: USB Serial support registered for IR Dongle [ 8.769646] usbcore: registered new interface driver iuu_phoenix [ 8.771175] usbserial: USB Serial support registered for iuu_phoenix [ 8.773755] usbcore: registered new interface driver keyspan [ 8.775469] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.777602] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.779514] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.781476] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.784207] usbcore: registered new interface driver keyspan_pda [ 8.785920] usbserial: USB Serial support registered for Keyspan PDA [ 8.787595] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.789684] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 8.791946] usbcore: registered new interface driver kl5kusb105 [ 8.794081] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.796103] usbcore: registered new interface driver kobil_sct [ 8.797678] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.799762] usbcore: registered new interface driver mct_u232 [ 8.801424] usbserial: USB Serial support registered for MCT U232 [ 8.804329] usbcore: registered new interface driver metro_usb [ 8.805846] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.807743] usbcore: registered new interface driver mos7720 [ 8.809177] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.811345] usbcore: registered new interface driver mos7840 [ 8.813748] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.815974] usbcore: registered new interface driver mxuport [ 8.817611] usbserial: USB Serial support registered for MOXA UPort [ 8.820186] usbcore: registered new interface driver navman [ 8.821680] usbserial: USB Serial support registered for navman [ 8.824155] usbcore: registered new interface driver omninet [ 8.825736] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 8.827904] usbcore: registered new interface driver opticon [ 8.829538] usbserial: USB Serial support registered for opticon [ 8.831144] usbcore: registered new interface driver option [ 8.833563] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.835230] usbcore: registered new interface driver oti6858 [ 8.836785] usbserial: USB Serial support registered for oti6858 [ 8.838950] usbcore: registered new interface driver pl2303 [ 8.840471] usbserial: USB Serial support registered for pl2303 [ 8.843197] usbcore: registered new interface driver qcaux [ 8.844801] usbserial: USB Serial support registered for qcaux [ 8.846379] usbcore: registered new interface driver qcserial [ 8.847974] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.849982] usbcore: registered new interface driver quatech2 [ 8.851473] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.854075] usbcore: registered new interface driver safe_serial [ 8.855628] usbserial: USB Serial support registered for safe_serial [ 8.857338] usbcore: registered new interface driver sierra [ 8.858799] usbserial: USB Serial support registered for Sierra USB modem [ 8.860529] usbcore: registered new interface driver usb_serial_simple [ 8.862146] usbserial: USB Serial support registered for carelink [ 8.865033] usbserial: USB Serial support registered for zio [ 8.866571] usbserial: USB Serial support registered for funsoft [ 8.867992] usbserial: USB Serial support registered for flashloader [ 8.869652] usbserial: USB Serial support registered for google [ 8.871153] usbserial: USB Serial support registered for libtransistor [ 8.873071] usbserial: USB Serial support registered for vivopay [ 8.874597] usbserial: USB Serial support registered for moto_modem [ 8.876189] usbserial: USB Serial support registered for motorola_tetra [ 8.877851] usbserial: USB Serial support registered for novatel_gps [ 8.879568] usbserial: USB Serial support registered for hp4x [ 8.881044] usbserial: USB Serial support registered for suunto [ 8.883513] usbserial: USB Serial support registered for siemens_mpi [ 8.885300] usbcore: registered new interface driver spcp8x5 [ 8.886751] usbserial: USB Serial support registered for SPCP8x5 [ 8.888555] usbcore: registered new interface driver ssu100 [ 8.890159] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.893178] usbcore: registered new interface driver symbolserial [ 8.894894] usbserial: USB Serial support registered for symbol [ 8.896725] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.898388] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.900279] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.904532] usbcore: registered new interface driver upd78f0730 [ 8.906190] usbserial: USB Serial support registered for upd78f0730 [ 8.907813] usbcore: registered new interface driver visor [ 8.909429] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.911347] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.913693] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.915477] usbcore: registered new interface driver wishbone_serial [ 8.917075] usbserial: USB Serial support registered for wishbone_serial [ 8.918849] usbcore: registered new interface driver whiteheat [ 8.920500] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.923788] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.925923] usbcore: registered new interface driver xsens_mt [ 8.927675] usbserial: USB Serial support registered for xsens_mt [ 8.929351] usbcore: registered new interface driver adutux [ 8.930973] usbcore: registered new interface driver appledisplay [ 8.933276] usbcore: registered new interface driver cypress_cy7c63 [ 8.935004] usbcore: registered new interface driver cytherm [ 8.936529] usbcore: registered new interface driver emi26 - firmware loader [ 8.938352] usbcore: registered new interface driver emi62 - firmware loader [ 8.939965] ftdi_elan: driver ftdi-elan [ 8.941192] usbcore: registered new interface driver ftdi-elan [ 8.943165] usbcore: registered new interface driver idmouse [ 8.944735] usbcore: registered new interface driver iowarrior [ 8.946263] usbcore: registered new interface driver isight_firmware [ 8.947915] usbcore: registered new interface driver usblcd [ 8.949470] usbcore: registered new interface driver ldusb [ 8.950986] usbcore: registered new interface driver legousbtower [ 8.953871] usbcore: registered new interface driver usbtest [ 8.955501] usbcore: registered new interface driver usb_ehset_test [ 8.957161] usbcore: registered new interface driver trancevibrator [ 8.958910] usbcore: registered new interface driver uss720 [ 8.960273] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.962734] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.964472] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.966303] uss720: If you just want to connect to a printer, use usblp instead [ 8.968305] usbcore: registered new interface driver usbsevseg [ 8.969992] usbcore: registered new interface driver yurex [ 8.972139] usbcore: registered new interface driver chaoskey [ 8.974303] usbcore: registered new interface driver sisusb [ 8.976010] usbcore: registered new interface driver lvs [ 8.977556] usbcore: registered new interface driver cxacru [ 8.979203] usbcore: registered new interface driver speedtch [ 8.980851] usbcore: registered new interface driver ueagle-atm [ 8.983073] xusbatm: malformed module parameters [ 8.987071] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.988844] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.993274] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.996894] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.998850] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.000513] usb usb1: Product: Dummy host controller [ 9.001637] usb usb1: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.004251] usb usb1: SerialNumber: dummy_hcd.0 [ 9.009490] hub 1-0:1.0: USB hub found [ 9.010907] hub 1-0:1.0: 1 port detected [ 9.016457] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.018632] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.021309] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.024695] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.026700] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.028438] usb usb2: Product: Dummy host controller [ 9.029617] usb usb2: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.031333] usb usb2: SerialNumber: dummy_hcd.1 [ 9.035938] hub 2-0:1.0: USB hub found [ 9.037066] hub 2-0:1.0: 1 port detected [ 9.041562] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.043728] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.046691] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.049742] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.051640] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.053560] usb usb3: Product: Dummy host controller [ 9.054831] usb usb3: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.056354] usb usb3: SerialNumber: dummy_hcd.2 [ 9.060298] hub 3-0:1.0: USB hub found [ 9.061615] hub 3-0:1.0: 1 port detected [ 9.066747] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.068769] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.071493] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.074462] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.076619] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.078299] usb usb4: Product: Dummy host controller [ 9.079450] usb usb4: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.081152] usb usb4: SerialNumber: dummy_hcd.3 [ 9.085542] hub 4-0:1.0: USB hub found [ 9.086833] hub 4-0:1.0: 1 port detected [ 9.091490] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.094174] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.096768] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.099463] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.101612] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.108610] usb usb5: Product: Dummy host controller [ 9.109784] usb usb5: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.111257] usb usb5: SerialNumber: dummy_hcd.4 [ 9.115098] hub 5-0:1.0: USB hub found [ 9.116433] hub 5-0:1.0: 1 port detected [ 9.120700] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.123757] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.126534] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.129429] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.131309] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.133367] usb usb6: Product: Dummy host controller [ 9.134537] usb usb6: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.135992] usb usb6: SerialNumber: dummy_hcd.5 [ 9.139892] hub 6-0:1.0: USB hub found [ 9.141038] hub 6-0:1.0: 1 port detected [ 9.145642] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.147442] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.150042] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.153333] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.155261] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.156932] usb usb7: Product: Dummy host controller [ 9.158064] usb usb7: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.159613] usb usb7: SerialNumber: dummy_hcd.6 [ 9.163611] hub 7-0:1.0: USB hub found [ 9.164872] hub 7-0:1.0: 1 port detected [ 9.169241] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.170970] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.173859] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.177011] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.178891] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.180838] usb usb8: Product: Dummy host controller [ 9.182048] usb usb8: Manufacturer: Linux 4.19.184-syzkaller dummy_hcd [ 9.184038] usb usb8: SerialNumber: dummy_hcd.7 [ 9.188058] hub 8-0:1.0: USB hub found [ 9.189250] hub 8-0:1.0: 1 port detected [ 9.213910] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.219473] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.223255] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.225617] vhci_hcd: created sysfs vhci_hcd.0 [ 9.227965] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.230009] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.231670] usb usb9: Product: USB/IP Virtual Host Controller [ 9.234230] usb usb9: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.235683] usb usb9: SerialNumber: vhci_hcd.0 [ 9.239651] hub 9-0:1.0: USB hub found [ 9.241055] hub 9-0:1.0: 8 ports detected [ 9.250674] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.254597] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.257049] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.260033] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.262071] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.263975] usb usb10: Product: USB/IP Virtual Host Controller [ 9.265334] usb usb10: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.266950] usb usb10: SerialNumber: vhci_hcd.0 [ 9.271041] hub 10-0:1.0: USB hub found [ 9.272659] hub 10-0:1.0: 8 ports detected [ 9.283293] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.285861] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.289346] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.291252] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.293740] usb usb11: Product: USB/IP Virtual Host Controller [ 9.295389] usb usb11: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.296956] usb usb11: SerialNumber: vhci_hcd.1 [ 9.300840] hub 11-0:1.0: USB hub found [ 9.302266] hub 11-0:1.0: 8 ports detected [ 9.317079] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.320446] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.322935] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.325643] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.327796] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.329814] usb usb12: Product: USB/IP Virtual Host Controller [ 9.331350] usb usb12: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.333055] usb usb12: SerialNumber: vhci_hcd.1 [ 9.337084] hub 12-0:1.0: USB hub found [ 9.338493] hub 12-0:1.0: 8 ports detected [ 9.349034] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.351716] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.355853] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.358031] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.359655] usb usb13: Product: USB/IP Virtual Host Controller [ 9.361033] usb usb13: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.362860] usb usb13: SerialNumber: vhci_hcd.2 [ 9.366844] hub 13-0:1.0: USB hub found [ 9.368063] hub 13-0:1.0: 8 ports detected [ 9.377546] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.379881] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.384504] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.387493] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.389725] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.391561] usb usb14: Product: USB/IP Virtual Host Controller [ 9.393323] usb usb14: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.395504] usb usb14: SerialNumber: vhci_hcd.2 [ 9.399661] hub 14-0:1.0: USB hub found [ 9.400868] hub 14-0:1.0: 8 ports detected [ 9.411678] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.414249] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.417704] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.419567] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.420833] usb usb15: Product: USB/IP Virtual Host Controller [ 9.422059] usb usb15: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.424605] usb usb15: SerialNumber: vhci_hcd.3 [ 9.428562] hub 15-0:1.0: USB hub found [ 9.429863] hub 15-0:1.0: 8 ports detected [ 9.438936] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.441397] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.443934] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.446654] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.448641] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.450378] usb usb16: Product: USB/IP Virtual Host Controller [ 9.452160] usb usb16: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.455959] usb usb16: SerialNumber: vhci_hcd.3 [ 9.460716] hub 16-0:1.0: USB hub found [ 9.461884] hub 16-0:1.0: 8 ports detected [ 9.472861] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.475421] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.478380] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.480574] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.483377] usb usb17: Product: USB/IP Virtual Host Controller [ 9.484899] usb usb17: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.486630] usb usb17: SerialNumber: vhci_hcd.4 [ 9.490638] hub 17-0:1.0: USB hub found [ 9.491946] hub 17-0:1.0: 8 ports detected [ 9.501126] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.503900] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.506026] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.509043] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.511208] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.514846] usb usb18: Product: USB/IP Virtual Host Controller [ 9.516390] usb usb18: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.517905] usb usb18: SerialNumber: vhci_hcd.4 [ 9.521798] hub 18-0:1.0: USB hub found [ 9.523540] hub 18-0:1.0: 8 ports detected [ 9.534218] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.536827] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.540093] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.542046] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.544702] usb usb19: Product: USB/IP Virtual Host Controller [ 9.546095] usb usb19: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.547726] usb usb19: SerialNumber: vhci_hcd.5 [ 9.551492] hub 19-0:1.0: USB hub found [ 9.552756] hub 19-0:1.0: 8 ports detected [ 9.562099] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.564778] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.567197] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.570131] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.572093] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.575521] usb usb20: Product: USB/IP Virtual Host Controller [ 9.577038] usb usb20: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.578579] usb usb20: SerialNumber: vhci_hcd.5 [ 9.583017] hub 20-0:1.0: USB hub found [ 9.584186] hub 20-0:1.0: 8 ports detected [ 9.594705] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.597568] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.600726] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.604171] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.605899] usb usb21: Product: USB/IP Virtual Host Controller [ 9.607460] usb usb21: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.608980] usb usb21: SerialNumber: vhci_hcd.6 [ 9.613004] hub 21-0:1.0: USB hub found [ 9.614172] hub 21-0:1.0: 8 ports detected [ 9.622712] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.624975] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.627596] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.630500] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.634311] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.636138] usb usb22: Product: USB/IP Virtual Host Controller [ 9.637603] usb usb22: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.639152] usb usb22: SerialNumber: vhci_hcd.6 [ 9.642916] hub 22-0:1.0: USB hub found [ 9.644094] hub 22-0:1.0: 8 ports detected [ 9.655337] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.659231] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.663660] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.666153] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.668200] usb usb23: Product: USB/IP Virtual Host Controller [ 9.669586] usb usb23: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.671189] usb usb23: SerialNumber: vhci_hcd.7 [ 9.675297] hub 23-0:1.0: USB hub found [ 9.676623] hub 23-0:1.0: 8 ports detected [ 9.685845] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.688456] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.691007] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.694165] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.696334] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.698095] usb usb24: Product: USB/IP Virtual Host Controller [ 9.699304] usb usb24: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.701005] usb usb24: SerialNumber: vhci_hcd.7 [ 9.706970] hub 24-0:1.0: USB hub found [ 9.708154] hub 24-0:1.0: 8 ports detected [ 9.719618] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.723207] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.726430] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.728375] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.730164] usb usb25: Product: USB/IP Virtual Host Controller [ 9.731554] usb usb25: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.733333] usb usb25: SerialNumber: vhci_hcd.8 [ 9.737273] hub 25-0:1.0: USB hub found [ 9.738463] hub 25-0:1.0: 8 ports detected [ 9.747727] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.750097] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.752936] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.756596] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.758597] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.760558] usb usb26: Product: USB/IP Virtual Host Controller [ 9.762036] usb usb26: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.765151] usb usb26: SerialNumber: vhci_hcd.8 [ 9.769135] hub 26-0:1.0: USB hub found [ 9.770403] hub 26-0:1.0: 8 ports detected [ 9.781507] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.784281] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.787667] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.789546] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.791483] usb usb27: Product: USB/IP Virtual Host Controller [ 9.793995] usb usb27: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.795833] usb usb27: SerialNumber: vhci_hcd.9 [ 9.799894] hub 27-0:1.0: USB hub found [ 9.801091] hub 27-0:1.0: 8 ports detected [ 9.810521] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.813246] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.815687] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.818455] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.820317] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.821998] usb usb28: Product: USB/IP Virtual Host Controller [ 9.824960] usb usb28: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.826535] usb usb28: SerialNumber: vhci_hcd.9 [ 9.830372] hub 28-0:1.0: USB hub found [ 9.831572] hub 28-0:1.0: 8 ports detected [ 9.843629] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.846214] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.849771] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.851845] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.854697] usb usb29: Product: USB/IP Virtual Host Controller [ 9.856352] usb usb29: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.858177] usb usb29: SerialNumber: vhci_hcd.10 [ 9.861990] hub 29-0:1.0: USB hub found [ 9.863316] hub 29-0:1.0: 8 ports detected [ 9.872685] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.875144] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.877720] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.880443] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.884295] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.886023] usb usb30: Product: USB/IP Virtual Host Controller [ 9.887355] usb usb30: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.888947] usb usb30: SerialNumber: vhci_hcd.10 [ 9.893190] hub 30-0:1.0: USB hub found [ 9.894593] hub 30-0:1.0: 8 ports detected [ 9.905288] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.909050] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.913395] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.915321] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.917044] usb usb31: Product: USB/IP Virtual Host Controller [ 9.918589] usb usb31: Manufacturer: Linux 4.19.184-syzkaller vhci_hcd [ 9.920188] usb usb31: SerialNumber: vhci_hcd.11 [ 9.924211] hub 31-0:1.0: USB hub found [ 9.925767] hub 31-0:1.0: 8 ports detected