[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.216' (ECDSA) to the list of known hosts. 2020/09/06 09:20:36 fuzzer started 2020/09/06 09:20:36 dialing manager at 10.128.0.105:34151 2020/09/06 09:20:36 syscalls: 3174 2020/09/06 09:20:36 code coverage: enabled 2020/09/06 09:20:36 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/06 09:20:36 extra coverage: extra coverage is not supported by the kernel 2020/09/06 09:20:36 setuid sandbox: enabled 2020/09/06 09:20:36 namespace sandbox: enabled 2020/09/06 09:20:36 Android sandbox: enabled 2020/09/06 09:20:36 fault injection: enabled 2020/09/06 09:20:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/06 09:20:36 net packet injection: enabled 2020/09/06 09:20:36 net device setup: enabled 2020/09/06 09:20:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/06 09:20:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/06 09:20:36 USB emulation: /dev/raw-gadget does not exist 2020/09/06 09:20:36 hci packet injection: enabled syzkaller login: [ 34.599957] random: crng init done [ 34.603529] random: 7 urandom warning(s) missed due to ratelimiting 09:23:48 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc) close(r0) 09:23:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b5950000000000fcff000a"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 09:23:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d83077637bb27a168f7117", 0x5d}, {&(0x7f0000000700)="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", 0x58c}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.stat\x00', 0x275a, 0x0) 09:23:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000580)=[@cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70, 0x4000000}, 0x40c0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x8080) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r2, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16", 0xd6}, {0x0}, {&(0x7f0000000300)}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x78) 09:23:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000014c0)='wg0\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 09:23:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) [ 226.022676] audit: type=1400 audit(1599384228.904:8): avc: denied { execmem } for pid=6365 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 227.218852] IPVS: ftp: loaded support on port[0] = 21 [ 227.376890] IPVS: ftp: loaded support on port[0] = 21 [ 227.498114] chnl_net:caif_netlink_parms(): no params data found [ 227.531205] IPVS: ftp: loaded support on port[0] = 21 [ 227.602713] chnl_net:caif_netlink_parms(): no params data found [ 227.648653] IPVS: ftp: loaded support on port[0] = 21 [ 227.759204] IPVS: ftp: loaded support on port[0] = 21 [ 227.784757] chnl_net:caif_netlink_parms(): no params data found [ 227.816076] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.822441] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.832403] device bridge_slave_0 entered promiscuous mode [ 227.842198] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.848649] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.855905] device bridge_slave_1 entered promiscuous mode [ 227.880161] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.886599] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.893396] device bridge_slave_0 entered promiscuous mode [ 227.903001] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.910344] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.917556] device bridge_slave_1 entered promiscuous mode [ 228.012443] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.031328] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.041142] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.049731] chnl_net:caif_netlink_parms(): no params data found [ 228.066735] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.111940] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.119664] team0: Port device team_slave_0 added [ 228.126223] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.133551] team0: Port device team_slave_1 added [ 228.142282] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.150479] team0: Port device team_slave_0 added [ 228.151261] IPVS: ftp: loaded support on port[0] = 21 [ 228.184625] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.191706] team0: Port device team_slave_1 added [ 228.283057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.289432] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.314672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.333458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.339763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.365148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.376242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.382471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.408319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.424255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.430483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.456544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.467036] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.473416] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.481518] device bridge_slave_0 entered promiscuous mode [ 228.488353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.496482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.511553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.520663] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.527536] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.535557] device bridge_slave_1 entered promiscuous mode [ 228.547300] chnl_net:caif_netlink_parms(): no params data found [ 228.567604] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.603252] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.627927] device hsr_slave_0 entered promiscuous mode [ 228.634738] device hsr_slave_1 entered promiscuous mode [ 228.643229] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.651837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.663373] device hsr_slave_0 entered promiscuous mode [ 228.669878] device hsr_slave_1 entered promiscuous mode [ 228.690608] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.717667] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 228.725421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 228.739534] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.747691] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.755502] device bridge_slave_0 entered promiscuous mode [ 228.769174] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.776613] team0: Port device team_slave_0 added [ 228.789629] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.799659] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.807326] device bridge_slave_1 entered promiscuous mode [ 228.825444] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.832543] team0: Port device team_slave_1 added [ 228.847745] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.868767] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.912897] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.920576] team0: Port device team_slave_0 added [ 228.931591] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.939619] team0: Port device team_slave_1 added [ 228.954652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.960902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.986252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.019761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.026623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.051979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.065373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.072840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.079792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.105260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.127866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.148101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.154457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.180770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.227215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.245069] Bluetooth: hci0 command 0x0409 tx timeout [ 229.283107] device hsr_slave_0 entered promiscuous mode [ 229.289438] device hsr_slave_1 entered promiscuous mode [ 229.295312] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.301652] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.309623] device bridge_slave_0 entered promiscuous mode [ 229.313884] Bluetooth: hci5 command 0x0409 tx timeout [ 229.315367] Bluetooth: hci3 command 0x0409 tx timeout [ 229.321738] Bluetooth: hci4 command 0x0409 tx timeout [ 229.326860] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.337346] Bluetooth: hci1 command 0x0409 tx timeout [ 229.338472] Bluetooth: hci2 command 0x0409 tx timeout [ 229.342572] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.355370] device bridge_slave_1 entered promiscuous mode [ 229.361652] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.397806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.408301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.445596] chnl_net:caif_netlink_parms(): no params data found [ 229.467793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.494598] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.513541] device hsr_slave_0 entered promiscuous mode [ 229.519762] device hsr_slave_1 entered promiscuous mode [ 229.527206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.539594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.568626] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.592567] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.600899] team0: Port device team_slave_0 added [ 229.608614] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.619463] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 229.630331] team0: Port device team_slave_1 added [ 229.693038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.700094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.725538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.739794] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.746139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.771822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.821301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 229.830008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 229.840481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.850575] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.857380] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.865511] device bridge_slave_0 entered promiscuous mode [ 229.906725] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.913097] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.921736] device bridge_slave_1 entered promiscuous mode [ 229.949366] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.958158] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.968790] device hsr_slave_0 entered promiscuous mode [ 229.975228] device hsr_slave_1 entered promiscuous mode [ 230.002244] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.010387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.018840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.029680] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.036507] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.042853] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.051524] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.063542] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.084320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.111835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.119786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.129105] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.135566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.142759] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 230.150876] team0: Port device team_slave_0 added [ 230.156741] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.165321] team0: Port device team_slave_1 added [ 230.175537] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.193407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.201832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.210581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.226731] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.248486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.256368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.264324] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.270720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.286466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.292700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.318877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.331687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.338069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.363820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.375894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.390128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.401708] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 230.409359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.416996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.436305] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.451829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.459593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 230.471412] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.482715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.493924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.501450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.508619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.516029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.535822] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.541875] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.566711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 230.593263] device hsr_slave_0 entered promiscuous mode [ 230.599171] device hsr_slave_1 entered promiscuous mode [ 230.606212] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 230.614321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.621876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.631967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 230.647760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.657168] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.665656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.673893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 230.681766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.690359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.698795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.706893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.715182] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.721512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.728875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.739746] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.759145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.768899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.777469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 230.787514] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 230.794838] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.801629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.809007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.816875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.824580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.832258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.840274] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.846709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.856552] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 230.862542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.873295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.882395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.912456] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 230.920008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.928934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.936925] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.943244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.952124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.960952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.977827] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 230.984631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.992521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.000596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.008557] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.014946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.022059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.031806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.041555] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.052737] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.069130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.078407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.085390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.095374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.105876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.130202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.138327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.148121] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.160927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.177560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.185463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.193069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.202239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.212964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.223036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.235978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.249188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.257125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.266004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.273427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.281277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.289120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.296844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.304317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.311151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.320302] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.326747] Bluetooth: hci0 command 0x041b tx timeout [ 231.328807] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.344873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.355118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.368414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.376353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.387212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.393607] Bluetooth: hci2 command 0x041b tx timeout [ 231.395858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.399621] Bluetooth: hci1 command 0x041b tx timeout [ 231.414865] Bluetooth: hci4 command 0x041b tx timeout [ 231.416282] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.424391] Bluetooth: hci5 command 0x041b tx timeout [ 231.429799] Bluetooth: hci3 command 0x041b tx timeout [ 231.431315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.446036] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.453657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.461379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.469833] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.476235] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.484419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.493053] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 231.506850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.516294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.524903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.532357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.540138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.547976] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.556044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.563822] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.570216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.577140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.584755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.596959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.608709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.617739] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 231.625335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.637546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.652383] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.662321] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.675588] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.685246] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.693255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.701910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.709010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.720296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.729361] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 231.737226] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.745852] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 231.751904] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.761008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.769884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.778864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.785772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.792494] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.802000] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 231.813141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.822899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.831567] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 231.841837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.850135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.858537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.866088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.873387] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.880392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.889240] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 231.898380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 231.908238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 231.919750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.931457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.939308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.947430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.955190] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.961529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.968639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.976467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.984068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.996492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.005590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.019131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.030360] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.038369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.049478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.057970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.066082] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.072400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.082511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.093638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.117632] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.129306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.145250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.157501] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.165813] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.172350] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.179819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.188506] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.204399] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.211700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.218924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.228625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.239434] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.250682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.258138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.267127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.279116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.287041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.294997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.301845] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.308792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.316861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.327659] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.336873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.349911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.362515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.372252] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.379159] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.401832] device veth0_vlan entered promiscuous mode [ 232.414753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.422815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.434523] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.442304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.452818] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.462639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.474028] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 232.481318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.492661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.501480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.509390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.518173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.526130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.533758] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.540090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.547185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.555006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.565189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.572669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.584518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.591493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.603984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.613181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.622520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.630585] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.636965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.647290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.658555] device veth1_vlan entered promiscuous mode [ 232.664879] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 232.672933] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.691738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.707536] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.713758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.725045] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 232.737594] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.745867] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.752314] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.762465] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.772544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.782515] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 232.790718] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 232.800564] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 232.808095] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 232.815069] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 232.822818] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.833251] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 232.840271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.848160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.855847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.865897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.873771] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.880637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.889025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.896770] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.905524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.916880] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 232.925649] device veth0_vlan entered promiscuous mode [ 232.935150] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.945314] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 232.955143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.962135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.969875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.977595] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.984620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.991330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.999494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.007317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.015049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.023164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.030153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.040218] device veth0_macvtap entered promiscuous mode [ 233.047347] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.055078] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 233.072816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.080855] device veth0_vlan entered promiscuous mode [ 233.088121] device veth1_vlan entered promiscuous mode [ 233.096887] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.104355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.111458] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.121245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.129175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.137035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.144724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.153706] device veth1_macvtap entered promiscuous mode [ 233.160529] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.169187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.179832] device veth1_vlan entered promiscuous mode [ 233.186400] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.194956] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.205787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.212967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.220377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.228068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.236081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.245864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.255270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.262806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.270594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.286364] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.296269] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.306007] device veth0_macvtap entered promiscuous mode [ 233.314835] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.328121] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 233.335375] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 233.342070] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 233.399728] Bluetooth: hci0 command 0x040f tx timeout [ 233.408765] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.416838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.427077] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.435366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.442088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.449573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.459288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.467077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.473549] Bluetooth: hci5 command 0x040f tx timeout [ 233.475983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.484695] Bluetooth: hci4 command 0x040f tx timeout [ 233.488463] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.499183] Bluetooth: hci3 command 0x040f tx timeout [ 233.502415] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 233.513627] Bluetooth: hci1 command 0x040f tx timeout [ 233.521034] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 233.528934] Bluetooth: hci2 command 0x040f tx timeout [ 233.536170] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.543015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.556117] device veth1_macvtap entered promiscuous mode [ 233.562167] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 233.574223] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.581537] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.589537] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.596715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.604324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.611639] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.619502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.627344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.634432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.641103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.648049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.656822] device veth0_vlan entered promiscuous mode [ 233.678488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.697878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.709305] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.731977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 233.740265] device veth1_vlan entered promiscuous mode [ 233.750361] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 233.760960] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 233.768116] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.775951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.783043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.791351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.802434] device veth0_macvtap entered promiscuous mode [ 233.810113] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 233.822655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.837724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.848609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 233.856181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.867098] device veth1_macvtap entered promiscuous mode [ 233.874498] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.881567] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.890073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.902978] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 233.916933] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 233.926724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.941612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.952294] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 233.960389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.969075] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 233.979151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 233.987742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.998789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.007146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.015483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.028777] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.040552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.051247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.061345] device veth0_macvtap entered promiscuous mode [ 234.072536] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 234.081053] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.092395] device veth1_macvtap entered promiscuous mode [ 234.100019] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 234.124244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.134635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.145292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.155560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.166208] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.173108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.187353] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.195195] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.202301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.210855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.221515] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 234.233091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.243601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.252787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.262915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.274573] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.281445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.290894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 234.300072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.307996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.318937] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 234.341458] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 234.350181] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.364510] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 234.371648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.380596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.390579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 234.398627] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.410943] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 234.434037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 09:23:57 executing program 1: [ 234.441461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.449669] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.461871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.481007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:23:57 executing program 1: 09:23:57 executing program 1: [ 234.496741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.514550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.530948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:23:57 executing program 1: [ 234.541698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.560366] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 234.569282] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.580353] device veth0_vlan entered promiscuous mode 09:23:57 executing program 1: 09:23:57 executing program 1: [ 234.592880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.612168] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.619378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.636258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.671532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.696499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.710515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.720650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.730141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.739889] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.749854] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 234.757484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.768218] device veth1_vlan entered promiscuous mode [ 234.775171] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 234.788420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.795945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.804128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.815991] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 234.822895] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 234.831135] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 234.842075] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 234.857763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.869258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.882544] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 234.891254] device veth0_vlan entered promiscuous mode [ 234.901995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.911189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.928029] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 234.942640] device veth1_vlan entered promiscuous mode [ 234.952605] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 234.964672] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 234.971067] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.979031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.986224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.994275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.004873] device veth0_macvtap entered promiscuous mode [ 235.011149] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.028689] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 235.067155] device veth1_macvtap entered promiscuous mode [ 235.088829] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 235.098311] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 235.117253] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.127067] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.134315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.141991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.157035] audit: type=1400 audit(1599384238.045:9): avc: denied { audit_read } for pid=7772 comm="syz-executor.0" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 235.158960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 09:23:58 executing program 0: 09:23:58 executing program 1: 09:23:58 executing program 5: [ 235.202211] device veth0_macvtap entered promiscuous mode [ 235.209610] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 235.234631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.249384] device veth1_macvtap entered promiscuous mode [ 235.278949] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 235.286504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.301867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.322485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.337818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.347023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.357778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.368271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.378350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.388706] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.396664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.406262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 235.417893] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.425942] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.433221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.440801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.450721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 235.461727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.472235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.473665] Bluetooth: hci0 command 0x0419 tx timeout [ 235.482805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.496503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.506032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.515844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.525213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.535148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.545561] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.552421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.553532] Bluetooth: hci2 command 0x0419 tx timeout [ 235.559783] Bluetooth: hci3 command 0x0419 tx timeout [ 235.569673] Bluetooth: hci1 command 0x0419 tx timeout [ 235.574040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.585004] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.594715] Bluetooth: hci4 command 0x0419 tx timeout [ 235.594986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.600028] Bluetooth: hci5 command 0x0419 tx timeout [ 235.609846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.624034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.635461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.644831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.654571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.663808] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.673760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.683959] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 235.690869] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.701416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.709601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.718276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.726271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.738740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.749326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.758903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.769876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.779615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.789648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.799574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.809328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.818649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.828374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.838820] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 235.845898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.855757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.868048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:23:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r1, r0) 09:23:59 executing program 1: 09:23:59 executing program 5: 09:23:59 executing program 0: 09:23:59 executing program 4: 09:23:59 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:23:59 executing program 4: 09:23:59 executing program 5: 09:23:59 executing program 3: 09:23:59 executing program 0: 09:23:59 executing program 1: 09:23:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 09:23:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) sendto$inet6(r0, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 09:23:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), 0x8) 09:23:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 09:23:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x8008, &(0x7f0000000000), 0x4) 09:23:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000005c0)='K', 0x1, 0x0, &(0x7f0000000340)=@in={0x10, 0x2}, 0x10) 09:23:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, &(0x7f0000000000)='Z', 0x1, 0x180, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:23:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:23:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000340), &(0x7f0000000400)=0x98) 09:23:59 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 09:23:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, "9a"}, 0x9) 09:23:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:23:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0xa0) 09:23:59 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000000)=0x98) 09:23:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 09:23:59 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000000)=@in={0x0, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000200), 0x14}, 0x0) 09:23:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0xb6, &(0x7f0000000500)=[{&(0x7f0000000180)="bb", 0x1}], 0x1, 0x0, 0x10}, 0x0) 09:23:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000180)=0x98) 09:23:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x20) 09:23:59 executing program 4: r0 = socket(0x2, 0x20000001, 0x40000000000084) connect$inet(r0, &(0x7f0000000700)={0x10, 0x2}, 0x10) 09:23:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xfffffffffffffda8, 0x1c, 0x3}, 0x1c) 09:23:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, &(0x7f0000000a40)=""/4096, 0x1000, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000000c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 09:23:59 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:23:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000340), &(0x7f0000000080)=0xb8) 09:23:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0002"], 0xa) 09:23:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:23:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:23:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 09:23:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x117b, 0x1, "9a"}, 0x9) 09:23:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000fc0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001100)=[{&(0x7f0000001000)="b8", 0x1}], 0x1}, 0x0) 09:23:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e3"], 0x10}, 0x0) 09:23:59 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 09:23:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), 0x8) 09:24:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, &(0x7f0000000280)=ANY=[], 0xa) 09:24:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet6(r1, 0x0, &(0x7f0000000040)) 09:24:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00596) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 09:24:00 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 09:24:00 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c"], &(0x7f0000000080)=0x98) 09:24:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000040), 0x1) 09:24:00 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 09:24:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000000), 0x4) 09:24:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 09:24:00 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000540)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 09:24:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:24:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="10024e23000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c668c0f5b0"], 0xa0) 09:24:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 09:24:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000340)={0x1, [0x3]}, 0x6) 09:24:01 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001, &(0x7f0000000100)={0x10, 0x2}, 0x10) 09:24:01 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f0000000280)=0x94) 09:24:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)="bb", 0xfffffeeb}], 0x1, 0x0, 0x10}, 0x0) 09:24:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0xfffffff9, 0x0, 0x206, 0x0, 0x800}, 0x98) 09:24:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x100) 09:24:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00596) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 09:24:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000040)={0x2, [0x3, 0x0]}, 0x8) 09:24:01 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)=0x98) 09:24:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="95", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 09:24:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @sndinfo={0x1c}], 0x48}, 0x0) 09:24:01 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000540)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:24:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000100)="b3", 0x1}], 0x1, &(0x7f0000000680)=[{0x10}], 0x10}, 0x0) 09:24:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, &(0x7f0000000000)='Z', 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:24:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000003640)="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", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad25868da05c8d4bf09e96b91d5ec48625918c70ad8ac35b028728e194e47c9156595ffcce6ca81a2b998213d0365a776774ee2e7572826d7368e8b51c4652a4f75a38d8b4625626d63e461a30efa80dc70d545645b34ece2d48d1a31a9b8a1149bbe3d52f03de4d8bc0acfa0b98ca5ca4351311a52438b42c729c8e92613bddd8351dcf23d1b8bbf9f4a93b253b7364a0052590175b249165580442942788d2c6ada86c2b7cc0edb470b5f802a99cdd6746c53ac6f5493161943931aa426820cb54d17ec4dd278c28a297362a7adc9f886f20b93e247ce6c5800d183b721240a819f72026c1", 0x17a}, {&(0x7f0000001440)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="56e86fe06645ff287a202474c25e9ca5a596c921336dc5f5e3b34d510281d9f16e988a266ae9c776b4c2eff8405132319dc75b749f41765a3d47354264f22bc5c9b4c310fe2fe5d1eb7a0f8e823d0f5a2e24a81d3193075a210b459279b3ed4fa238b970cbba50038842a908ccdcaa732bbbc44898d649462edbc648af1bba2cc4e8a8e476a6ca1e3d34b6952029cb84be222893cdd7e80f5c11f5018b13e9454cd56858b23114ef6993d71f53af714cf8d532aa1c7ab30ff299b12f04bca53f512312a9008032c0c178320edbe5eb68d135855db0746eba9d965429ff46844c6ece1c1024f3ce0374f6206f03298eca9065f7caf33c96d39a1fe1cf244eb8afd4b2ea08fb31cb13f19506d38f3506033d7e73119e6d89366869962f9d7f5fd3630176adcb67a0e423622342e42560eaa4eb495f4bf344a6cc786d6ac7b471e1fd8f5763acda49bb2ce2d60ae821a04de1d318a7cd69dce50bf247056e859298f8169e78988fe0f13b82d9cefa464ec05cdfeeb81ff516b30b032543ed831193926c0c7777fcbd9d3bdb72e3cb4056ced4acc9aa72ef59ff8b2014c1c6656a88beb0f351441bcb0c1fea23ec2bb49c4b0f61c821af19e34ed7ad34389defcdc2236e0daeeb07a8a815e2dfbdc1fd960e7647a8040d7c30f7445b4b791ed0151333a8e12f8c60bdd071b712ba606beab23c8c3ac03aeb073d2cde0d47b4d585c4a211361bde97d82cc448457c5db5db285d5e76460b825aaca8d612a029e99403d2a9268dfa34a3af0f92ec6b57615350c5e09b67f35fd5f385fa08a113402ee62e9c4020822fab1b7beec8e5ca838655697967e41175cb938a4eac988b179ef63550b37eeccc9256062f670a630a2b372ec138d2e65d84c4a488d3db50d438bc59e70559a2e76ccb75fbfc659420b4ae5beee1abb9ed56fbe5701ed6d6f6061f8298bdc8da57c144799aae97fed6bf98ad67ce24e44b75ec18657d9ca018043eb765b2d6dcff1c6c8481b501144763f87ee7b6a684344ed684dc2a8fd97b295af71e2b1faad79a6e2bfbf06ca3e955d3365c3caf07756f19e266b99ece4ab03687a4e5ecf14fda70d003fe61f625227d99d4bb529691a7cac576774a3903f42d4c6f0876c63d431b25dae4ed85155166385806d60269ee404664bcecb2dcaec21fe2f0c05ac1624aeaa5690bcaa10bbe4c2666345d1902463a5dbeec3382325a0854826215dc89bd2891213ccd911bdb75a86252ec7503fac09d5e0489c3dd8f39a56f043a8641a827c8cbb800b0bfdda8a246504ce68e3843e365c3190501b23db2518d8602a982debc7b06f87643e7f29b3f8a32b63dcc36c1a01d1d916eb8af4ce066b3c53cb16ff13478e3eed8601da51ed2cbf2b2286fa9c4a38425dbf6658a5e2ea241d289b2f6c0f5d02f49fd07c0c99d0f04d6258e40bcb6d10d72148429ad80cad2818f040553e4526ac85c7892c69406d5cd9db21e053c9b51c4e845eca783a65a3e3abcaca5333947cf126b74f57415f3f7358776715302bd9b28850f1a889337bf395ff8591f1c579c8fea4e59a22aab61ff8f28f7ec1ee14f66adcf824145cb3545c68e80da1ba20eab90b87e9a8de56f8831933a324b256295ee859b365d868f25128dac09b666dd13a36fd50d62630f7ac6a22f69def92f97ee79e9c3c87ff80109270bc83046a05b6a2ca4966203519634d18a54061e966d7938a6192b56c40d43fc9ecb042749c89d7ae81fc6c33889e13942cd844c1cab314823ffc0ba37bd28236b0f59c339d436e44636171cf93db7fad0cc96ecd64fcc95c489a3f5d04850c03dd7bb8c91a6207b534e91cb40bf99f481a2f3fc56a880c12b68a29322422233d40650e2b4bd672da24e07dba915bf99d7340db4712a09899f141fec8d66618367ddf6ec136f5ee14bc98f08a6d81cc6b1f7ed6707d3178f3345947a86d2cf932759e34403cdff828bd4d8d672000b3c06ca131f963cf800c0f561cb288bae0c7827b76076c9cd478c7239c674d06c774a99bb9314a0328560956724c65a646c0c3a347f05eee314e01d20e2823e3c66e5f8fcb379fa63beae07ac3f8c0fbec6f2c622983a71e2229bf905a15abfcde15aa355c705d80243e9ec594d05e0b0a904fbce340cf953d48e734ba74870010b882f295ec4eb12e936d3bc1ac67c1b7475d7c40d2fbe4267d54ebb5a329d7f12605af54cfb4a556d5cb9025608f12e8b28f986e1d5b7c626dffe3495454ab1ccf8778a76bdaa22f18cd1f149ad33c7b55acd053dfe6e31ca533c2423c3b3f5a1401eaf045e27f4888ecc94628a36dc2119954a5830634ba955c84b6a1738f0d4cfc2aaa82c49b9a705312f17112fadb0703f12e23102b0ed74d5e85801af021f607ae55389fbd9e8cf1fa9f800d4c8c69667f05822ffee8b288b41c92356835c592b1c83e5b2be665625e8562748cdbc41019a0b5e09b2e2593cec1cc8bea3f9f83dec852d29f67e59f87f94c76d4c7aea110933daa947d7504c4f69c7cc83e013e3f5fdcbfa723d9856f343a952970cd4b975c9b92f17b78099d70eb0fa4da6c97cf65b7ba9f6e88101a57f6776991dde64823e1599c43d8c237d3ae0e92b7158ad46a28d07ffe925a0b86c536e6e1ddb513ac44bf48f6928a3edea86652d9882f0b9db8ccb04f553f632f56b14733279fbab41aa7ea347d61f97d421232a5dc40c92a000b0257711f85b6eac3a6cc4da20a55f6593765cf50d0dd82cd0c985e47ef4830d3b8b4f0293c276bf623369fc5767f8c3e8dc24b15e2750d11c9b79bd84cef82b398e22d1bd05c79bf3e9aab63c6f1f51e535493b2efc5b573285d48754203147570973d8ba0814a876cb1b20b09e624ffb7082f192bff46434e49613a6a41ed30d2fa86cb87016c32c38901a4763faecaf0e525ab8387582e5b97c05d06ceec31deec6be2cd8631d6fc1406ceb1431cc5ecb91e186a2ff3f3558f4c0342b871617dcad2ae570821a9193306c26e1529be1db8d5d714700dc547af74d05b0ffaf5ddec53de5beb367a1d9a36f47fee999ce32da440f506492eb26d48c6e48a68b00ebff01d9769fc64fae53574aee6758c7d70575468ea1b95e06653b659763098885022ee656bb0bf4862352e9bbf2f23e05df8c26b7862ab4047388ab5bc51fb7716af045c0b186ad3eb40f07dcfe5b77e3e4ea1d271d008bc8b96c60e59b690b8d3b7b6a450d8a04e2f61499375233f7447e48c11309c4aa952b960604285e28e340a29b8abfc92dfa7bfd04fec71dc2985733ae81946c478992bb37cb49acab156477430f60be50a1fa7d9fdccbf876004702aa49a021c068ba7d5971425ac3dc2489611b6a6c8bb04205ca6706305eee2dfa7a4f384f9d71a6136124ad4c0d1e73e450b4f05374614eb0c2ce6a2ec6145e5f14f36faeb447a21f65a2799290b7b3dbe98eb8db2c0905380eac5e3f4f3e78227e135789f1c106009dec7c6e57b1fca52eb2e10f277ce1b77529e25799f1aea61bd1dc20398c08140cc548bdf73359d5be1b239b9ee67d6e33ec0544c2ff488a881ae2d5b10b02c1a1a8ddaf81eff4dd468cd3576d50a3da12bf4a2fdf688248884372de538ac774081c448dbf4747120b38d26bf7149182fdfec7103a4d959ec9eb5bdc64a7b700ccfc2a00ace56a1438761d8856f13fce2a571d2ee2f45092739e66934325294e9ed1232202e9d8020bbef116ecdc896a1cbbc03dcb46ceb648567f9e5122c3e8aae83b135f065be56b901364872e8ced765b105c5a60782c1dc537d60cf1661f1cb192881c8dd28b377711de6ff4b48e34966fd75e21993a7de9cded3320ca396396c3751cfd685d93012de91c222e2de2f0875d4ae50e6eed2f8f358a1fc9e66775d940355f2e9364cf387efadcfc4f12f55f16f0d177682623ae0ec17272ecb7d9780630c200210128e1328405624cb00900a48686643a6be745325dd28b087175c9d3b5e196699e434e666476dcb12ffb0e82939ed36dc9916286706a9c3ddec21e7e82a53ddb5f7b72091b19b6bfdcca58a1e391d0873c5576a9500f5e9fb4c6c028bc1d70bbd881286b753a39c285f0051b6781329a1514839cac18728f6f4419e9210be86941081fad98cd20c8e77105feacb73a0a67fffc5aee1ae9c3b9bf08bb72bfd7bb3c7d838878066f06fce8aa088863907dd4d899d2462a720e0076f132b483abfb55e855599d762694a069c7226449f7e2adcb50cb5ac3359051903c957bbeca5e22de820396d9cf8cb5d2a3a05494be4287d37dedc69dfb62f18b88efcea4ac61f7defeda18c7aa81991519c844a8e57e3459b2d3f38b0600392c775855832b92ed4df76dae3f89013254cc63c46388b23b7b6487f36c8be87777b905", 0xc1f}], 0x8}, 0x0) shutdown(r3, 0x0) 09:24:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000580), 0x94) 09:24:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:24:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) 09:24:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080)={0x0, 0x200}, 0x8) 09:24:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x0) 09:24:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$unix(r1, 0x0, &(0x7f0000000140)) 09:24:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)=0x8c) 09:24:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:24:02 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000d80)={&(0x7f0000000680)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 09:24:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 09:24:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:24:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140), 0x8) 09:24:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) recvfrom$inet(r0, 0x0, 0xfd3f, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 09:24:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), 0x4) 09:24:02 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@sndinfo, @prinfo={0x14}], 0x28}, 0x0) 09:24:02 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c4e2100000000000000000080"], &(0x7f0000000080)=0x98) 09:24:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x8c) 09:24:02 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002580)=ANY=[], 0x28}, 0x0) 09:24:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00596) shutdown(r3, 0x0) shutdown(r4, 0x0) 09:24:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[], 0xa0) 09:24:02 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:24:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)="bb", 0x1}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1000000084"], 0x10}, 0x100) 09:24:02 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000080)=0x98) 09:24:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1014, 0x0, 0x0) 09:24:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), 0x8) 09:24:03 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:24:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000000)=0x98) 09:24:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00596) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 09:24:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 09:24:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)="bb", 0x1}], 0x1, 0x0, 0x10}, 0x0) 09:24:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000100)="b3", 0x1}], 0x1, &(0x7f0000000680)=[{0xfffffffffffffd98}], 0x10}, 0x0) 09:24:03 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) 09:24:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) recvfrom$inet(r0, 0x0, 0xfd3f, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 09:24:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000003640)="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", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="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", 0x17a}, {&(0x7f0000001440)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="56e86fe06645ff287a202474c25e9ca5a596c921336dc5f5e3b34d510281d9f16e988a266ae9c776b4c2eff8405132319dc75b749f41765a3d47354264f22bc5c9b4c310fe2fe5d1eb7a0f8e823d0f5a2e24a81d3193075a210b459279b3ed4fa238b970cbba50038842a908ccdcaa732bbbc44898d649462edbc648af1bba2cc4e8a8e476a6ca1e3d34b6952029cb84be222893cdd7e80f5c11f5018b13e9454cd56858b23114ef6993d71f53af714cf8d532aa1c7ab30ff299b12f04bca53f512312a9008032c0c178320edbe5eb68d135855db0746eba9d965429ff46844c6ece1c1024f3ce0374f6206f03298eca9065f7caf33c96d39a1fe1cf244eb8afd4b2ea08fb31cb13f19506d38f3506033d7e73119e6d89366869962f9d7f5fd3630176adcb67a0e423622342e42560eaa4eb495f4bf344a6cc786d6ac7b471e1fd8f5763acda49bb2ce2d60ae821a04de1d318a7cd69dce50bf247056e859298f8169e78988fe0f13b82d9cefa464ec05cdfeeb81ff516b30b032543ed831193926c0c7777fcbd9d3bdb72e3cb4056ced4acc9aa72ef59ff8b2014c1c6656a88beb0f351441bcb0c1fea23ec2bb49c4b0f61c821af19e34ed7ad34389defcdc2236e0daeeb07a8a815e2dfbdc1fd960e7647a8040d7c30f7445b4b791ed0151333a8e12f8c60bdd071b712ba606beab23c8c3ac03aeb073d2cde0d47b4d585c4a211361bde97d82cc448457c5db5db285d5e76460b825aaca8d612a029e99403d2a9268dfa34a3af0f92ec6b57615350c5e09b67f35fd5f385fa08a113402ee62e9c4020822fab1b7beec8e5ca838655697967e41175cb938a4eac988b179ef63550b37eeccc9256062f670a630a2b372ec138d2e65d84c4a488d3db50d438bc59e70559a2e76ccb75fbfc659420b4ae5beee1abb9ed56fbe5701ed6d6f6061f8298bdc8da57c144799aae97fed6bf98ad67ce24e44b75ec18657d9ca018043eb765b2d6dcff1c6c8481b501144763f87ee7b6a684344ed684dc2a8fd97b295af71e2b1faad79a6e2bfbf06ca3e955d3365c3caf07756f19e266b99ece4ab03687a4e5ecf14fda70d003fe61f625227d99d4bb529691a7cac576774a3903f42d4c6f0876c63d431b25dae4ed85155166385806d60269ee404664bcecb2dcaec21fe2f0c05ac1624aeaa5690bcaa10bbe4c2666345d1902463a5dbeec3382325a0854826215dc89bd2891213ccd911bdb75a86252ec7503fac09d5e0489c3dd8f39a56f043a8641a827c8cbb800b0bfdda8a246504ce68e3843e365c3190501b23db2518d8602a982debc7b06f87643e7f29b3f8a32b63dcc36c1a01d1d916eb8af4ce066b3c53cb16ff13478e3eed8601da51ed2cbf2b2286fa9c4a38425dbf6658a5e2ea241d289b2f6c0f5d02f49fd07c0c99d0f04d6258e40bcb6d10d72148429ad80cad2818f040553e4526ac85c7892c69406d5cd9db21e053c9b51c4e845eca783a65a3e3abcaca5333947cf126b74f57415f3f7358776715302bd9b28850f1a889337bf395ff8591f1c579c8fea4e59a22aab61ff8f28f7ec1ee14f66adcf824145cb3545c68e80da1ba20eab90b87e9a8de56f8831933a324b256295ee859b365d868f25128dac09b666dd13a36fd50d62630f7ac6a22f69def92f97ee79e9c3c87ff80109270bc83046a05b6a2ca4966203519634d18a54061e966d7938a6192b56c40d43fc9ecb042749c89d7ae81fc6c33889e13942cd844c1cab314823ffc0ba37bd28236b0f59c339d436e44636171cf93db7fad0cc96ecd64fcc95c489a3f5d04850c03dd7bb8c91a6207b534e91cb40bf99f481a2f3fc56a880c12b68a29322422233d40650e2b4bd672da24e07dba915bf99d7340db4712a09899f141fec8d66618367ddf6ec136f5ee14bc98f08a6d81cc6b1f7ed6707d3178f3345947a86d2cf932759e34403cdff828bd4d8d672000b3c06ca131f963cf800c0f561cb288bae0c7827b76076c9cd478c7239c674d06c774a99bb9314a0328560956724c65a646c0c3a347f05eee314e01d20e2823e3c66e5f8fcb379fa63beae07ac3f8c0fbec6f2c622983a71e2229bf905a15abfcde15aa355c705d80243e9ec594d05e0b0a904fbce340cf953d48e734ba74870010b882f295ec4eb12e936d3bc1ac67c1b7475d7c40d2fbe4267d54ebb5a329d7f12605af54cfb4a556d5cb9025608f12e8b28f986e1d5b7c626dffe3495454ab1ccf8778a76bdaa22f18cd1f149ad33c7b55acd053dfe6e31ca533c2423c3b3f5a1401eaf045e27f4888ecc94628a36dc2119954a5830634ba955c84b6a1738f0d4cfc2aaa82c49b9a705312f17112fadb0703f12e23102b0ed74d5e85801af021f607ae55389fbd9e8cf1fa9f800d4c8c69667f05822ffee8b288b41c92356835c592b1c83e5b2be665625e8562748cdbc41019a0b5e09b2e2593cec1cc8bea3f9f83dec852d29f67e59f87f94c76d4c7aea110933daa947d7504c4f69c7cc83e013e3f5fdcbfa723d9856f343a952970cd4b975c9b92f17b78099d70eb0fa4da6c97cf65b7ba9f6e88101a57f6776991dde64823e1599c43d8c237d3ae0e92b7158ad46a28d07ffe925a0b86c536e6e1ddb513ac44bf48f6928a3edea86652d9882f0b9db8ccb04f553f632f56b14733279fbab41aa7ea347d61f97d421232a5dc40c92a000b0257711f85b6eac3a6cc4da20a55f6593765cf50d0dd82cd0c985e47ef4830d3b8b4f0293c276bf623369fc5767f8c3e8dc24b15e2750d11c9b79bd84cef82b398e22d1bd05c79bf3e9aab63c6f1f51e535493b2efc5b573285d48754203147570973d8ba0814a876cb1b20b09e624ffb7082f192bff46434e49613a6a41ed30d2fa86cb87016c32c38901a4763faecaf0e525ab8387582e5b97c05d06ceec31deec6be2cd8631d6fc1406ceb1431cc5ecb91e186a2ff3f3558f4c0342b871617dcad2ae570821a9193306c26e1529be1db8d5d714700dc547af74d05b0ffaf5ddec53de5beb367a1d9a36f47fee999ce32da440f506492eb26d48c6e48a68b00ebff01d9769fc64fae53574aee6758c7d70575468ea1b95e06653b659763098885022ee656bb0bf4862352e9bbf2f23e05df8c26b7862ab4047388ab5bc51fb7716af045c0b186ad3eb40f07dcfe5b77e3e4ea1d271d008bc8b96c60e59b690b8d3b7b6a450d8a04e2f61499375233f7447e48c11309c4aa952b960604285e28e340a29b8abfc92dfa7bfd04fec71dc2985733ae81946c478992bb37cb49acab156477430f60be50a1fa7d9fdccbf876004702aa49a021c068ba7d5971425ac3dc2489611b6a6c8bb04205ca6706305eee2dfa7a4f384f9d71a6136124ad4c0d1e73e450b4f05374614eb0c2ce6a2ec6145e5f14f36faeb447a21f65a2799290b7b3dbe98eb8db2c0905380eac5e3f4f3e78227e135789f1c106009dec7c6e57b1fca52eb2e10f277ce1b77529e25799f1aea61bd1dc20398c08140cc548bdf73359d5be1b239b9ee67d6e33ec0544c2ff488a881ae2d5b10b02c1a1a8ddaf81eff4dd468cd3576d50a3da12bf4a2fdf688248884372de538ac774081c448dbf4747120b38d26bf7149182fdfec7103a4d959ec9eb5bdc64a7b700ccfc2a00ace56a1438761d8856f13fce2a571d2ee2f45092739e66934325294e9ed1232202e9d8020bbef116ecdc896a1cbbc03dcb46ceb648567f9e5122c3e8aae83b135f065be56b901364872e8ced765b105c5a60782c1dc537d60cf1661f1cb192881c8dd28b377711de6ff4b48e34966fd75e21993a7de9cded3320ca396396c3751cfd685d93012de91c222e2de2f0875d4ae50e6eed2f8f358a1fc9e66775d940355f2e9364cf387efadcfc4f12f55f16f0d177682623ae0ec17272ecb7d9780630c200210128e1328405624cb00900a48686643a6be745325dd28b087175c9d3b5e196699e434e666476dcb12ffb0e82939ed36dc9916286706a9c3ddec21e7e82a53ddb5f7b72091b19b6bfdcca58a1e391d0873c5576a9500f5e9fb4c6c028bc1d70bbd881286b753a39c285f0051b6781329a1514839cac18728f6f4419e9210be86941081fad98cd20c8e77105feacb73a0a67fffc5aee1ae9c3b9bf08bb72bfd7bb3c7d838878066f06fce8aa088863907dd4d899d2462a720e0076f132b483abfb55e855599d762694a069c7226449f7e2adcb50cb5ac3359051903c957bbeca5e22de820396d9cf8cb5d2a3a05494be4287d37dedc69dfb62f18b88efcea4ac61f7defeda18c7aa81991519c844a8e57e3459b2d3f38b0600392c775855832b92ed4df76dae3f89013254cc63c46388b23b7b6487f36c8be87777b905", 0xc1f}], 0x8}, 0x0) shutdown(r3, 0x0) 09:24:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00596) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 09:24:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 09:24:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a279cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a", 0xb3}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90649811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f0000000480)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000003640)="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", 0x1046}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000024c0)="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", 0x17a}, {&(0x7f0000001440)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d521507760bbd1e4877cd88cadc8f149cf21c9c2", 0x35}, {&(0x7f0000001480)="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", 0xc1f}], 0x8}, 0x0) shutdown(r3, 0x0) 09:24:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x54) 09:24:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f00000004c0), &(0x7f0000000540)=0x18) 09:24:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 09:24:04 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000540)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 09:24:04 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000540)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000008400000007"], 0x14}, 0x0) 09:24:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 09:24:04 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000000)=0xa0) 09:24:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), 0x8) 09:24:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x8008, &(0x7f0000000000)=0x3000000, 0x14) 09:24:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000000), 0xc) 09:24:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x37, 0x0}, 0x0) 09:24:04 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000540)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="140000008400000009"], 0x14}, 0x0) 09:24:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000340), &(0x7f00000001c0)=0x8) 09:24:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000700)={0x0, 0x2, 'c>'}, &(0x7f00000001c0)=0xa) 09:24:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$unix(r1, &(0x7f0000000000)=@abs={0x8}, 0x8) 09:24:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="bb", 0x1}], 0x1, 0x0, 0x10}, 0x0) 09:24:04 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 09:24:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000fc0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001100)=[{&(0x7f0000001000)="b8", 0x1}], 0x1, &(0x7f0000001140)=[{0x10}], 0x10}, 0x0) 09:24:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)="bb", 0x1}], 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 09:24:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind(r0, &(0x7f0000001600)=@in={0x10, 0x2}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 09:24:04 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000540)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x14}, 0x0) 09:24:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="bb", 0x1}], 0x1, 0x0, 0x10}, 0x0) 09:24:04 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 09:24:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0x10}, 0x0) 09:24:04 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x14}, 0x0) close(r0) 09:24:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0x10}, 0x0) 09:24:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000180)=0xfffff800, 0x4) 09:24:04 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000000)=0x98) 09:24:04 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 09:24:04 executing program 2: socket$inet6_sctp(0x1c, 0x800000000000005, 0x84) 09:24:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r2 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:24:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)="bb", 0x1}], 0x1, 0x0, 0x10}, 0x0) 09:24:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x14) 09:24:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x10}, 0x80) 09:24:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)="bb", 0x1}], 0x1, 0x0, 0x10}, 0x0) 09:24:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000100)="b3", 0x1}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB='('], 0x28}, 0x0) 09:24:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:24:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000140)=[{&(0x7f0000001740)=""/4106, 0x100a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2ec, 0x0, 0x0, 0x800e00596) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r4, 0x0) 09:24:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[{0x10}, {0x10}], 0x20}, 0x0) 09:24:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:24:05 executing program 4: r0 = socket(0x2, 0x20000001, 0x40000000000084) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0x98) 09:24:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="bb", 0x1}], 0x1, 0x0, 0x10}, 0x0) 09:24:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x8008, &(0x7f0000000000), 0x14) 09:24:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 09:24:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 09:24:05 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000540)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x14}, 0x0) 09:24:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000780), &(0x7f00000007c0)=0x8) 09:24:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000180)="bb", 0x1}], 0x1, 0x0, 0x10}, 0x0) 09:24:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000040), 0xc) 09:24:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f00000000c0), 0x8) 09:24:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 09:24:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 09:24:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 09:24:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9}, @sndinfo={0x1c}], 0x2c}, 0x0) 09:24:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 09:24:05 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 09:24:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) recvfrom$inet(r0, 0x0, 0xfd3f, 0x0, 0x0, 0x800e00515) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/32, 0x20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 09:24:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x14, 0x0, &(0x7f00000000c0)) 09:24:06 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c1c4e210000000000000000000000000000ffff00"/121, @ANYRES64], &(0x7f0000000080)=0x98) 09:24:06 executing program 0: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, 0x0) 09:24:06 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0xfffffff9}, 0x98) 09:24:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:24:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 09:24:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4d) 09:24:06 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x14, &(0x7f0000000040)={0x1, [0x3]}, 0x6) 09:24:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000480)=""/149, 0x95}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/205, 0xcd}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x52, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 09:24:06 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001440)=ANY=[@ANYBLOB="1c1c4e2100000000fe"], &(0x7f0000000080)=0x98) 09:24:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x117b}, 0x8) 09:24:06 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="82028180ffffffff"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) writev(r1, &(0x7f0000000340)=[{0x0}], 0x1) 09:24:06 executing program 0: r0 = socket(0x2, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e0000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x8002, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) write(r1, 0x0, 0x0) 09:24:06 executing program 3: semget(0x1, 0x1, 0x600) 09:24:06 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0xffff, 0x20, &(0x7f0000000000)=0x9, 0x4) connect$unix(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="82022e2fac"], 0x10) dup2(r1, r0) write(r0, 0x0, 0x0) 09:24:06 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2902657f7f"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x8001, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 09:24:06 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002580)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 09:24:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, 0x0, 0x0) 09:24:06 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x10, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000002c5, 0x0) 09:24:06 executing program 0: setuid(0xee01) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 09:24:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 09:24:07 executing program 5: r0 = semget$private(0x0, 0x4000000009, 0x82) semop(r0, &(0x7f0000000000)=[{0x1, 0x9}, {0x3, 0x7fff, 0x1800}, {0x2, 0x7}, {0x2, 0x5, 0x800}, {0x0, 0xa, 0x1800}, {0x1, 0x4, 0x1800}, {0x1, 0xfffc, 0x1800}, {0x2, 0x7ff, 0x800}, {0x4, 0x5, 0x1000}], 0x9) semctl$SETVAL(r0, 0x5, 0x8, &(0x7f0000000100)=0x7) semop(r0, &(0x7f00000000c0)=[{0x4, 0x1, 0x800}, {0x1, 0xd801, 0x1000}, {0x0, 0x29, 0x800}, {0x4}], 0x4) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000100)=[0x6, 0x2000]) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/156) semop(r0, &(0x7f0000000040)=[{0x0, 0x4, 0x1000}, {0x3, 0xffff, 0x800}, {0x1, 0x0, 0x1800}], 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0, 0x2}, 0x0) 09:24:07 executing program 1: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff7000/0x2000)=nil) shmat(r0, &(0x7f0000002000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000000000/0x2000)=nil, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000003c0), 0x273, 0x0, 0x0) 09:24:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000000)="ea00005c00000000", 0x8) 09:24:07 executing program 0: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="82022e2f66"], 0x10) sendto$unix(r0, &(0x7f0000000040)="9ac7449c8d815a82c45866e98ee7683eece8c91b32451100ab793cf6fd08f2a6", 0x20, 0x0, 0x0, 0x0) 09:24:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast1, @empty}, 0xc) 09:24:07 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) 09:24:07 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0x4}, @struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x4, [{0x0, 0x2}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa}]}]}}, &(0x7f0000004600)=""/210, 0x5e, 0xd2, 0x8}, 0x20) 09:24:07 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x4, [{0x0, 0x2}]}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa}]}]}}, &(0x7f0000004600)=""/210, 0x5e, 0xd2, 0x8}, 0x20) 09:24:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @remote}, 0xa) 09:24:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000040)={0x48}) socket$inet(0x2, 0x3, 0x2) 09:24:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'syzkaller1\x00'}) 09:24:07 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @remote, @private2}}}}}}}, 0x0) 09:24:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') fchdir(r0) exit(0x0) syz_read_part_table(0x0, 0x0, 0x0) 09:24:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a0591e8ed47308ca1d1ca9bc50cb6e88e42a3508f87ba2bbc591e24c65cd6643", "bc6196f5568d23ba483d2299eff5da382d517a9b8a61d96932f134eeb29a75d400", "97db39fc9298532ea72ee9579dd47882e21f667f4d66c6de6fa184ed", {"ec250939151e600edb934a80045f7954", "10d3b5e294fb3760f682052d6abad045"}}}}}}}, 0x0) 09:24:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='X', 0x1, 0x408d0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x1c) 09:24:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x86dd, [], "9392956982d9976d63"}}}}}, 0x6b) 09:24:07 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x37, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 09:24:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 09:24:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x68, 0x0, 0x0) 09:24:08 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x11, &(0x7f0000000000)=""/171, &(0x7f00000000c0)=0xab) 09:24:08 executing program 2: 09:24:08 executing program 3: 09:24:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "a0591e8ed47308ca1d1ca9bc50cb6e88e42a3508f87ba2bbc591e24c65cd6643", "bc6196f5568d23ba483d2299eff5da382d517a9b8a61d96932f134eeb29a75d400", "97db39fc9298532ea72ee9579dd47882e21f667f4d66c6de6fa184ed", {"ec250939151e600edb934a80045f7954", "10d3b5e294fb3760f682052d6abad045"}}}}}}}, 0x0) 09:24:08 executing program 0: 09:24:08 executing program 5: 09:24:08 executing program 1: 09:24:08 executing program 0: 09:24:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-asm)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r3, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 09:24:08 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000c80)={0x1, "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"}, 0x44b, 0x800) msgsnd(r0, 0x0, 0x4a4, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000000000000a6afc48518a9edcf37b9072b29c7d5be7ad85bf3c37497338c7a8d2a66725b713b09e4df63c77b35c57bb556b129496eb7d93a2e49cf8ff05ab0034058865bc6513125dc603f9efd5a91a1b9015c2b0f8ea4bc53b8dd1ff51bb64a2848cf0f6905b3668f6971029c678dc96a14c3684602286013"], 0x7c, 0x0) 09:24:08 executing program 4: 09:24:08 executing program 4: 09:24:08 executing program 0: 09:24:08 executing program 5: 09:24:08 executing program 1: 09:24:08 executing program 3: 09:24:08 executing program 4: 09:24:08 executing program 5: 09:24:08 executing program 1: 09:24:08 executing program 0: 09:24:08 executing program 2: 09:24:08 executing program 3: 09:24:08 executing program 4: 09:24:08 executing program 0: 09:24:08 executing program 3: 09:24:08 executing program 5: 09:24:08 executing program 1: 09:24:08 executing program 4: 09:24:08 executing program 0: 09:24:08 executing program 2: 09:24:08 executing program 3: 09:24:09 executing program 4: 09:24:09 executing program 2: 09:24:09 executing program 3: 09:24:09 executing program 5: 09:24:09 executing program 1: 09:24:09 executing program 0: 09:24:09 executing program 4: 09:24:09 executing program 2: 09:24:09 executing program 3: 09:24:09 executing program 0: 09:24:09 executing program 1: 09:24:09 executing program 5: 09:24:09 executing program 4: 09:24:09 executing program 2: 09:24:09 executing program 0: 09:24:09 executing program 1: 09:24:09 executing program 4: 09:24:09 executing program 5: 09:24:09 executing program 3: 09:24:09 executing program 2: 09:24:09 executing program 0: 09:24:09 executing program 5: 09:24:09 executing program 3: 09:24:09 executing program 1: 09:24:09 executing program 2: 09:24:09 executing program 0: 09:24:09 executing program 4: 09:24:09 executing program 5: 09:24:09 executing program 1: 09:24:09 executing program 2: 09:24:09 executing program 0: 09:24:09 executing program 4: 09:24:09 executing program 3: 09:24:09 executing program 2: 09:24:09 executing program 1: 09:24:09 executing program 5: 09:24:09 executing program 0: 09:24:09 executing program 4: 09:24:09 executing program 5: 09:24:09 executing program 3: 09:24:09 executing program 2: 09:24:09 executing program 1: 09:24:09 executing program 0: 09:24:09 executing program 5: 09:24:09 executing program 4: 09:24:09 executing program 3: 09:24:09 executing program 2: 09:24:09 executing program 1: 09:24:09 executing program 5: 09:24:09 executing program 0: 09:24:09 executing program 4: 09:24:09 executing program 1: 09:24:09 executing program 0: 09:24:09 executing program 5: 09:24:09 executing program 2: 09:24:09 executing program 3: 09:24:09 executing program 4: 09:24:09 executing program 5: 09:24:09 executing program 1: 09:24:09 executing program 0: 09:24:09 executing program 3: 09:24:09 executing program 2: 09:24:09 executing program 5: 09:24:09 executing program 4: 09:24:09 executing program 0: 09:24:09 executing program 2: 09:24:09 executing program 5: 09:24:09 executing program 1: 09:24:09 executing program 4: 09:24:09 executing program 3: 09:24:09 executing program 1: 09:24:09 executing program 5: 09:24:09 executing program 0: 09:24:09 executing program 3: 09:24:09 executing program 4: 09:24:09 executing program 2: 09:24:09 executing program 0: 09:24:09 executing program 5: 09:24:09 executing program 1: 09:24:09 executing program 3: 09:24:09 executing program 2: 09:24:09 executing program 0: 09:24:09 executing program 4: 09:24:09 executing program 5: 09:24:09 executing program 1: 09:24:09 executing program 3: 09:24:09 executing program 0: 09:24:09 executing program 5: 09:24:09 executing program 4: 09:24:09 executing program 2: 09:24:09 executing program 1: 09:24:10 executing program 0: 09:24:10 executing program 3: 09:24:10 executing program 4: 09:24:10 executing program 2: 09:24:10 executing program 5: 09:24:10 executing program 1: 09:24:10 executing program 2: 09:24:10 executing program 0: 09:24:10 executing program 3: 09:24:10 executing program 5: 09:24:10 executing program 4: 09:24:10 executing program 1: 09:24:10 executing program 3: 09:24:10 executing program 2: 09:24:10 executing program 5: 09:24:10 executing program 4: 09:24:10 executing program 0: 09:24:10 executing program 1: 09:24:10 executing program 3: 09:24:10 executing program 2: 09:24:10 executing program 0: 09:24:10 executing program 5: 09:24:10 executing program 1: 09:24:10 executing program 3: 09:24:10 executing program 4: 09:24:10 executing program 2: 09:24:10 executing program 5: 09:24:10 executing program 0: 09:24:10 executing program 4: 09:24:10 executing program 1: 09:24:10 executing program 3: 09:24:10 executing program 4: 09:24:10 executing program 2: 09:24:10 executing program 0: 09:24:10 executing program 1: 09:24:10 executing program 5: 09:24:10 executing program 3: 09:24:10 executing program 1: 09:24:10 executing program 5: 09:24:10 executing program 4: 09:24:10 executing program 0: 09:24:10 executing program 3: 09:24:10 executing program 5: 09:24:10 executing program 2: 09:24:10 executing program 1: 09:24:10 executing program 2: 09:24:10 executing program 4: 09:24:10 executing program 3: 09:24:10 executing program 1: 09:24:10 executing program 0: 09:24:10 executing program 2: 09:24:10 executing program 5: 09:24:10 executing program 0: 09:24:10 executing program 4: 09:24:10 executing program 2: 09:24:10 executing program 3: 09:24:10 executing program 1: 09:24:10 executing program 3: 09:24:10 executing program 5: 09:24:10 executing program 1: 09:24:10 executing program 4: 09:24:10 executing program 0: 09:24:10 executing program 2: 09:24:10 executing program 3: 09:24:10 executing program 5: 09:24:10 executing program 1: 09:24:10 executing program 4: 09:24:10 executing program 2: 09:24:10 executing program 0: 09:24:10 executing program 3: 09:24:10 executing program 5: 09:24:10 executing program 4: 09:24:10 executing program 1: 09:24:10 executing program 2: 09:24:10 executing program 0: 09:24:10 executing program 3: 09:24:10 executing program 1: 09:24:10 executing program 5: 09:24:10 executing program 4: 09:24:10 executing program 2: 09:24:10 executing program 3: 09:24:10 executing program 0: 09:24:10 executing program 2: 09:24:10 executing program 5: 09:24:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) ftruncate(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x208e24b) 09:24:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 09:24:10 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cff, 0x2088}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4fff5, 0x0) 09:24:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:24:10 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local={[0xaa, 0xaa, 0xc0, 0x6a]}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x7f00, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0d8839b0b4007af7ff006000"}}}}}}, 0x0) 09:24:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x223}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x15, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000071171d000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:11 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080), 0x10) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 09:24:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x7ffe}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 248.110440] sit: Src spoofed 0.0.0.0/2002:0:7f:0:200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 [ 248.146823] attempt to access beyond end of device 09:24:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000640)="1400000052001f0214f9f4e9ff08040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x3}}], 0x344, 0x10122, 0x0) [ 248.173850] loop4: rw=2049, want=230, limit=127 [ 248.182594] sit: Src spoofed 0.0.0.0/2002:0:7f:0:200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 [ 248.186566] netlink: 44208 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:11 executing program 2: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x800000, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 09:24:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f8000003000000300300009802000000e2ffffff00000000000000080000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000004000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000590c00000000000000000000c10000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000040000000000000fcffffffffffffff000000000000000000000000030000000700002000000000000000000000000048004354000000000000000000000000000000eaff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400700098000000000000000000000000000000ecff000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000000)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "209200", 0x8, "b90005"}}}}}, 0x2e) 09:24:11 executing program 4: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 09:24:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0xc, 0x0) [ 248.438261] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:24:11 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) readlink(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000040)={0x8, 0x9}) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x298, r2, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x984c, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x32}}, 0xfffffffb}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x471}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x32f2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xca}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "a0b18cd24de8b36d6bc3114619f9d2ebea4c62d4686ba9c995ac6dda3a96b9c2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "80691bd6f6ddb9b4091f977734a872106e2823a3210779b3e77c34"}}]}]}, 0x298}}, 0x4000040) poll(0x0, 0x0, 0x8000000000000200) [ 248.580228] hrtimer: interrupt took 46598 ns 09:24:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x7, 0x0, 0x0) 09:24:11 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 09:24:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 09:24:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:11 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/232) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:24:11 executing program 2: clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x2c0, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) wait4(0x0, 0x0, 0x0, 0x0) 09:24:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) [ 248.912544] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:24:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0xb}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) mmap(&(0x7f00003e2000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x59fab000) 09:24:11 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000500)='./bus\x00', 0x0) write$tun(r0, &(0x7f0000000040)={@void, @void, @eth={@local, @link_local, @void, {@can={0xc, {{0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "d1ff8e54917d3675"}}}}}, 0xfdef) 09:24:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0x2, 0x0, 0x229) [ 249.065436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.088319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.102615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:24:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syz_read_part_table(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:24:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:12 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000000c060108"], 0x30}}, 0x4) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000240)) [ 249.220407] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.236354] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 09:24:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300007c0100007c0100007c010000034800000500000060020000600200006002000060020000600200000300000000000000001d00000000000000000700000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000014017c0100000252000000000000000000000000000000003800636f6e6e6279746573000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006815dc7dec7c041e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007e6009c400000000000000000000000000000000000000000000000000000000000000a400e400000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a400c80000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x384) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:24:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0xfd5c}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001900)="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", 0x27d}], 0x1, 0x0, 0x0, 0x7}, 0x0) 09:24:12 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000500)='./bus\x00', 0x0) write$tun(r0, 0x0, 0x0) 09:24:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0}) clock_settime(0x0, &(0x7f0000000180)={r2}) 09:24:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x30}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 09:24:12 executing program 5: openat$urandom(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208204) r1 = socket$inet6(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) get_mempolicy(0x0, &(0x7f0000000140), 0x7fffffff, &(0x7f000048b000/0x3000)=nil, 0x4) 09:24:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) 09:24:12 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) readlink(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000040)={0x8, 0x9}) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x6, &(0x7f0000000240)) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x298, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xa}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x984c, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x32}}, 0xfffffffb}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x471}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x32f2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xca}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "a0b18cd24de8b36d6bc3114619f9d2ebea4c62d4686ba9c995ac6dda3a96b9c2"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "80691bd6f6ddb9b4091f977734a872106e2823a3210779b3e77c34"}}]}]}, 0x298}}, 0x4000040) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) poll(0x0, 0x0, 0x8000000000000200) 09:24:12 executing program 3: io_setup(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40a00, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x98}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x213) ftruncate(r2, 0x208204) r3 = socket$inet6(0x10, 0x1, 0x3) sendmsg(r3, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) fcntl$setlease(r1, 0x400, 0x1) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000240)={0x4e56, 0x0, 0x4}) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) get_mempolicy(0x0, &(0x7f0000000140), 0x7fffffff, &(0x7f000048b000/0x3000)=nil, 0x4) 09:24:12 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x14, 0x6, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x68]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 09:24:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) 09:24:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) [ 249.981944] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) [ 250.149146] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:24:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:13 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x14, 0x2c, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:24:13 executing program 1: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000440)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x14, 0x6, 0xff, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 09:24:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:13 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000000) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x28}}, 0x40) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffa) get_mempolicy(0x0, &(0x7f0000000140), 0x7fffffff, &(0x7f0000ffb000/0x2000)=nil, 0x4) 09:24:13 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_settime(0x0, &(0x7f0000000080)) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x40) r2 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1c00000007ffff0f00e18a"], 0x13) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 09:24:13 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1c00000007ffff0f00e1"], 0x13) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 09:24:13 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208204) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) get_mempolicy(0x0, &(0x7f0000000140), 0x7fffffff, &(0x7f000048b000/0x3000)=nil, 0x4) creat(&(0x7f0000000400)='./bus\x00', 0x0) [ 250.628911] syz-executor.5 (9356) used greatest stack depth: 24368 bytes left [ 250.682292] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 250.684465] 9pnet: p9_errstr2errno: server reported unknown error á 09:24:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001700)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0x108, 0x108, 0x108, 0x1d8, 0x1d8, 0x2e0, 0x318, 0x318, 0x318, 0x2e0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) r1 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 09:24:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x11, 0x0, 0x0) [ 250.764134] 9pnet: p9_errstr2errno: server reported unknown error አ[ 250.790771] 9pnet: p9_errstr2errno: server reported unknown error አ[ 250.804911] ip6_tables: ip6tables: counters copy to user failed while replacing table 09:24:13 executing program 3: io_setup(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$urandom(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208204) r1 = socket$inet6(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) get_mempolicy(0x0, &(0x7f0000000140), 0x7fffffff, &(0x7f000048b000/0x3000)=nil, 0x4) 09:24:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) [ 250.829171] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:13 executing program 1: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x14, 0x2b, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:24:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r2 = accept(r1, 0x0, 0x0) accept$unix(r2, &(0x7f00000000c0)=@abs, 0x0) [ 250.893755] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 250.904342] syz-executor.1 (9408) used greatest stack depth: 24120 bytes left 09:24:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) 09:24:14 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x14, 0x2b, 0xff, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 09:24:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r2 = accept(r1, 0x0, 0x0) accept$unix(r2, &(0x7f00000000c0)=@abs, 0x0) 09:24:14 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x14, 0x6, 0xff, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 09:24:14 executing program 1: 09:24:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f00000001c0)='/\xf7-{4\x00') 09:24:14 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x14, 0x2b, 0xff, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 09:24:14 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) [ 251.526285] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 251.631695] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:24:14 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') r2 = openat$dlm_control(0xffffff9c, 0x0, 0x230200, 0x0) openat(r2, &(0x7f0000000340)='./file0/file0\x00', 0x4002, 0xad) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, 0x2}}, 0x18) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)=@random={'btrfs.', '/proc/stat\x00'}, &(0x7f0000000240)='net/sctp\x00', 0x9, 0x2) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x80) 09:24:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r2 = accept(r1, 0x0, 0x0) accept$unix(r2, &(0x7f00000000c0)=@abs, 0x0) 09:24:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x14, 0x26, 0x521, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 09:24:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)) 09:24:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 09:24:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x20) 09:24:14 executing program 0: r0 = socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 09:24:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000fc0), 0x0) 09:24:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') recvmsg(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb7}, 0x0, 0x0, 0x110000, 0x7, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, &(0x7f0000000180)) 09:24:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/1966], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) close(0xffffffffffffffff) [ 251.902122] IPVS: ftp: loaded support on port[0] = 21 09:24:14 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x11, 0x1, 0x10001, 0x0}, 0x20) r1 = bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'memory'}, {0x0, 'cpu'}]}, 0xd) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x38}, 0x10) 09:24:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 09:24:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:15 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r3, r2, 0x4, r2}, 0x10) 09:24:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ef1084a12f56d157264529c09c460f58837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c09c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe20304f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c631ed2eb54e888de7164a027cf6a99cf7a384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e1000000006edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144526110e1ae22fd90c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b935abe92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b5372bc1cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db75a23b89f712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000632f77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 09:24:15 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 09:24:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff0a0a4000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) unlink(0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 252.943756] IPVS: ftp: loaded support on port[0] = 21 09:24:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r0, r1, 0x2}, 0x10) socket$kcm(0xa, 0x0, 0x11) 09:24:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/909], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0x5af0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:24:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/218, 0xda}, {0x0}, {&(0x7f00000002c0)=""/195, 0xc3}, {0x0}, {&(0x7f0000000400)=""/219, 0xdb}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x6}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000008f00)={0x0, 0x0, 0x0}, 0x2) 09:24:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(0xffffffffffffffff, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:16 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @remote}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8080) 09:24:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x224, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 09:24:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(0xffffffffffffffff, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 09:24:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x121, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400e702cc13095f9f95274b0a060a845865400440010000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b", 0x48}], 0x1}, 0x0) 09:24:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 09:24:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 09:24:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(0xffffffffffffffff, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f0000000040)) 09:24:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x2000025e) 09:24:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f00000001c0)='/\xf7-{4\x00') perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xab, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)='system\x00', 0x0) prctl$PR_GET_SECUREBITS(0x1b) 09:24:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8980, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 09:24:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) 09:24:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x10, 0x0, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:24:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0}, 0x0) 09:24:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={&(0x7f0000000140)="e7789a6eb2a118d4117a40047f9ff85cf79b862c7ee37a442745414221a2f1179d7b7b5735ed", &(0x7f0000001dc0)=""/4079, 0x0, &(0x7f00000015c0)="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", 0x0, 0x1}, 0x38) close(r1) 09:24:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000580)="1c0000001a005f0600000007c18ba43380710b138500de000100d100", 0x1c) 09:24:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0x8) sendmsg$inet(0xffffffffffffffff, 0x0, 0x800c0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:24:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) write$binfmt_aout(r0, &(0x7f0000000380)={{}, "", [[], [], [], [], []]}, 0x520) write$P9_RLINK(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e31, @dev={0xac, 0x14, 0x14, 0x22}}, 0x74) 09:24:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x100}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0x8c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10d8}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x35) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000580)='GPL\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:24:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 09:24:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='!\x00') 09:24:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000100)}, 0x8048, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000140)={'ip6erspan0', 0x32, 0x37}, 0xd) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000000000) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 09:24:17 executing program 2: socket$kcm(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180)='freezer.state\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0xfffffffffffffe6c) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008108e00f80ecdb4cb9040a6965ef0f087c02e87c55a1bc000900b8004099100000000500150004008178a8001600120008c00600026fe48a51f00003ac0414c05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a290457f0189b316277ce06bbace80174c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6", 0xd8}], 0x1}, 0x0) 09:24:17 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r0, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 254.224913] IPv6: NLM_F_CREATE should be specified when creating new route [ 254.267209] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.318263] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 254.325061] IPv6: NLM_F_CREATE should be set when creating new route [ 254.331880] IPv6: NLM_F_CREATE should be set when creating new route [ 254.338496] IPv6: NLM_F_CREATE should be set when creating new route 09:24:17 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:24:17 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e000000120081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040000000000", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88a8ffff}, 0x0) 09:24:17 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r0, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 09:24:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, 0x0, 0x0) [ 254.404195] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.433048] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:24:17 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f0000000000)) socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:24:17 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r0, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000580)='cpu.stat\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, r2}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) recvmsg(r2, 0x0, 0x10062) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000100)="cab39e76588021", 0x7}], 0x3}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 09:24:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b626c57c2691208171656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e701fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fcc3dc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb17c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b6b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2453dcb6a2bfd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040360ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f5e4be1b8e0d634ebc105697e98186fc5141bd670dba6623279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab743c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d126599d4345cde64f903c3415c618a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a442863d6e257cfa4ce50f3d163d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e443d6aaafe80053636ed1d99346c2468dd952595d78e9583bf4ea5de36099e3cddcb23aefd124b0ab85580f4ebb6eddb9e87c9ece874be869b3abe1c6ea55887dfa18d0aea136eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b6a7651004132c6e0898374c644eea45de7867a0efbad0ab2bc33b350440a90b79134e42da4e030916d86a7c2e1b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed388a88da09c01a4b827aa1784d927aca9b8540534c5c49a424ccfbc2213fc1572b0204dd456c81a454d1f32fb169974aae624ea59500f5e048b2780666d7f49af25be909984aea1bc1f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c8ff226ebf2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d7a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e414962792dab2414689a540d2801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07000300000000a08b7907080494e5d04e0d5e9f7933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffffffffffffdd) 09:24:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) [ 254.472026] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:17 executing program 0: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'wg1\x00', @dev}) 09:24:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x12, 0x3, 0x8, 0xf1a}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, 0x0}, 0x20) 09:24:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{0x0}, {&(0x7f0000002140)="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", 0x10d}], 0x2, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x24, 0x14, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x58}, 0x0) 09:24:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 09:24:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800050000000001a800080014001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:24:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x38}, 0x0) 09:24:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)}, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) 09:24:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) socket$kcm(0x29, 0x0, 0x0) 09:24:18 executing program 0: 09:24:18 executing program 3: 09:24:18 executing program 1: 09:24:18 executing program 1: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xcc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xb000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x32}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b9010360e000f000009e0ff043051fffffe100004000633a77fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0xe0ffffff, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 09:24:18 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x40) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 09:24:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:18 executing program 5: 09:24:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffee, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:24:18 executing program 5: 09:24:18 executing program 1: 09:24:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:18 executing program 2: 09:24:18 executing program 5: 09:24:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffee, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 09:24:18 executing program 3: 09:24:18 executing program 1: 09:24:18 executing program 5: 09:24:18 executing program 1: 09:24:18 executing program 2: 09:24:18 executing program 5: 09:24:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:18 executing program 3: 09:24:18 executing program 0: 09:24:18 executing program 5: 09:24:18 executing program 2: 09:24:18 executing program 1: 09:24:18 executing program 3: 09:24:18 executing program 0: 09:24:18 executing program 5: 09:24:18 executing program 2: 09:24:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:18 executing program 1: 09:24:18 executing program 2: 09:24:18 executing program 3: 09:24:18 executing program 5: 09:24:18 executing program 1: 09:24:18 executing program 0: 09:24:18 executing program 3: 09:24:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:18 executing program 5: 09:24:18 executing program 2: 09:24:18 executing program 0: 09:24:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 09:24:18 executing program 5: 09:24:18 executing program 2: 09:24:18 executing program 3: 09:24:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:18 executing program 0: 09:24:18 executing program 2: 09:24:18 executing program 5: 09:24:18 executing program 3: 09:24:18 executing program 0: 09:24:18 executing program 2: 09:24:18 executing program 3: 09:24:19 executing program 1: 09:24:19 executing program 5: 09:24:19 executing program 2: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 0: 09:24:19 executing program 3: 09:24:19 executing program 3: 09:24:19 executing program 1: 09:24:19 executing program 5: 09:24:19 executing program 2: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 1: 09:24:19 executing program 0: 09:24:19 executing program 5: 09:24:19 executing program 3: 09:24:19 executing program 2: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 1: 09:24:19 executing program 0: 09:24:19 executing program 3: 09:24:19 executing program 5: 09:24:19 executing program 2: 09:24:19 executing program 3: 09:24:19 executing program 1: 09:24:19 executing program 0: 09:24:19 executing program 2: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r3 = accept(r1, 0x0, 0x0) accept$unix(r3, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 5: 09:24:19 executing program 5: 09:24:19 executing program 3: 09:24:19 executing program 2: 09:24:19 executing program 1: 09:24:19 executing program 0: 09:24:19 executing program 5: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 3: 09:24:19 executing program 1: 09:24:19 executing program 0: 09:24:19 executing program 5: 09:24:19 executing program 2: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 1: 09:24:19 executing program 2: 09:24:19 executing program 3: 09:24:19 executing program 1: 09:24:19 executing program 0: 09:24:19 executing program 5: 09:24:19 executing program 2: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 1: 09:24:19 executing program 0: 09:24:19 executing program 3: 09:24:19 executing program 5: 09:24:19 executing program 2: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 1: 09:24:19 executing program 3: 09:24:19 executing program 5: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 2: 09:24:19 executing program 0: 09:24:19 executing program 5: 09:24:19 executing program 3: 09:24:19 executing program 2: 09:24:19 executing program 1: 09:24:19 executing program 0: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 0: 09:24:19 executing program 3: 09:24:19 executing program 5: 09:24:19 executing program 2: 09:24:19 executing program 1: 09:24:19 executing program 0: 09:24:19 executing program 3: 09:24:19 executing program 5: 09:24:19 executing program 2: 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, 0x0, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 1: 09:24:19 executing program 0: bpf$BPF_GET_PROG_INFO(0x6, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 09:24:19 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 09:24:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x19, 0x0, 0x300) 09:24:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:24:19 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x4020565b, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, 0x0, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:19 executing program 0: add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0xe, 0x0, 0x0) 09:24:20 executing program 2: r0 = socket(0x22, 0x2, 0x4) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x13, 0x0, 0x3) 09:24:20 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x541b, 0x0) 09:24:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x487, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x40) 09:24:20 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 09:24:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, 0x0, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:20 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x4008af03, &(0x7f00000000c0)={0xb, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x0, [0x400000000000]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 09:24:20 executing program 1: setfsuid(0xee00) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) 09:24:20 executing program 5: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x29, &(0x7f0000000080)={0x0, 'wg2\x00'}, 0x18) [ 257.179473] audit: type=1400 audit(1599384260.074:10): avc: denied { create } for pid=10049 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 09:24:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x25, 0x0, 0x0) 09:24:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xf, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:20 executing program 1: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x6, 0x0, 0x0) 09:24:20 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 09:24:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, 0x0, 0x0) 09:24:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) [ 257.283055] audit: type=1400 audit(1599384260.084:11): avc: denied { getattr } for pid=10049 comm="syz-executor.5" path="socket:[33477]" dev="sockfs" ino=33477 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 09:24:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getresgid(0x0, 0x0, 0x0) 09:24:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x40) 09:24:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1a}, 0x40) 09:24:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x10, 0x0, 0x0) 09:24:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:20 executing program 0: mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x1) 09:24:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x9, 'vlan0\x00'}) 09:24:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x8f00) 09:24:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000040)='z', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000001c0)=""/208, 0xd0, 0x12140, 0x0, 0x0) 09:24:20 executing program 5: bpf$MAP_CREATE(0x3, &(0x7f0000733000), 0x40) 09:24:20 executing program 0: io_setup(0x4, &(0x7f00000003c0)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:24:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:20 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@iv={0x18}], 0x18}], 0x3, 0x0) 09:24:20 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x1e}, 0x200000cc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 09:24:20 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) read$rfkill(r0, &(0x7f0000000040), 0x8) 09:24:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000cd5f208c153f12"], 0x14}}, 0x0) 09:24:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000040)={0x31, 0x0}, 0x4b) 09:24:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 09:24:20 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 09:24:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 09:24:20 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 09:24:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:20 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) 09:24:20 executing program 2: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000001b80)={0x0, &(0x7f0000001a80)=""/196, 0x0, 0xc4}, 0x20) 09:24:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6f, 0x0, &(0x7f00000000c0)) 09:24:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f00000000c0)) 09:24:20 executing program 5: 09:24:20 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/192, 0xc0}, 0x0) 09:24:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$PNPIPE_HANDLE(r0, 0x84, 0x3, 0x0, 0x0) 09:24:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:20 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x45) 09:24:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x1d, 0x0, 0x300) 09:24:20 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8940, &(0x7f0000000140)) 09:24:20 executing program 2: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0xffffffaf) 09:24:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc008ae88, 0x0) 09:24:20 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/net\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) setns(r0, 0x0) 09:24:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(0xffffffffffffffff, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x18, 0x0, 0x0) 09:24:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0xfffffffffffffffd) 09:24:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(0xffffffffffffffff, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:20 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 09:24:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x82e3323956794eeb}, 0x14}}, 0x0) 09:24:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) 09:24:20 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0x80805659, 0x0) 09:24:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x8, 0x0, 0x0) 09:24:20 executing program 5: socketpair(0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:24:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(0xffffffffffffffff, 0x0, 0x0) accept$unix(r4, &(0x7f00000000c0)=@abs, 0x0) 09:24:20 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xc, @pix_mp}) 09:24:20 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 09:24:20 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x5452, &(0x7f0000000100)) [ 258.008188] audit: type=1400 audit(1599384260.904:12): avc: denied { ioctl } for pid=10188 comm="syz-executor.3" path="socket:[33681]" dev="sockfs" ino=33681 ioctlcmd=0x5017 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 258.009747] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=46 sclass=netlink_xfrm_socket pid=10197 comm=syz-executor.2 09:24:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) accept(r1, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) 09:24:21 executing program 0: r0 = socket(0x23, 0x80002, 0x0) sendmsg$can_raw(r0, &(0x7f00000004c0)={&(0x7f0000000300), 0xf, &(0x7f0000000480)={0x0}}, 0x0) 09:24:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1d, 0x0, &(0x7f00000000c0)) 09:24:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) accept(r1, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) 09:24:21 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 09:24:21 executing program 3: init_module(0x0, 0x0, 0x0) 09:24:21 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 09:24:21 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0844123, &(0x7f0000000040)={0x5, "eadbe03e012060cb0304b96cd4db643a5400bd9e4739949eef28000000003789f4000000000008000000132d925400"}) 09:24:21 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r0, 0x0, 0x0, 0x0) [ 258.202348] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=46 sclass=netlink_xfrm_socket pid=10221 comm=syz-executor.2 09:24:21 executing program 3: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x64, 0x0, 0x0) 09:24:21 executing program 2: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x0) 09:24:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xb712, 0x0) 09:24:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x5, 0x0, &(0x7f00000000c0)=0xa4ffffff) 09:24:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$inet(0x2, 0x0, 0x0) 09:24:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) accept(r1, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) 09:24:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xacc, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x2, 0x0, "e04a9b8b310fe483d24cd715078a7ba5a7323306b072204600b120db4fdc6de8"}) 09:24:21 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x2, 0x0) 09:24:21 executing program 1: mlockall(0x2) shmat(0x0, &(0x7f0000003000/0x1000)=nil, 0x5000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmat(0x0, &(0x7f0000004000/0x4000)=nil, 0x6000) 09:24:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, 0x0, 0x0) 09:24:21 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x8981, &(0x7f0000000000)={0x0, @default, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 09:24:21 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x81007702, 0x0) 09:24:21 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x5, 0x0, 0x3) 09:24:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x29, 0x11, 0x0, 0x0) 09:24:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, 0x0, 0x0) 09:24:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x5452, 0x400000) [ 258.460491] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:24:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 09:24:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x1e, 0x0, 0x0) 09:24:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000080003"], 0x28}}, 0x0) 09:24:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x31}}, 0xc) [ 258.570908] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:21 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'ip_vti0\x00'}) 09:24:21 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x2, 0x500}, 0x200000cc, &(0x7f0000000500)={0x0}}, 0x0) 09:24:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8004) r4 = accept(r1, 0x0, 0x0) accept$unix(r4, 0x0, 0x0) 09:24:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x18, &(0x7f0000000280), 0x4) 09:24:21 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x28, 0x22, 0x0, 0x0) 09:24:21 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @remote, 'erspan0\x00'}}, 0xf) [ 258.624865] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:21 executing program 3: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000002040)={0x0, 0x0, 0x1}) 09:24:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x450, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x7fff}) 09:24:21 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xb1b, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000001c0)={0x0, @pix_mp}) 09:24:21 executing program 0: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000001b80)={0x0, &(0x7f0000001a80)=""/196, 0x0, 0xc4}, 0x20) 09:24:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 258.689165] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 09:24:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast2}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none}, 0xfffd}) 09:24:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x4a, 0x0, 0x3) 09:24:21 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0xf) 09:24:21 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x3) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x400000, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 09:24:21 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000140)={'syz1\x00'}, 0x45c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89a0, &(0x7f0000000140)) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000005c0)={0x1, 0x0, "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"}, 0x1008, 0xfffffffffffffff8) 09:24:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x800454cf, 0x531000) 09:24:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x2b, 0x0, 0x0) 09:24:21 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @vsock={0x28, 0x0, 0x0, @host}, @l2tp={0x2, 0x0, @broadcast}}) 09:24:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x30, &(0x7f0000000040)={@local, @dev}, 0xa560) 09:24:21 executing program 4: socket$inet6(0xa, 0x802, 0x0) r0 = socket(0x2, 0x3, 0xf9) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'team_slave_1\x00', 0x1}) socket(0x0, 0x3, 0xf9) 09:24:21 executing program 2: socket$inet6(0xa, 0x802, 0x0) r0 = socket(0x2, 0x3, 0xf9) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'team_slave_1\x00', 0x1}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x66}) socket(0x2, 0x3, 0xf9) 09:24:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000040)={0x31, 0x0}, 0x4b) 09:24:21 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x21, 0x0, 0x3) 09:24:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x94, 0x0, 0x0, 0xfffff005}]}) 09:24:21 executing program 1: r0 = socket(0x25, 0x1, 0x0) read$alg(r0, &(0x7f0000000080)=""/248, 0xf8) 09:24:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x30, 0x0, 0x0) 09:24:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) get_robust_list(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) 09:24:21 executing program 2: prctl$PR_SET_MM(0x16, 0x2, &(0x7f0000ffc000/0x1000)=nil) 09:24:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x13, 0x0, 0x300) 09:24:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) 09:24:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)='W', 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) 09:24:22 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 09:24:22 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x5f4cad50, 0x1, 0x0, "e04a9b8b310fe483d24cd715078a7ba5a7323306b072204600b120db4fdc6de8"}) 09:24:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 09:24:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4018aebd, &(0x7f00000021c0)={0x0, 0x0, @ioapic={0x2}}) 09:24:22 executing program 0: r0 = socket(0x23, 0x5, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000100)) 09:24:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@local, @dev}, 0x23) 09:24:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) 09:24:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 09:24:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_opts(r0, 0x10d, 0x0, 0x0, 0x0) 09:24:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454da, 0x0) 09:24:22 executing program 1: getresgid(&(0x7f0000000b00), &(0x7f0000000b40), 0x0) 09:24:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x50}}, 0x0) 09:24:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:24:22 executing program 3: socket$packet(0x11, 0xf703a794ad30c768, 0x300) 09:24:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 09:24:22 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x1e, 0x0, 0x3) 09:24:22 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 09:24:22 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "870fa892"}}) 09:24:22 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1b, 0x0, 0x0, &(0x7f0000002480)=[@rthdr_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x1, 0x0) 09:24:22 executing program 4: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 09:24:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 09:24:22 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8933, &(0x7f0000000140)) 09:24:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4001, 0x0) 09:24:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x77, 0x0, 0x0) 09:24:22 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x2, 0x500}, 0x200000cc, &(0x7f0000000500)={0x0}}, 0x0) 09:24:22 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000006a00)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x0) 09:24:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0x4090ae82, 0x0) 09:24:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 09:24:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x8004552d, 0x100004000011c) 09:24:22 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x80089203, 0x0) 09:24:22 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x4, 0x40, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 09:24:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x32, 0x0, 0x0) 09:24:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7b, 0x0, 0x0) 09:24:22 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0xdc5c0, 0x0) 09:24:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, 0x0) 09:24:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$FUSE_STATFS(r0, 0x0, 0x2b) 09:24:22 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x6, 0x0, 0x0) 09:24:22 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@iv={0x20, 0x117, 0x2, 0xc, "425b72d72fc96e595ad35147"}], 0x8}], 0x3, 0x0) 09:24:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x5, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:22 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4008af03, &(0x7f00000000c0)) 09:24:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4e, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) 09:24:22 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0xd, 0x0, 0x0) 09:24:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x12, &(0x7f0000000280), 0x4) 09:24:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000140)="adbfcca4", 0x4) 09:24:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}, {&(0x7f00000001c0)={0x1c, 0x15, 0x115, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='tunl0\x00'}]}, 0x1c}], 0x2}, 0x0) 09:24:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f00000000c0)={0x7}) 09:24:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x3a, 0x2, 0x0, 0x0) 09:24:22 executing program 3: socketpair(0x1, 0x802, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x803e) 09:24:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 09:24:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000024000100000000110000000000000000060003"], 0x24}}, 0x0) 09:24:22 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000280)={0x0, 0xffffffff}) [ 259.788773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:24:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') read$FUSE(r0, 0x0, 0x0) 09:24:22 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000010000000100000020"], 0x18}, 0x0) 09:24:22 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, 0x0) 09:24:22 executing program 1: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x24, 0x0, 0x0) 09:24:22 executing program 5: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) [ 259.876191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x23, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0x20000168) 09:24:22 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xcfb, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000000, 0x0, 0x4013, r0, 0x0) 09:24:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x6e, 0x0, 0x0) 09:24:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1b, 0x0, 0x0, &(0x7f0000002480)=[@rthdr_2292={{0x18}}], 0x18}}], 0x1, 0x0) 09:24:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0x400454cb, 0x0) ioctl$KVM_GET_XCRS(r2, 0x40305829, 0x0) 09:24:22 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004200)='fdinfo/4\x00') read$FUSE(r0, 0x0, 0x0) 09:24:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:24:22 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:24:22 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x23}, 0x2000004c, &(0x7f0000000100)={0x0}}, 0x0) 09:24:22 executing program 5: setuid(0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb}, 0x40) 09:24:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="d72bca3f2aaf30d68b0167"], 0x1c}}, 0x0) 09:24:23 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 09:24:23 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000380)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)="5acb6d6772aeae640713b98efcc27dd69fb298bc8676f956ab0000fee1bd0244e71d13c1d1e289d677ef2c8116203993c07f73c981fc9fc6fd4dd9cc", 0x3c}, {&(0x7f0000000000)="fa6ddc1d0f11a654c153d0bcacc168f380236bf6f7b704291c9efa78fc2214af11958c0876fc8406823f2156c7411ab79b01acce610c91a96c699d6e5583a8495b3faa5a10a6ff", 0x47}, {&(0x7f0000000280)="a19c8e4a46e70a2b3d7485b6a9d70def22021ea09e36f6bf51c3edb05ff2d420bf8620d1804284931423710e1797d77dac160b13fef1a8d374a87a3dd337bd39fd9538e4efb3d522fb2e4f1c3a6c256836d0c2fb140b981be7621e53165fdf42b39e9a2aa37d381ba8174f63ccecc1168a175360f2ef6a40364fa90d0e1c6db68484d91c1e728ba581f5aeb37f16ffa7acf104debd87a79338da3583f66d6e363315ec0da1552c830eff9f39d1f7156381c7c2b31d65173325a529aef7c21150d351b767aca4c840dc", 0xc9}, {&(0x7f0000000080)="deb45c269fd84d1b4383063397530bb48454daf843eaf71b295284bb5d5028930ed316d3a2d1be0bcebc90d02e2b90b04fc116a8a893fbdce4f8165d58a36eafcab98a924d8cc4a7ebb814162109097f72dfb40bacff7f1f507af26310c2c87f3c498597e76d887f56f4c8d1ed9f5796f001e1e8670a4900fd834778ae548a7ebce2456788a996d52c50ad2c67cac2bb0b4297694c38b48a4d316021acfa83cb752ae2914eb4946966b720", 0xff16}], 0x4}, 0x0) 09:24:23 executing program 3: r0 = socket(0x11, 0x2, 0x0) accept4$llc(r0, 0x0, 0xfffffffffffffffe, 0x0) 09:24:23 executing program 1: io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 09:24:23 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000733000), 0x40) 09:24:23 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205648, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:24:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x2, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4a, 0x0, 0x0) [ 260.133753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:24:23 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 09:24:23 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)) 09:24:23 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x10e, 0x10, 0x0, 0x3) 09:24:23 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x68fcac6314c02a40}, 0x0) 09:24:23 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "870fa892"}}) 09:24:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) [ 260.231054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:24:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f00000001c0)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="ad0a0929b699d36074"]}]}, 0x20}], 0x1}, 0x0) 09:24:23 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x38c00, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffff, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}}) 09:24:23 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) readahead(r0, 0x0, 0x0) 09:24:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="d72bca3f2aaf30d68b0132"], 0x1c}}, 0x0) 09:24:23 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x0, "e04a9b8b310fe483d24cd715078a7ba5a7323306b072204600b120db4fdc6de8"}) 09:24:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:24:23 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x15, 0x0, 0x0) 09:24:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8903, &(0x7f0000000140)) 09:24:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x3, 0x0, 0x0) 09:24:23 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045401, 0x0) 09:24:23 executing program 1: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x23, 0x0, 0x0) [ 260.388262] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:23 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x4c, 0x0, &(0x7f00000000c0)) 09:24:23 executing program 3: setuid(0xee00) r0 = epoll_create(0x1ff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xe000001c}) 09:24:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 09:24:23 executing program 1: bpf$BPF_BTF_LOAD(0x5, 0x0, 0x0) [ 260.453667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x88, 0x64, 0x0, &(0x7f00000000c0)) 09:24:23 executing program 5: r0 = mq_open(&(0x7f0000000100)='*\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000600)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 09:24:23 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 09:24:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3e, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0x400454cb, 0x0) ioctl$KVM_GET_XCRS(r2, 0x40305839, 0x0) 09:24:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x43}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:23 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x40087703, 0x0) 09:24:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@loopback, 0x0, 0x6c}, 0x0, @in6=@loopback}}, 0xe8) 09:24:23 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000005c0)="f4", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x6, r0, &(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)=@keyring={'key_or_keyring:'}) 09:24:23 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000080)={0x2}, 0x1c) 09:24:23 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000080)) 09:24:23 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 09:24:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 09:24:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0xfffff005}]}) 09:24:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @generic={0x2, "c49700000000000000006400"}, @ax25={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @generic}) 09:24:23 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x64}}, 0x0) 09:24:23 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @loopback}}) 09:24:23 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) 09:24:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000000)) 09:24:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x23, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:23 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0305602, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "30000086"}, 0x0, 0x0, @planes=0x0}) 09:24:23 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 09:24:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 09:24:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)={0x14, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {&(0x7f00000001c0)={0x14, 0x3b, 0x3, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 09:24:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$MISDN_TIME_STAMP(r0, 0x3a, 0x1, 0x0, 0x0) 09:24:23 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 09:24:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x24, 0x0, 0x0) 09:24:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 09:24:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') read$snddsp(r1, 0x0, 0x0) 09:24:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) connect$caif(r0, &(0x7f0000000040), 0x18) 09:24:23 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000733000), 0x40) 09:24:23 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x88, 0x66, 0x0, &(0x7f00000000c0)) 09:24:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, &(0x7f0000000100)={0xa8, 0x0}) 09:24:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) [ 261.009749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59 sclass=netlink_route_socket pid=10734 comm=syz-executor.4 09:24:23 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x40) ioctl$sock_inet_tcp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000080)) 09:24:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 09:24:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f00000000c0)) 09:24:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)=0x8300) 09:24:24 executing program 1: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x89e0, &(0x7f0000002980)={'geneve1\x00', 0x0}) 09:24:24 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) 09:24:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x8, 0x0, &(0x7f0000000100)) 09:24:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @loopback}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none}, 0xfffd}) 09:24:24 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCDARP(r0, 0x541b, 0x0) 09:24:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp6\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x2000000) 09:24:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x10, &(0x7f0000000180)) 09:24:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x6e, 0x0, 0x0) 09:24:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x2, &(0x7f0000000140)) 09:24:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = semget$private(0x0, 0x20000000102, 0x0) r2 = semget$private(0x0, 0x1, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) semop(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) 09:24:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x6, &(0x7f0000000280)=0x1, 0x4) 09:24:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045520, &(0x7f00000000c0)={0x7}) 09:24:24 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x30e8}) 09:24:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x30}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:24:24 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8980, &(0x7f0000000140)) 09:24:24 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) 09:24:24 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:24:24 executing program 1: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0xb, 0x0, 0x0) 09:24:24 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x7, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:24 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r0, 0x0, 0x0) 09:24:24 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x10, 0x0, 0x0) 09:24:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') read$snddsp(r1, &(0x7f0000000200)=""/243, 0x13a) read$snddsp(r1, 0x0, 0x0) 09:24:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="14000000120001"], 0x14}], 0x1}, 0x0) 09:24:24 executing program 1: r0 = socket(0xa, 0x6, 0x0) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1a}, 0x20) recvmsg$can_bcm(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 09:24:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='smaps\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 09:24:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x7400}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:24 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x18, 0x0, 0x0) 09:24:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000014000802"], 0x28}}, 0x0) 09:24:24 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xb1b, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000001c0)={0x3, @win={{0x2}, 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)="f68b9aab219ce01acfe730c218cb1caf6d90415bb15a905c633ea627b9f5fd6a81762add95de4a7cff2808e3bf99c06a18b524b819b087a99b3fd9667bc847"}}) 09:24:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x60}, 0x0) [ 261.499786] audit: type=1400 audit(1599384264.394:13): avc: denied { name_connect } for pid=10830 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:24:24 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xb1b, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000001c0)={0x4, @pix_mp}) 09:24:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') read$FUSE(r0, 0x0, 0x2000000) 09:24:24 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x2, 0x2000000, {0x0, @remote, 'erspan0\x00'}}, 0x1e) 09:24:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) get_robust_list(0x0, 0x0, &(0x7f0000000380)) 09:24:24 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xcfb, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3800007, 0x4013, r0, 0x0) 09:24:25 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @private1}}) 09:24:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:24:25 executing program 5: socketpair(0x23, 0x2, 0x0, &(0x7f0000000000)) 09:24:25 executing program 0: r0 = socket(0x2, 0x3, 0x6) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f00000001c0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)="5acb6d6772aeae640713b98efcc27dd69fb298bc867600e2428bc5171d13c1d1e289d677ef2c811ef63993c07f73c981fcdd9cada0d65c0000000000", 0x3c}], 0x1}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'vlan0\x00', {0x100}, 0x3}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x2, &(0x7f0000000000)={0x0, 'bond_slave_0\x00'}) 09:24:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0205647, &(0x7f00000001c0)={0x0, @pix_mp}) 09:24:25 executing program 3: r0 = socket(0x2, 0x3, 0xf9) ioctl$SIOCSIFMTU(r0, 0x8915, &(0x7f0000000000)={'team_slave_1\x00', 0x2}) 09:24:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e92026bd7000fbdbdf2512000000080006"], 0x2c}}, 0x0) 09:24:25 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x2, &(0x7f0000000000)={0x0, 'bond_slave_0\x00'}) 09:24:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x1b, 0x7, '/usr/sbin/cups-browsed\x00'}]}, 0x38}}, 0x0) 09:24:25 executing program 1: keyctl$get_persistent(0xc, 0x0, 0xfffffffffffffff9) 09:24:25 executing program 0: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:24:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x72, 0x0, &(0x7f00000000c0)) 09:24:25 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x401) write$sndseq(r0, &(0x7f00000000c0)=[{0x85, 0x4, 0x0, 0x0, @tick, {}, {}, @queue={0x6}}], 0x1c) 09:24:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af03, 0x0) 09:24:25 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000180)={0x24, r0, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 09:24:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 09:24:25 executing program 3: r0 = socket$inet(0xa, 0x5, 0x0) sendto$netrom(r0, &(0x7f00000001c0)="e8", 0x1, 0x0, &(0x7f0000000140)={{0x2, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) read$proc_mixer(r0, &(0x7f0000000000)=""/160, 0xa0) 09:24:25 executing program 1: r0 = socket(0xa, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x8, 0x0, 0x0) 09:24:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x14}}, 0x0) 09:24:25 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x12, 0x0, 0x0) 09:24:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, r1, 0x1}, 0x14}}, 0x0) 09:24:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x188, 0x1}, 0x40) 09:24:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x7, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) accept$inet(0xffffffffffffffff, 0x0, 0x0) 09:24:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') read$FUSE(r0, 0x0, 0x2000000) 09:24:25 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x17, 0x0, 0x3) 09:24:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x4, 0x0, &(0x7f0000000040)) 09:24:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 09:24:26 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[0x45]}, @private1}}) 09:24:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x11, 0x0, 0x1700) 09:24:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2d, &(0x7f0000000040)={0x31, 0x0}, 0x4b) 09:24:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x88, 0x66, &(0x7f0000000080)={0x0, 'wg2\x00'}, 0x18) 09:24:26 executing program 1: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x912e0a21dadd4977) 09:24:26 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x7c, 0x0, 0x0) 09:24:26 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 09:24:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 09:24:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000002c0)={0x9}) 09:24:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x4000) 09:24:26 executing program 3: r0 = socket$inet(0xa, 0x5, 0x0) read$proc_mixer(r0, &(0x7f0000000000)=""/160, 0xa0) 09:24:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x33, 0x0, 0x0) 09:24:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r0, 0x88, 0x0, 0x0, 0x0) 09:24:26 executing program 1: setuid(0xee00) socket(0x1a, 0x0, 0x0) 09:24:26 executing program 5: r0 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0xf, r0, 0x0, 0x0) 09:24:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 09:24:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004000) 09:24:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:24:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f00000021c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) 09:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0xa8, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x94, 0x80, "498cf20f491e48a9056e317db9cde3331b497a38a229225d4d5fb608c4ada8879774886f235046aa88f10dc66c26988d343c527c39f810bb799402801ce8cb0771387ac3e41d8acf79816676e726ce4a000f76876fe45b8a921cbbd490ec57492928a4a81d1e4beea359ebcc2cda7834a3a87d2eec2ba88ee03edb590b6e7e1ec2342f340a9d0388380626e405f5a904"}]}, 0xa8}}, 0x0) 09:24:26 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8028, &(0x7f0000001440)) 09:24:26 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)) 09:24:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x4e, 0x0, 0x0) 09:24:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, 0x0, 0xd00) 09:24:26 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x4020940d, &(0x7f00000001c0)={0x3, @pix_mp}) 09:24:26 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 09:24:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x10cd}, 0x300}, 0x0) 09:24:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 09:24:26 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 09:24:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af30, &(0x7f0000000000)) 09:24:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x4, @pix_mp}) 09:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0xa, 0x0, &(0x7f0000000100)) 09:24:26 executing program 2: bpf$BPF_BTF_LOAD(0x1b, 0x0, 0x0) 09:24:26 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 09:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0xd, 0x0, &(0x7f0000000100)) 09:24:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xd, 0x0, 0x300) 09:24:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x30, &(0x7f0000000040)={@local, @dev}, 0x5000) 09:24:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:24:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x2a, &(0x7f0000000040)={@local, @dev}, 0xa560) 09:24:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000002c0)) 09:24:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000230000009500073d000000003c8ea5932cf669ebecab19b3fd50fec5eade4bb02a231016bc5733a4f152b8bdfdfebcfdaf3d5363dd547930a8ab50bf20a1c65faa6f"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) 09:24:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, &(0x7f0000000040)="3bed45de", 0x4) 09:24:26 executing program 5: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_regs}) 09:24:26 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 09:24:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) recvmmsg(r0, &(0x7f000000a240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:24:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x10e, 0x2, 0x0, 0x0) 09:24:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 09:24:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7b, 0x0, &(0x7f00000000c0)) 09:24:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x10, 0x0, 0x3) 09:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="fd030069315bf28f17ba0e16000008000300f7"], 0x1c}}, 0x0) 09:24:26 executing program 3: mlockall(0x7) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) shmat(0x0, &(0x7f0000003000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000004000/0x4000)=nil, 0x6000) 09:24:26 executing program 1: r0 = socket(0x2, 0x3, 0x6) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvfrom(r0, &(0x7f0000000540)=""/4096, 0x1000, 0x162, &(0x7f0000000100)=@pptp, 0x80) 09:24:26 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 09:24:27 executing program 5: setreuid(0xee00, 0xee01) prctl$PR_CAPBSET_DROP(0x1c, 0x0) 09:24:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x90) 09:24:27 executing program 0: r0 = socket(0x2c, 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x11b, 0x2, 0x0, 0x0) 09:24:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7ff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x8, 0x0, 0x0, @stepwise}) 09:24:27 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mlock2(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 09:24:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0xb, 0x0, 0x0) 09:24:27 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x7706, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000140)={0x7, 0xda}) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)={0x949d, 0x3c76}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@hyper}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000100)=0x1) 09:24:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x541b, 0x0) 09:24:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x36, 0x0, 0x300) 09:24:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x2f, 0x0, 0x0, "0f2ecbc68fe01051ff699249b88626225d4a3ce301a549d5ed167983a222459b"}) 09:24:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000300, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2=0xe0000001, @loopback}, 0xc) 09:24:27 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 09:24:27 executing program 4: bpf$MAP_UPDATE_ELEM(0x1e, 0x0, 0x0) 09:24:27 executing program 2: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) fcntl$getflags(r0, 0x1) 09:24:27 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x80184947, 0x0) 09:24:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x83, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0xf) 09:24:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x21, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) 09:24:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x0, 0x250, 0xffffffff, 0x430, 0x250, 0x578, 0x578, 0xffffffff, 0x578, 0x578, 0x5, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wg2\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private0, @icmp_id, @gre_key}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6erspan0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@local, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@dev, @gre_key, @gre_key}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wg2\x00', 'veth0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 09:24:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000004c0)={"bb34f821f1392acbf83219f4f9338d94"}) 09:24:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 09:24:27 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x4e, 0x0, 0x1700) 09:24:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x0) 09:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0x8004ae98, 0x0) 09:24:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000240)) 09:24:27 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)) 09:24:27 executing program 1: socket$packet(0x11, 0x3, 0x300) socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) write$nbd(r0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xb9}, 0x0, 0x0, 0x0) 09:24:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:28 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 09:24:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x3a, 0x0, 0x300) 09:24:28 executing program 3: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x1f}) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f0000002980)={'ip6_vti0\x00', &(0x7f0000002940)=@ethtool_rxfh_indir}) 09:24:28 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x30, 0x0, 0x1700) 09:24:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x7, 0x0, 0x0) 09:24:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 09:24:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f00000002c0)={0xffffffffffffffcd, 0x0}, 0x10) 09:24:28 executing program 4: keyctl$KEYCTL_RESTRICT_KEYRING(0x7, 0x0, 0x0, 0x0) 09:24:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x2006}, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:24:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa}, 0x40) 09:24:28 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0xb, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) 09:24:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x300, 0x0}) 09:24:28 executing program 1: r0 = socket(0x18, 0x0, 0x1) recvfrom$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:28 executing program 0: r0 = socket(0xa, 0x5, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000080)={0xa, @any, 0x2}, 0x1c) 09:24:28 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x22, 0x0, 0x0) 09:24:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) 09:24:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x5411, &(0x7f00000001c0)={'batadv_slave_0\x00', @ifru_data=0x0}) 09:24:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r2, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 09:24:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x2, 0x0, 0x0) 09:24:28 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) mincore(&(0x7f0000001000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/209) 09:24:28 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) 09:24:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x4b, 0x0, 0x1700) 09:24:28 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x114, 0x8, 0x0, 0x0) 09:24:28 executing program 4: r0 = eventfd(0x0) write$eventfd(r0, 0xffffffffffffffff, 0xffffffffffffffff) 09:24:28 executing program 1: r0 = socket(0x2, 0x3, 0xf9) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'team_slave_1\x00', 0x1}) r1 = socket(0x2, 0x3, 0xf9) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000000)={'team_slave_1\x00'}) 09:24:29 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x802, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="8c38e656c12e"}, 0x14) 09:24:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) read$FUSE(r0, 0x0, 0x0) 09:24:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000040)=""/221, 0x26, 0xdd, 0x1}, 0x20) 09:24:29 executing program 5: bpf$MAP_UPDATE_ELEM(0x10, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 09:24:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 09:24:29 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='ns/uts\x00'}, 0xfffffffffffffec8) 09:24:29 executing program 5: r0 = socket$inet(0xa, 0x5, 0x0) sendto$netrom(r0, &(0x7f00000001c0)="e8", 0x1, 0xfc, &(0x7f0000000140)={{0x2, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x4, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 09:24:29 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000005800)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000002480)=[@rthdr_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x1, 0x0) 09:24:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000180)) 09:24:29 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)) 09:24:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xb70b, 0x0) 09:24:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp6\x00') read$FUSE(r0, 0x0, 0x2000000) 09:24:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa) recvmsg$can_bcm(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x10001) 09:24:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64}]}) 09:24:29 executing program 1: r0 = socket(0x1, 0x2, 0x0) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x20) 09:24:29 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f0000733000), 0x40) 09:24:29 executing program 5: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x11, 0x0, 0x0) 09:24:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 09:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000cd5f208c153f0e"], 0x14}}, 0x0) 09:24:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000cd5f208c153f08"], 0x14}}, 0x0) 09:24:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000004540)={0x18, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_EEE_MODES_OURS={0x4}]}, 0x18}}, 0x0) 09:24:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, 0x0, 0x0) 09:24:29 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5008, 0x0) 09:24:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1e, 0x0, [{}, {0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) 09:24:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x88, 0x0, 0x0, 0x0) 09:24:29 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 09:24:29 executing program 0: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000001b80)={0x0, &(0x7f0000001a80)=""/196, 0x0, 0xc4}, 0x20) 09:24:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x3e, 0x0, 0x0) 09:24:29 executing program 2: socketpair(0xa, 0x2, 0x88, &(0x7f00000000c0)) 09:24:29 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 09:24:29 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 09:24:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000280)=0x1, 0x4) 09:24:29 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 09:24:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x21, 0x0, 0x300) 09:24:29 executing program 5: shmat(0x0, &(0x7f0000003000/0x1000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5800) 09:24:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, 0x0, 0x0) 09:24:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="14000000120001"], 0x14}, {&(0x7f00000001c0)={0x10, 0x0, 0x115}, 0x10}], 0x2}, 0x0) 09:24:29 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xb701, 0x0) 09:24:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4010ae68, &(0x7f00000021c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) 09:24:29 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000140)="adbfcca4", 0x4) 09:24:29 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00'}) 09:24:29 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xb704, 0x0) 09:24:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x4, 0x0, 0x0) [ 266.796889] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=11426 comm=syz-executor.2 09:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp6(0xa, 0x2, 0x73) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) select(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x7f}, &(0x7f0000000480)={0x0, r2/1000+10000}) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x1}, 0x14}}, 0x0) 09:24:29 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8911, &(0x7f0000000140)) 09:24:29 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f00000022c0)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) 09:24:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x5, 0x0, 0x0) 09:24:29 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000800)={&(0x7f00000002c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000400)={0x14}, 0x14}}, 0x44) 09:24:29 executing program 3: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'wg1\x00', {0x2, 0x0, @empty}}) 09:24:29 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x10f, 0x0, 0x0, 0x82) 09:24:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x6, 0x0, &(0x7f0000000100)) 09:24:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$netlink(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="2000000012000100000000000000008e41f41e0004"], 0x20}], 0x1}, 0x0) 09:24:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x21, &(0x7f0000000000), 0x8) 09:24:29 executing program 2: r0 = socket(0xa, 0x6, 0x0) write$rfkill(r0, 0x0, 0x0) [ 267.069922] audit: type=1400 audit(1599384269.965:14): avc: denied { write } for pid=11474 comm="syz-executor.2" path="socket:[38845]" dev="sockfs" ino=38845 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 09:24:30 executing program 5: pipe2$9p(&(0x7f0000005180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000340)="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", 0xfdef) 09:24:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x3, 0x0, 0x1700) 09:24:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000040)=""/49, &(0x7f00000000c0)=0x31) 09:24:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6}, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) 09:24:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0x18}, 0x18) 09:24:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 09:24:30 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x14, 0x0, 0x1700) 09:24:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af04, &(0x7f0000000180)) 09:24:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x0, 0x250, 0xffffffff, 0x430, 0x250, 0x578, 0x578, 0xffffffff, 0x578, 0x578, 0x5, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wg2\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@private0, @icmp_id, @gre_key}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6erspan0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@local, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv6=@dev, @gre_key, @gre_key}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wg2\x00', 'veth0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3) 09:24:30 executing program 5: shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x7000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$nfc_llcp(r0, &(0x7f0000004440)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:24:30 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x11) 09:24:30 executing program 4: r0 = socket(0x22, 0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80044943, 0x0) 09:24:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 09:24:30 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x88, 0x1, 0x0, &(0x7f00000000c0)) 09:24:30 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000005c0)="f4", 0x1, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 09:24:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 09:24:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x0) 09:24:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000001c0)) 09:24:30 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0xc, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x20008840}, 0x0) mq_open(0x0, 0x42, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) mq_notify(r0, 0x0) 09:24:30 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x10f, 0x82, 0x0, 0xf00) 09:24:30 executing program 5: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f0000000040)) 09:24:30 executing program 0: prctl$PR_SET_MM(0x26, 0x1, &(0x7f0000ffb000/0x2000)=nil) 09:24:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xb, 0x0, &(0x7f00000000c0)) 09:24:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aeb2, &(0x7f00000021c0)={0x0, 0x0, @ioapic}) 09:24:30 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x33, 0x0, 0x1700) 09:24:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x12, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x101801}, 0xc) [ 268.123472] audit: type=1400 audit(1599384271.025:15): avc: denied { audit_read } for pid=11565 comm="syz-executor.0" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 09:24:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, 0x0, &(0x7f00000000c0)) 09:24:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001f00)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x20001f1c}}, 0x0) 09:24:31 executing program 5: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8901, &(0x7f0000000000)={0x1, 'vlan0\x00'}) 09:24:31 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 09:24:31 executing program 1: bpf$BPF_BTF_LOAD(0x7, 0x0, 0x0) 09:24:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000230000009500073d000000003c8ea5932cf669ebecab19b3fd50fec5eade4bb02a231016bc5733a4f152b8bdfdfebcfdaf3d5363dd547930a8ab50bf20a1c65faa6f"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x3}, &(0x7f0000000280), 0x0) 09:24:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 09:24:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x2b, 0x0, 0x300) 09:24:31 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bond_slave_0\x00', {0xff00}}) 09:24:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0xf, 0x0, &(0x7f0000000100)) 09:24:31 executing program 4: syz_open_dev$amidi(&(0x7f0000000b80)='/dev/amidi#\x00', 0x0, 0x430801) 09:24:31 executing program 0: clock_gettime(0xb466e49647901478, 0x0) 09:24:31 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, 0x0, 0x0) 09:24:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x40, 0x0, 0x0) 09:24:31 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x19, 0x0, 0x0) 09:24:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x101801}, 0xc) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 09:24:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x35, 0x0, 0x300) 09:24:31 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 09:24:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100), 0x40) rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x7}) 09:24:31 executing program 3: timerfd_create(0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)) 09:24:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7, 0x0, &(0x7f00000000c0)) 09:24:31 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000000000)) 09:24:31 executing program 5: r0 = inotify_init1(0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:24:31 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4f0ff7f) 09:24:31 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 09:24:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, &(0x7f0000000100)={0x8f, 0x0}) 09:24:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x2, 0x0, &(0x7f00000000c0)) 09:24:31 executing program 5: r0 = socket(0x18, 0x0, 0x2) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0xd4, @ipv4={[], [], @multicast2}}, 0x20) 09:24:31 executing program 0: socket$pptp(0x18, 0x1, 0x2) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)) 09:24:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') read$FUSE(r0, 0x0, 0x0) 09:24:32 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x8008563f, 0x0) 09:24:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0xe00, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 09:24:32 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 09:24:32 executing program 2: r0 = syz_init_net_socket$netrom(0xffffffff00000003, 0x3, 0x0) bind$netrom(r0, 0x0, 0x0) 09:24:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') read$FUSE(r0, 0x0, 0x0) 09:24:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, 0x0, 0x8f00) 09:24:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x3, 0x0, 0x300) 09:24:32 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x6, 0x8, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000100), 0x0}, 0x20) 09:24:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 09:24:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x8, 0x0, 0x0) 09:24:32 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x100000001, 0x12) 09:24:32 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 09:24:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f00000007c0)={'ip6_vti0\x00', 0x0}) 09:24:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, 0x0, 0x0) 09:24:32 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000180)='-', 0x1}], 0x2}}], 0x1, 0x0) 09:24:32 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x802, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f00000000c0)="dcfea567ae7920e39408744c2f1262", 0xf, 0x0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 09:24:32 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 09:24:32 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @vsock={0x28, 0x0, 0x0, @host}, @l2tp={0x2, 0x0, @remote}}) 09:24:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0xae45, 0x0) 09:24:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x2}, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:24:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af12, &(0x7f0000000000)) 09:24:32 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x23}, 0x2000004c, &(0x7f0000000100)={0x0, 0x11}}, 0x0) 09:24:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0x7fffffff}}}, &(0x7f0000000000)=0x90) 09:24:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x40, "0e0077", "b1b40582ed5459bc23a26f6b68af12e34ce35a1641718177be17c2d6b84254b43952fa3d3aca735b28d667d78cab84490f6590e5d89434aa4608a9b84d0f38c8fec55e81a991fc3429213056f640c0481483d279cb6dbdbfd49303f1be616a1b48527ef8311c29dff911b873c1e026cb4d4e00b07dd3fce848f1953d91c5f80f4b129101efa46315aee06f634357bffa6d93fe9090967c19c417052d7043705afe3b8005f262d30d71a278d6737c26e9d4d3c341830b54ef63986ccbc156059c308a407f3def494c73380d44ffcb1e4fa656be5eb6438844cc8d8163d28af26e6d940c23c79fdf2385a977612f6daaa62ceea88186fcdb47a0c3f4c057b0013b"}}, 0x110) 09:24:32 executing program 5: mlockall(0x7) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x7000) 09:24:32 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x541b, 0x0) 09:24:32 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0x4004510f, 0x0) 09:24:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x40049409, 0x0) 09:24:32 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @private}, 0xb) 09:24:32 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xb1b, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x3132564e}}) 09:24:32 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x401, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc13b993"}, 0x0, 0x0, @userptr}) 09:24:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x1e, 0x0, 0x0) 09:24:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/117, 0x75) 09:24:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x1b, 0x0, 0x0) 09:24:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f00000001c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xf9, &(0x7f00000002c0)=""/249, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000300)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0703000000000000000017"], 0x2c}}, 0x0) 09:24:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000000080)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0xb, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 09:24:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0x40405514, 0x0) 09:24:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000800070000"], 0x28}}, 0x0) 09:24:32 executing program 3: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:32 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f4, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:24:32 executing program 1: mlockall(0x6) r0 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(r0) 09:24:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x9, 0x0, 0x0) 09:24:32 executing program 5: r0 = socket(0x28, 0x80801, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 09:24:32 executing program 2: r0 = socket(0x2c, 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x11b, 0x4, 0x0, 0x0) 09:24:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 09:24:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r1, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x80) [ 269.724654] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:24:32 executing program 5: ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "038d3997"}, 0x0, 0x2}) r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05605, &(0x7f0000000080)={0x9, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00fffffd"}}) 09:24:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x29, 0x0, 0x0) 09:24:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x109042) write$FUSE_OPEN(r0, 0x0, 0x0) 09:24:32 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 09:24:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0xd, 0x0, 0x0) [ 269.812908] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:24:32 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 09:24:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:32 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x541b, &(0x7f0000000000)={0x0, @default, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 09:24:32 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2002000, &(0x7f00000002c0)=ANY=[]) 09:24:32 executing program 0: r0 = socket(0x23, 0x80002, 0x0) bind$can_raw(r0, 0x0, 0x0) 09:24:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x18, 0x0, &(0x7f0000000100)) 09:24:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5452, 0x0) 09:24:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000280), 0x4) 09:24:33 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x80805659, 0x0) 09:24:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0x400448dd, 0x0) 09:24:33 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x72, 0x0, 0x0) 09:24:33 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000002980)={'geneve1\x00', &(0x7f0000002940)=@ethtool_rxfh_indir}) 09:24:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='smaps_rollup\x00') inotify_rm_watch(r0, 0x0) 09:24:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_gettime(0x0, &(0x7f0000000000)) 09:24:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x23, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0x8) 09:24:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 09:24:33 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, &(0x7f00000001c0)={'team0\x00'}) 09:24:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000040)={'team0\x00'}) [ 270.777170] geneve1: Invalid MTU 536881472 requested, hw max 65465 09:24:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xb703, 0x0) 09:24:33 executing program 0: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x25, 0x0, 0x0) 09:24:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x25, &(0x7f0000000140)="adbfcca4", 0x4) 09:24:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000000)) 09:24:33 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x7709, 0x0) 09:24:33 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3c, 0x0, &(0x7f0000000000)) 09:24:33 executing program 0: r0 = socket(0x26, 0x5, 0x0) read$alg(r0, &(0x7f0000000000)=""/29, 0x1d) 09:24:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0}) 09:24:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2=0xe0000001, @loopback}, 0xc) r1 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@multicast1, @multicast1, r2}, 0xc) 09:24:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) 09:24:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) recvmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10140, 0x0) 09:24:33 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x4008af03, &(0x7f00000000c0)={0xb, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x8}}) 09:24:33 executing program 1: syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000380)={0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000001c0)={r1, 0x1, r2}) 09:24:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x4a, 0x0, 0x300) 09:24:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="13"], 0x13}}, 0x0) 09:24:34 executing program 0: socketpair(0x25, 0x1, 0x0, &(0x7f0000000080)) 09:24:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af12, &(0x7f0000000180)) 09:24:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, &(0x7f00000007c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 09:24:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:24:34 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0xec800) 09:24:34 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x4, 0x0, 0x3) 09:24:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454da, 0x400000) 09:24:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x8070ae9f, 0x0) 09:24:34 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x8, &(0x7f0000000140)="adbfcca4", 0x4) 09:24:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x65, &(0x7f0000000000), 0x8) 09:24:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) modify_ldt$read(0x0, 0x0, 0x0) 09:24:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x8300) 09:24:34 executing program 0: socketpair(0x10, 0x2, 0x101, &(0x7f0000000040)) 09:24:34 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @private1}}) 09:24:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040563e, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$inet(0x2, 0x6, 0x6) 09:24:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) 09:24:34 executing program 0: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000001b80)={0x0, &(0x7f0000001a80)=""/196, 0x0, 0xc4}, 0x20) 09:24:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, 0x0) 09:24:34 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:24:34 executing program 5: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x19, 0x0, 0x0) 09:24:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, 0x0) 09:24:34 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)) 09:24:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8934, &(0x7f0000000140)) 09:24:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc074510c, 0x0) 09:24:34 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, 0xfffffffffffffffd) 09:24:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x8000552c, 0x0) 09:24:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x41) 09:24:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f0000000000)) 09:24:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)=0x8300) 09:24:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)={0xf8, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xe8, 0x0, 0x0, 0x1, [@generic="9d9f3bd7a602ec40b6db354938778946733d6ae47d1b0cdd2d1e8f6868f2a74b058d4c8567f788e164bda6c5f1fc4dc796b6b3f0ca43f4ff22c1aecee07e5639a2ed6c636483be777fc71685fb8a41182cd819cb5f12dbec9086376d124b84dd7d0de697f8b79143dc6fabeac9f8d5574c5c4a8d8418d455e59f695e332a73ae46270b7ed30bd8b1c2db9f6fb120453518ce1c2b10687e310fb406d1def1a7ad76a44007dd93771d7cdcac32ca23e84837d0934ff57a087085c7954bd25e6096dc94c451056dfefe49cc8c7e956c454ed391d8da611371c2674844c3ec8ec618dfd1b2d6"]}]}, 0xf8}, {&(0x7f00000001c0)={0x14, 0x3b, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2}, 0x0) 09:24:34 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0x4020940d, &(0x7f0000000080)={0x3, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00fffffd"}}) 09:24:34 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000040)=@ethtool_eeprom={0xb}}) 09:24:34 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x16, 0x0, 0x0) 09:24:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0xc, 0x0, &(0x7f0000000100)) 09:24:34 executing program 1: keyctl$get_persistent(0x2, 0x0, 0xfffffffffffffff9) [ 271.586594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59 sclass=netlink_route_socket pid=12006 comm=syz-executor.0 09:24:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0xc00c55ca, 0x400000) 09:24:34 executing program 2: syz_open_dev$usbfs(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x0) 09:24:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x13, 0x0, 0x1700) 09:24:34 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x11, 0x0, 0x0, &(0x7f00000000c0)) 09:24:34 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000000)) [ 271.663039] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. 09:24:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x4, 0x0, 0x0) 09:24:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000040)={&(0x7f00000009c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0xfffffffffffffef8, &(0x7f0000000800)=[{&(0x7f00000000c0)=""/77, 0x4d}, {&(0x7f0000000280)=""/217, 0xd9}, {&(0x7f0000000c80)=""/203, 0xbc}, {&(0x7f0000000b80)=""/50, 0x26}, {&(0x7f0000000440)=""/132, 0x84}, {&(0x7f0000000680)=""/65, 0x3c}, {&(0x7f0000000600)=""/108, 0x6c}, {&(0x7f0000000bc0)=""/140, 0x83}, {&(0x7f0000000740)=""/172, 0xac}], 0x2b, &(0x7f00000008c0)=""/242, 0xf2}, 0x0) 09:24:34 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 09:24:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, 0x0, &(0x7f00000000c0)) 09:24:34 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 09:24:34 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 09:24:34 executing program 3: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x11c, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x11c}}, 0x0) io_setup(0x0, &(0x7f0000000180)) 09:24:34 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x10, 0x0, 0x3) 09:24:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x88, 0x65, 0x0, &(0x7f00000000c0)) 09:24:34 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x3, 0x0, 0x0) 09:24:34 executing program 5: syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa3021, &(0x7f00000001c0)='\x00') 09:24:34 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4600, 0x0) 09:24:34 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc050560f, &(0x7f00000001c0)={0x0, @pix_mp}) 09:24:34 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05605, &(0x7f0000000080)={0x3, 0x0, 0x4, 0x0, 0x0, {}, {0x1}}) 09:24:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x100004000011c) 09:24:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000002700)={0x2020}, 0x2020) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB='\a'], 0x2c}}, 0x0) 09:24:34 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x28, r0, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x28}}, 0x0) 09:24:34 executing program 1: r0 = socket(0x2c, 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x11b, 0x2, 0x0, 0x1700) 09:24:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000809) 09:24:34 executing program 4: pipe2$9p(&(0x7f0000005180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000000)='n', 0x1) write$9p(r0, &(0x7f0000000340)="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", 0x1001) 09:24:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}, {&(0x7f00000001c0)={0x1c, 0x15, 0x115, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='tunl0\x00'}]}, 0x1c}], 0x2}, 0x0) 09:24:34 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) 09:24:34 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x11b, 0x2, 0x0, 0x1700) [ 272.008493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.037921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:24:34 executing program 3: bpf$BPF_BTF_LOAD(0x22, 0x0, 0x0) 09:24:35 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$inet_smc(0x2b, 0x1, 0x0) 09:24:35 executing program 1: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000700)={[{@umask={'umask', 0x3d, 0x800000000000ffff}}]}) 09:24:35 executing program 3: socket$nl_generic(0xa, 0x3, 0x10) [ 272.062324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:24:35 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 09:24:35 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f9, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, @ipv4={[0x45], [], @multicast1}, @private2}}) 09:24:35 executing program 2: r0 = socket(0x2, 0x3, 0x6) bind$bt_rfcomm(r0, 0x0, 0x0) 09:24:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x25, 0x0, 0x0) 09:24:35 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[0x45], [], @dev}, @empty}}) 09:24:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0xf}, 0x0) 09:24:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f0000000280)=0x1, 0x4) [ 272.204857] hfs: umask requires a value 09:24:35 executing program 2: socket$packet(0x11, 0x3, 0x300) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x4, 0x6}, 0x10) 09:24:35 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x541b, 0x0) [ 272.237511] hfs: unable to parse mount options 09:24:35 executing program 3: r0 = socket(0x2, 0x3, 0x6) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 272.315940] hfs: umask requires a value [ 272.319964] hfs: unable to parse mount options 09:24:35 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4015) 09:24:35 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000200)}, 0x20) 09:24:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$PNPIPE_HANDLE(r0, 0x29, 0x7, 0x0, 0x0) 09:24:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 09:24:35 executing program 3: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 09:24:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000002c0)={0x9, 0x102}) 09:24:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 09:24:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x4c}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 09:24:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$PNPIPE_HANDLE(r0, 0x84, 0x3, 0x0, 0x0) 09:24:35 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000180)) 09:24:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x84, 0x11, 0x0, 0x0) 09:24:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x10d, 0x11, 0x0, 0x0) 09:24:35 executing program 4: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x14, 0x0, 0x0) 09:24:35 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 09:24:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x7d, 0x0, 0x0) 09:24:35 executing program 4: bpf$MAP_UPDATE_ELEM(0x7, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 09:24:35 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x541b, 0x0) 09:24:35 executing program 2: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x0, @multicast2}}) 09:24:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xb709, 0x0) 09:24:35 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0xa00) 09:24:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7c, &(0x7f0000000000), 0x8) 09:24:35 executing program 5: r0 = socket(0x28, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x11b, 0x7f, 0x0, 0x0) 09:24:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5421, &(0x7f0000000140)) 09:24:35 executing program 2: bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) 09:24:35 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8901, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'ip_vti0\x00'}) 09:24:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0xb, 0x0, &(0x7f0000000100)=0xff00) 09:24:35 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x11b, 0x2, 0x0, 0x1700) 09:24:35 executing program 4: r0 = socket(0x1e, 0x2, 0x0) recvfrom$unix(r0, &(0x7f00000001c0)=""/67, 0x43, 0x0, 0x0, 0x0) 09:24:35 executing program 3: r0 = socket$inet(0xa, 0x805, 0x0) read$proc_mixer(r0, &(0x7f0000000000)=""/160, 0xa0) 09:24:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x1d, 0x0, 0x0) 09:24:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000000080)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 09:24:35 executing program 1: r0 = socket(0xa, 0x6, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x100}, 0x20) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x20) 09:24:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x8001, 0x1000}) 09:24:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="d72bca3f2aaf30d68b0105"], 0x1c}}, 0x0) 09:24:35 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dontfrag={{0x14}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 09:24:35 executing program 2: keyctl$KEYCTL_RESTRICT_KEYRING(0xf, 0x0, 0x0, 0x0) 09:24:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x3}) 09:24:35 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, 0x0) [ 272.823972] audit: type=1400 audit(1599384275.725:16): avc: denied { node_bind } for pid=12211 comm="syz-executor.1" saddr=fe80::bb scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 09:24:35 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x11, 0x11, 0x0, 0x0) [ 272.878445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.916036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:24:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='net/igmp\x00') read$snddsp(r1, &(0x7f0000000200)=""/243, 0xf3) read$snddsp(r1, 0x0, 0x0) 09:24:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x21, 0x0, 0x0) 09:24:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0xb, 0x0, 0x0) 09:24:36 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000140)) 09:24:36 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0xc, 0x0, &(0x7f0000000000)='logon\x00', 0x0) 09:24:36 executing program 5: bpf$BPF_BTF_LOAD(0x10, 0x0, 0x0) 09:24:36 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000100), 0x0}, 0x20) 09:24:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) syz_mount_image$gfs2(0x0, &(0x7f0000000580)='./file0\x00', 0x10001, 0x0, &(0x7f00000005c0), 0x0, 0x0) 09:24:36 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5421, 0x0) 09:24:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000012"], 0x2c}}, 0x0) 09:24:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x4, 0x0, 0x300) 09:24:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0505510, &(0x7f00000000c0)={0x0, 0x100}) 09:24:36 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 09:24:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x46, 0x0, 0x0) 09:24:36 executing program 1: prctl$PR_SET_MM(0x35, 0x1, &(0x7f0000ffb000/0x2000)=nil) 09:24:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, 0x0, 0x0) 09:24:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae88, 0x0) 09:24:36 executing program 1: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 273.762697] print_req_error: I/O error, dev loop3, sector 0 09:24:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, &(0x7f0000000100)={0xb6, 0x0}) 09:24:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, 0x0, 0x6) 09:24:36 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:24:36 executing program 1: r0 = socket(0x2c, 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x11b, 0x4, 0x0, 0x1700) 09:24:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002e00)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 09:24:36 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x140) 09:24:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0xa, &(0x7f0000000280), 0x4) 09:24:36 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @vsock={0x28, 0x0, 0x0, @host}, @l2tp={0x2, 0x0, @remote}}) 09:24:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) 09:24:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$proc_mixer(r0, 0x0, 0x0) 09:24:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x2, r0, 0x0, 0x0, 0x0) 09:24:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x48}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:36 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, 0x0, 0x0) 09:24:36 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)) 09:24:36 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "870fa892"}}) 09:24:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)) 09:24:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:36 executing program 5: r0 = socket$inet(0xa, 0x1, 0x0) read$proc_mixer(r0, &(0x7f0000000000)=""/160, 0xa0) 09:24:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x40, "06975c", "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"}}, 0x110) 09:24:37 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x1e, 0x2}, 0x2000010c, &(0x7f00000003c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:24:37 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 09:24:37 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x22, 0x0, 0x3) 09:24:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1e, 0x0, &(0x7f00000000c0)) 09:24:37 executing program 1: socketpair(0x2, 0x2, 0x1, &(0x7f00000000c0)) 09:24:37 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x15, 0x0, &(0x7f0000000000)) 09:24:37 executing program 0: timer_create(0x8, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 09:24:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter6\x00') read$snddsp(r1, &(0x7f0000000200)=""/243, 0xf3) read$snddsp(r1, 0x0, 0x0) 09:24:37 executing program 2: syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x104000, &(0x7f0000000200)='\x00') 09:24:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, 0x0, &(0x7f00000000c0)) 09:24:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x0) 09:24:37 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) 09:24:37 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x4e, 0x0, 0x3) 09:24:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010100}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none}, 0xdbfd}) 09:24:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x10, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:24:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1a, 0x0, &(0x7f00000000c0)) 09:24:37 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 09:24:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000000)) 09:24:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000061401"], 0x50}}, 0x0) 09:24:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000cd5f208c153f0a"], 0x14}}, 0x0) 09:24:37 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000733000), 0x40) 09:24:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x32, 0x0, 0x0) 09:24:37 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x3c, 0x0, 0x3) 09:24:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xd) 09:24:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x3c, r1, 0x501, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "68e0e86306d0debbad7c19e1a253333d681634db5705f920b067981edbe49fc9f7c6b67a"}]}, 0x3c}}, 0x0) 09:24:37 executing program 5: r0 = eventfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 09:24:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045401, &(0x7f0000000000)) 09:24:37 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'ip_vti0\x00'}) 09:24:37 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$9p(r0, &(0x7f00000051c0)="c3", 0x1) write$9p(r0, &(0x7f00000000c0)="ef", 0x1) 09:24:37 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') bpf$MAP_UPDATE_ELEM(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:24:37 executing program 2: setregid(0x0, 0xee01) r0 = getegid() setregid(r0, 0x0) 09:24:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0046d00, &(0x7f0000000000)) 09:24:37 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x30, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 09:24:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x8f00) 09:24:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4008556c, 0x400000) 09:24:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 09:24:37 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000340)="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", &(0x7f00000001c0)=@buf="bfe4ef2a99bbf54bbf7da72f29b29e3630a8ddd4815dc71d6d7668d75fa373d2b102b6a30072f6492ade68eec80277aac0f7b3fe1684b5bd3b5b75d0cda7e73382b741a7e98ceeca68dbf98c12a742ad68bebcd81bc4a4c2cf957ddc9b356730819b979c0d2d459f5946aa07ba05bab76288ffc085222555007128f2d3e99004033cc1babe5235f82684d9509c557fccd5d5c6f888ca4deea8397e10d344d18f96fb7599674ca65087bcc52f15915a172a22223fbc4ad965e9af5f33c1760840fed5c08460311d608a45c3a5eebba4412cdc8fd0965d2da0e83257513e15b98abeac", 0x4}, 0x7b) 09:24:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, r1, 0x501, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 09:24:37 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000001200)={0x2, 0x0, @broadcast}, 0x10) 09:24:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3, 0x9909cb}) 09:24:37 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc02c5625, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:37 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4611, 0x0) 09:24:37 executing program 3: bpf$BPF_LINK_CREATE(0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0}, 0x10) 09:24:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4018aebd, &(0x7f00000021c0)={0x1000000, 0x0, @ioapic}) 09:24:37 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) read$snapshot(r0, 0x0, 0x0) 09:24:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) [ 274.746489] RDS: rds_bind could not find a transport for 255.255.255.255, load rds_tcp or rds_rdma? 09:24:37 executing program 3: r0 = socket(0x1, 0x5, 0x0) read$alg(r0, &(0x7f0000000000)=""/29, 0x1d) 09:24:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$FUSE(r0, 0x0, 0x2000000) 09:24:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="d72bca3f2aaf30d68b0111"], 0x1c}}, 0x0) 09:24:37 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @dev}, 0x7e, r1}) getsockopt$inet6_opts(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 09:24:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 09:24:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002000)=ANY=[], 0x218}}], 0x1, 0x20000010) 09:24:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) accept4$inet6(r0, 0x0, 0x0, 0x0) 09:24:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x12, 0x0, 0x0) 09:24:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) read$eventfd(r0, &(0x7f0000000000), 0x8) 09:24:37 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x401, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dc13b993"}, 0x0, 0x0, @userptr}) [ 274.925403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.954484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:24:37 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 09:24:37 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05605, &(0x7f0000000080)={0x3, 0x0, 0x4, 0x0, 0x0, {}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "00fffffd"}}) 09:24:37 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0xa2, 0x8101) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000240)) 09:24:37 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) 09:24:37 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x6, 0x2, 0x0, 0x3) 09:24:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, 0x0, 0x8f00) 09:24:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0110feff005b36c5d15908"], 0x28}}, 0x0) 09:24:38 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 09:24:38 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 09:24:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:24:38 executing program 1: memfd_create(0x0, 0x2d8c1f6d22ada399) 09:24:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af30, &(0x7f0000000180)) [ 275.124454] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0xf00) 09:24:38 executing program 5: r0 = socket(0xa, 0x6, 0x0) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1c}, 0x20) [ 275.176392] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) 09:24:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x14, 0x0, 0x0) 09:24:38 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 09:24:38 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 09:24:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x4, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 09:24:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0xc0189436, 0xfffffffffffffffd) 09:24:38 executing program 2: r0 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x14, 0x0, &(0x7f0000000040)) 09:24:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x42, 0x0, 0x1700) 09:24:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000140)) 09:24:38 executing program 0: bpf$MAP_CREATE(0x17, 0x0, 0x0) 09:24:38 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x41007701, 0x0) 09:24:38 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xb1b, 0x2) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000003c0)={0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2]}}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000001c0)={0x3, @win={{0x2}, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0}}) 09:24:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x2, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:38 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @private1}}) 09:24:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @generic={0x2, "c49700000000000000006400"}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @generic={0x2}}) 09:24:38 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 09:24:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3}) 09:24:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') read$FUSE(r0, 0x0, 0x0) 09:24:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x80) 09:24:39 executing program 0: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x6b, 0x0, 0x0) 09:24:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket$inet6(0xa, 0x1, 0x0) 09:24:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x405c5504, 0x0) 09:24:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) clock_gettime(0xbfb43bc943587c50, 0x0) 09:24:39 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x16d481) 09:24:39 executing program 0: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 09:24:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socket(0x1d, 0x2, 0x7) 09:24:39 executing program 4: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000001b80)={0x0, &(0x7f0000001a80)=""/196, 0x0, 0xc4}, 0x20) 09:24:39 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 09:24:39 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x1, 0x810) 09:24:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x7, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x140, 0x140, 0x0, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@remote, @dev, [], [], 'batadv0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'macvlan1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 09:24:39 executing program 3: r0 = socket$inet(0xa, 0x6, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 09:24:39 executing program 5: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000001b80)={0x0, &(0x7f0000001a80)=""/196, 0x0, 0xc4}, 0x20) 09:24:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4841) 09:24:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:24:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000090000003c00038014000600ff010000000000000000000000000001080001000000000014000200697036fd767469300000000000000000080003"], 0x50}}, 0x0) 09:24:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read$FUSE(r0, 0x0, 0x44) 09:24:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x30}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) write$FUSE_IOCTL(r0, 0x0, 0x0) 09:24:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f00000046c0)={0x1094, 0x0, 0x0, 0x0, 0x0, "", [@generic="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", @nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic, @nested={0x4e, 0x0, 0x0, 0x1, [@generic="f88e9a398d5519b184efa71a608c7d283a98091b4f40c79562f8980315ce51d7a164e2851855080ef7222ed66e6106859d23b6b77e1ee2e69d9e58427638e79fd9d14bcbc5262ab68fca"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1094}, {&(0x7f00000004c0)={0x434, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @nested={0x42, 0x0, 0x0, 0x1, [@generic="72fcfbc6627182fe1a603a2d402b7d0a97c13da453d4973a7d8fa581ac76c5ef51eb88904e4ed9160d29", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}, @nested={0x1f7, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}, @typed={0xdd, 0x0, 0x0, 0x0, @binary="789355469f9333f04e51c41ebed684e3f0daa23328b881131818a31dbd915fb8fb8e004153b6da85a8945c476fa977feac0dbddf43e515610d53be02078e01f4dc80f382420554fa45cbb46ad24ac97d729957b7fa470d96f1ae09d910cb35a666ba49bf0a6d54f8e557a84608a936a1e858e0e3b89c242c9c484a2d5184045e61dd03c7a7e7488313f153b4510b4c3b73eb7dd645229cd1c757db2c9c801bc499d4271c50176be10de4e50954be322ee9b2e87bd2abeddfdacc91db5b4594287b7a19657ccbc4ff2928856584a6ca9e08f9baf2b39f2d8159"}, @generic="3c60b2d6e2d72515ed5e6cbf6559ec7ed1ca2e500f430edb053d05a284059cad738c445be682a768a6460f2859e3290e193cdcc265f8f7cff8850c6d786fad259081b5fbb2a213e97db89d4030302cd5be06b942e1f652817d1eb0068b716fa996230382882b042d4dcb56b609fb95293b81329aa50632ac6e5bd148dda46a53e5ccb360ed1af2e010acc000e07b75aebbbebcc357b62d9b2b67465d2de42c5fed1f063ac78056f467a3d42fe90722d0d0248807ba5772673fba5c967b1b6fffe21e0641a59acbc9d9dfc9a9330a3d3d9852fc314c5e6719fa55855148cef06a16a999eee41d0d926d614b183d29a683acb467a5f0e375", @typed={0x6, 0x0, 0x0, 0x0, @str='-/'}]}, @typed={0x7, 0x0, 0x0, 0x0, @str='+-\x00'}, @generic="2b4bd5a67f5d045865ddb146c82b7e2305988ad67b00e1c39fcedb8fa0d4098dc84bf64646a80e9235758bb0c5dd0df12c1470f8d27a56dd26766793", @generic="a813a20219d2f4ecced5b2fa28538906c6ce3dbde52e3b3f1c5e2595c56ea2ced77839393922fbbf1ff006b4294e43bf6fe688a59b06f8284fddbe71da2daa49befd160e90b244bfc38dccd65b2a0cfbdde57ead96b802bb62d736780816ad51180a4abfab6dac0a6fc668c5e5ec727b76bd3ceda762bb88e9a2b9fe3fe3a3529bbb3cb9b360fe52fecc59f10491526e8a7ca780423a2eb5ac7969c22e05e489b72f4dd82cf986008eb3be55caec4e96f874e940fc52aa901f2dbb1fbd311c38f227ce90062f77631f1c00850ce0da5ae4b7fdf7c2865a299533c122466e43a6978982634ed5a5286629", @generic="2da9cdc3807ceb23c89fbc0564f6c682ed268fe3d4033a85e630e615437f62e5640cb63bb857b0dd1f10fa8f53db4fa79ce0ce61ac51e4258c744a6876424fa3dfab7e913c70310831a8072d975fb4d9b9cff9bb21899c8e19bf9569800eea469933648ba0f369900ed1f4c64fff3c80f14e0f7d651183dae38459716bd2cba24398dfebbd117c6c1ac97e524c6ad319cab926dc63d82ecdb70e7b88c91d2eadfaa15f16f3"]}, 0x434}, {&(0x7f0000000900)={0x349c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="0eb409d53273395238f85c5584186a3f8636a90185fcb468ebf0ef23897348c8d50b8a2fe8a542d35d67a5f222ab4b876df8d65c11a394b0a7d44f4fa84771e0dffdcd5c0ca1daa3076449e6b8310e5c6f51a304204392db1d32528d6049e1868efd303a23685f6c042117d21a04d4f9372760266e38ea3651d1f077e83847dd32b777b0403a3da2230f7ab7c6c126d092816e086f9dbcdfe7a12cce84dc", @generic="0d3c84faa0ca7949279009f815ddbb22f7b21623a1b89700983a44126f5724f64a9f67d9e86e590094215d8a280c64087435c5e05e58463af85c5744605d2c02021c9a9e8bd37c020bb05dee8e3e28fe93b6786540da1a0f89a23f4f4177db31322eeb7522a9ffd0b41ac7288112148cb517c45e1b16f35078db00a820d4a6f93996a85384c90e59ef82419214f0f0491846b8e5941fac958b6c8a7cdada995f9af1", @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @nested={0x21cf, 0x0, 0x0, 0x1, [@generic="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", @generic="7b1a65665d71f5a306997dc3457947ee019e68143c3e4dadd3b95676807a291c17a74d40df10db8c540e50b784122fb8dd4ce7ab4d0a8f8402a2cfc3af749283c78b7ea7279977d3b798c4547c831427c23dcb49489ba60e356f881f5e2af6471de616c28b87ce9dff0fc21d098e1f527cf3f062ecd8aae2f3095aba3c9ede9b9757c79099de2a524774eab95de5091f18c382f0fc9745606d218d51c715f01b6c410d918b2c7354ff905dfcf53215", @generic="2251427587ca1ddc9435f74ecad611549b389aeb3c8cf00d51fa38400add1e60482597eef80a6c78bbc816f6f914d7cb06fefabc6d4ca22c435d4bd861f349375187423fb00798feb5cdeaa058d73ce5448899cdbbd6d7483c21ca54ebe4fb09ce409e4e660be3ba79e16f5f220e5ccf8bc76d55f656c79b8775b391c2d7d67c6e9a1eb692bbffa5705f54650dc08b342d98aaafc27bd5c4347c3386087bd28259b757056d35706548ca9b69b3d7d652739e774df81b1ba59880c3dcfc212f89e92421f7f7458b273c0cc1e3f83cbf73a2a1abe27e91938f50e302f0e762524da9a160", @generic="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", @generic="b3acbfaf4441dcdf0958f066940346f6486967382cde818186bc5c085c", @generic="039759ed12ec77d0367d23f5d4fdc0d8112d399d", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @generic="e33b8db59b59b0bab2ca944e2546b12ed081c2a389757879f2d4830cb621cabceb601d0e59bebbbcd4fdc3745d294c7a481379ef5b67130a720495d613ab95c8aeba33c4dd8d06f69f80eb4ba8c227179461c3b3e36e8d8219c5", @generic="33f1386b32a6a25368f79b65ab36dd2048dfcb9075ed3bcab16f88c5f1df063f6e4feed6d010cf2b6fd425311e599a85385590f7a8f1b3110583e954b975d37186a2e013ea43dc411aed91a82534e5cab0066c7ec2e3d0d5464f46af72d2401aab8317659e4b46c098818507b80dc89865e7cfda52c5d91a66c7a143dcefc8476d2f7aafb8d6bec3dede8b33a20aeb22bf38efc7aa485c", @nested={0x4}, @generic="ca5cf8b43dc4b997a593ae0cec3526aa64bb930ee71fdbc3293021dfa0d440c30c7cb604f1799b51d70d6fe5774e23a4951c9316c3a74df412544118c6ee44d2", @nested={0x1034, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x349c}, {&(0x7f0000003dc0)={0x52c, 0x0, 0x0, 0x0, 0x0, "", [@generic="498cfb6048e9f09498a1dc2666f12be83ee00d5259322b1a15697cc2e0d68cffe7838241362ce31cadaf6f3d326d47d3a266c393da281fe2712eb6ac8ae9bbb4490eaedbfd53a49b9b935a37", @nested={0x3fc, 0x0, 0x0, 0x1, [@generic="5fd667b71e4e8f0f468030b41aa41126165870a3ded93b941070df25ed47b9551ba6086405c9f5fb191253d6caa2093b0e31ca98113cdac308ee2ca3717bfec81bc16df51705b63220f2544382810fa4e41bd9393aed7cb5c0260bf07cbd6b0e3d7c4861481dcd4893d0e049bf8f0452fc6374aedb4296c9e26cf090f6c8aed4edf4d8f86621b865b7d0903a182b007fb13b007162b916f402df46fa400e4f6075f53a3651f1f4f0fcf58d1b8c5fdca0c7d7d61a0590d4e146ee2b588bec9ce6ac3c1610740d6bdb4bbf", @typed={0x7, 0x0, 0x0, 0x0, @str=']}\x00'}, @generic="1164f75c24211b15faa90a400f9c363db95058aef73b47568adcc57fd7d2f5f8c06ac3977c5b75f2cf79b5e736ebf4047d5bb5f56c3839c43b33a8fe939f3ddf94528f212548ecc9a3dba7280838be2a8687fc60056fa26b54394646ea8a463bf7e62a8c34b5972ed805310c1478ca1c65a876f9e29456c04421f7582273077523aecebe45a3e80cc849c064b44246204ae1f965dd28b4e0ceafaf3fd32b83e1c052708dc945c84c3fa2cd9a897ba0c926dd45cf70a8b2a06b673af3782dbe7690cf70eed13673f7a1d1417750e84526267c279a932c13b3ef6af7", @generic="b5cea959fcaf0f7b9f5571d2c871e8ccc2841f26c7783b70cef83d8389470422214fe8f3665c929c49b9715182c838bc37091c858633e36dba5ad4fb7c6f85f78ea0a48d8dc421f93f939f17d725c7c0c28a916146eafe6d875e30af87084069160f19e7d877d642c538abbfb6e935bf82598c43c1cc53928fc06b0a9f3b033057a19cb43ea9ebef2b57b463e821443e2fe2d78b406165b8363defde780b3da9422af2cc60954872a49c4175d612fc349a1dce9451ad988038f87da76fadac6e9761c65245fe2fd323cdf3218579e1dc6792128aeb82c9a408d13b6c463e158844bb8b94d35dd426dbd392bfaabc7588d2a2926a08aadc4eeb", @generic="c2be34bcf783a26fde70b86175a784cfb3b720314bb1321d07d7f2a64582c26262be3996a0af79f71f2e99f4d686c9cdbea17205a2d38ae965c816a8904b99b74cc3d7871cadff57bcd825d85eb64f621709ce619856777ba89354f6db8681cb70621264a76ec6a871bbf76948d31dd8c05e6614d80bbe84d8368c92ddb8df132c794f359b93bd83a0e6ee6fa88a69754aafd73a6d11f1f56336e43245b63379e3c0f43936ef4c9a22bdbddbab", @generic="c5aff631adc086a8c2ccce8136e0d0e9746ab139132e6f5db577f5854adbd425d077e56b991ee9c2b34b6ed23e78073968700428185e793c17203761d3e1d66c795bb6e0a4a964018eb6f12be720f58918cd307dfdf65060294d4dc45ab37edd1277007bdc41649cd5bc996c424456330f87e3a3130c04a3abd11dbaf285248ffdec39d95fc78dbec68fd74c9441ed03c037ce317b33a2fbd736ff8a9f321dda2f9dac1cae"]}, @nested={0xbf, 0x0, 0x0, 0x1, [@generic="41af742bb80ff44b4d584a3c582ed4e9c7958e20ad2bc6618657a61fc5818763c0ff24e06bd3d54b4f0a62dc6535873e", @generic="b68454a8c97d85e5e4cfa766da129e7eba852f24c6e5cd0b9faa80b7c4c8509385202b4439dbb53ead06180d41c7a75e20980e93bae29f86d3a92a33939f713129090985", @typed={0x39, 0x0, 0x0, 0x0, @binary="d3276c9f3a992af3dbf05bacae340bf0e9ba9e7dd86e9fc2bf4f77b604f90a9775c497d62896c82995cb9c1402ca9acb8aa20dc1ce"}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="90b2a8"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x52c}, {&(0x7f0000000240)={0x160, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x150, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="fca28216c41fcde9151760687b0c006df32ea921480a29319923790dd30c27b9e1c1a8d4ad8c5756031b925d286b291aedea6dbedb45353a856a28a68ddb24a8d6ac070658fb485326dfdfe0c28106b46d11ba249da7a1113b51d103da804d0529c0afdce69261566b2c8907e43e1e1250cfb92b7065ffcc1d2c9fbde0b0d0bdac8e0ac8818f2ca1bd3384d8327bcffaacbc9e1f4649e1d8923adc1355f61658f5b2a3be714ca0eb98683a07a0", @generic="9c57563bbe2d5377f3da70e6011e77aeccfd0a9bdfdbe2d55ecf3b775d080df0f3416f2a1c9ea5e31f5e9e8ad831d6d59b9f980a27deb920ff015417bdad862e54aea1ffebec9b663cfc8a27d62fe9c27a191552bda2772e6f7019ca63aa43ca4207d56e56f9add4043b21d4b6e1b04766db39b95eabb047486a9dbe7df5d88b1d990358e419054c581e07137d3b41"]}]}, 0x160}, {&(0x7f0000004300)={0x1d8, 0x0, 0x0, 0x0, 0x0, "", [@generic="2237273454686e016a6fbe97291e6ed0db026f391f3d4abe96e691a0ef02cecd1602cd9aa186c0f866a83329b4bbf995da1af22deacddd9c63599c60dc9ba3f62bc80d6b", @nested={0x45, 0x0, 0x0, 0x1, [@generic="6f119c63a411aef6", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="eae876fdd7919d648eaa9553b024e985baa34d04f94edbf48d2fd3ded238438fec49f19b5a5a2fa84c0d17682efda96e9e"]}, @nested={0xdc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @generic="e9997fbc923e18d57b663b2ecea536eac5f913a4f52f82867b0d5a8aa40a588b3af74c8470adb294036f0cd90ebca867fb35653145c399a5eaba13320ac6cc6f48c8ec643cb33590229a1c7cb41ee0c94528a594510f8a8b56137f17c117a345571c548b7773bdc891450b59f2b77037c5c80e134c735591193ec2f9a950c7833d20", @generic="63671be49428b86e4bef48f4120768fed986da5f8830dabd721c07dc4de85db5ea5c7c7f295b19edbf1154ddd78064abe913145e4f184c3e9abc31cce932", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="007f62d588b9b3a444a7703d3908acba3c0228c8f53bf9e4bae08dee584c5edba9d00e90629171e3871a3839ee8dffd2c42621390dd02d56aaec0bc63c32ac3ec7deba46963eec57806f244bbba48cffa7f672e590efb7", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x1d8}], 0x7, &(0x7f00000045c0)=[@cred={{0x15}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x0) 09:24:39 executing program 2: r0 = socket(0x2, 0x5, 0x0) read$alg(r0, &(0x7f0000000000)=""/29, 0x1d) 09:24:39 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}, @private1}}) [ 276.431964] IPVS: Unknown mcast interface: ip6ývti0 09:24:39 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x529001, 0x0) 09:24:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x29, &(0x7f0000000040)={0x31, 0x0}, 0x4b) 09:24:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f0000000040)={0x31, 0x0}, 0x4b) [ 276.489137] IPVS: Unknown mcast interface: ip6ývti0 09:24:39 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:24:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r1, 0xa6dcdbacf4780bcb, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 09:24:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x1a, 0x0, 0x0) 09:24:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000300, @loopback}, 0xc) 09:24:39 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0xe54, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 09:24:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 09:24:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) 09:24:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x11, 0x0, 0x0) 09:24:39 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 09:24:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000100)={0x0, 0x4b}) 09:24:39 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x19, 0x0, 0x3) 09:24:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f00000007c0)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 09:24:39 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x13, 0x0, 0x3) 09:24:39 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x9, 0x8, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000100), 0x0}, 0x20) 09:24:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, &(0x7f0000000040), 0x0, 0xffffffffffffffff, 0x4}) 09:24:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, 0x0, 0x0) 09:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 09:24:39 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, @private1}}) 09:24:39 executing program 4: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x8, 0x0, 0x0) 09:24:39 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f0000000400)) 09:24:39 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, 0xffffffffffffffff) 09:24:39 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8943, &(0x7f0000000140)) 09:24:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_SET_SOCK(r0, 0xab03, 0xffffffffffffffff) r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab04, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:24:39 executing program 5: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0xc, 0x0, 0x0) 09:24:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='schedstat\x00') read$FUSE(r0, 0x0, 0x2000000) 09:24:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0x5646, 0x0) 09:24:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={0x0, 0xb, &(0x7f0000000240)={0x0}}, 0x0) 09:24:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045516, &(0x7f00000000c0)={0xfdfdffff}) 09:24:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000260001"], 0x24}}, 0x0) 09:24:39 executing program 0: r0 = socket(0x2, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000380)) 09:24:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x450, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)) [ 276.922220] Scaler: ================= START STATUS ================= [ 276.949213] Scaler: ================== END STATUS ================== [ 276.967868] block nbd1: shutting down sockets 09:24:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$FUSE(r0, 0x0, 0x0) 09:24:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x21, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000080)="7f490307", 0x4) [ 277.025331] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 277.042678] block nbd1: shutting down sockets 09:24:40 executing program 1: r0 = socket$isdn(0x22, 0x3, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:40 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0x40305828, 0x0) 09:24:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @private, r1}, 0xc) 09:24:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x17, 0x0, 0x0) 09:24:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x3, 0x0, &(0x7f0000000100)) 09:24:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e92026bd7000fbdbdf2502000000080001"], 0x2c}}, 0x0) 09:24:40 executing program 3: bpf$MAP_UPDATE_ELEM(0x19, 0x0, 0x0) 09:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\f'], 0x2c}}, 0x0) 09:24:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, 0x0, 0x0) 09:24:40 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f0000733000), 0x40) 09:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xf00}}, 0x0) [ 277.211618] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:40 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), 0x4) 09:24:40 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 09:24:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 277.255000] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:40 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000005300)={0x0, 0x0, 0x0}, 0x1f4) 09:24:40 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', 0x0}) 09:24:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0x2, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xc, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x1a, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 09:24:40 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0x10041, 0x0) 09:24:40 executing program 3: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) 09:24:40 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 09:24:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r3, 0xf, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 09:24:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0xfffffffffffffffe, &(0x7f0000000040)) 09:24:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0189436, 0xfffffffffffffffe) 09:24:40 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, 0x0) 09:24:40 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3c, 0x0, &(0x7f00000000c0)) 09:24:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0xc0189436, 0x100004000011c) 09:24:40 executing program 0: syz_mount_image$gfs2(&(0x7f0000000a00)='gfs2\x00', &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000001000)) 09:24:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000180)) 09:24:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:24:40 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000001b80)={0x0, &(0x7f0000001a80)=""/196, 0x0, 0xc4}, 0x20) 09:24:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 09:24:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 09:24:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 09:24:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}, 0x0) 09:24:40 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}, 0xfffffd3f) 09:24:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x1, 0x0, 0x0) 09:24:40 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x5411, &(0x7f0000000000)={0x0, @default, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 09:24:40 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x7, 'vlan0\x00', {0x100}}) 09:24:40 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1}, 0x0) 09:24:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x23, 0x0, 0x0) 09:24:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x2b, 0x0, 0x0) 09:24:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x21, 0x0, 0x0) 09:24:40 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x48, 0x0, &(0x7f00000000c0)) 09:24:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4008af30, &(0x7f00000000c0)) 09:24:40 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89a0, &(0x7f0000000140)) 09:24:40 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 09:24:40 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000002c0)={0x9, 0x7, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000080)=@tcp}, 0x20) 09:24:40 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 09:24:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x8, 0x0, 0x0) 09:24:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 09:24:41 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x1e, 0x3}, 0x2000010c, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14160000fc3df20dee65a4bfa307fbdaa62c93fc6ceeabe18db3e14af61475089a9671f3ca84eb259338c10151255f207154baf49b04a81f05043cdfbfdfe3e9ab60a6b0", @ANYRES16=0x0, @ANYBLOB='\x00'/14], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000002e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:24:41 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffe04) 09:24:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0a85322, &(0x7f0000000100)={0x0, 0x4b}) 09:24:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xc, 0x0, 0x0) 09:24:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045520, &(0x7f00000000c0)={0x3}) 09:24:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x6000}}, 0x0) 09:24:41 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000100), 0x2000010c, &(0x7f00000003c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:24:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x14, 0x0, &(0x7f0000000100)) 09:24:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x2, 0x0, 0x0) 09:24:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045520, &(0x7f00000000c0)) 09:24:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x31, 0x0, 0x300) 09:24:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x15, 0x0, &(0x7f0000000100)) 09:24:41 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000004c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205649, &(0x7f0000000a00)={0x0, 0x500, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "348aa29f"}, 0x0, 0x0, @planes=0x0}) 09:24:41 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 09:24:41 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000000)="ace9fd8b6d60ffaf7915483a") 09:24:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x10d, 0x11, 0x0, 0x0) 09:24:41 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[0x45], [], @loopback}, @private2}}) 09:24:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 09:24:41 executing program 0: mq_open(&(0x7f0000000140)='!\\#++,))@}$,{{+(\x00', 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8912, &(0x7f0000000140)) 09:24:41 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x80044944, 0x0) 09:24:41 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) 09:24:41 executing program 3: bpf$BPF_BTF_LOAD(0x11, 0x0, 0x0) 09:24:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002e00)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 09:24:41 executing program 0: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000001b80)={0x0, &(0x7f0000001a80)=""/196, 0x0, 0xc4}, 0x20) 09:24:41 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000004000/0x3000)=nil, 0x4000) 09:24:41 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=""/22, 0x16}, 0x140) 09:24:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0), 0x8) [ 278.829711] sit0: Invalid MTU 536871168 requested, hw max 65555 09:24:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x49, 0x0, 0x0) 09:24:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x24}}, 0x0) 09:24:41 executing program 2: bpf$MAP_CREATE(0x11, 0x0, 0x0) 09:24:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x8, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 09:24:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300, 0x0, 0x2}, 0x0) 09:24:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0xb, 0x0, 0x1700) 09:24:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x120) 09:24:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x6, 0x0, 0x0) 09:24:41 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rose(r0, 0x0, 0x0) 09:24:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x2, &(0x7f0000000280), 0x4) 09:24:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x4020940d, &(0x7f00000000c0)={0x3}) 09:24:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) 09:24:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0x40405514, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "3b38c7a73068a7118da7600438ff7dd1"}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0x40405514, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "3b38c7a73068a7118da7600438ff7dd1"}) 09:24:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 09:24:42 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x1e, 0x0, &(0x7f0000000040)) 09:24:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454d9, 0x4ac000) 09:24:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x17, 0x0, 0x0) 09:24:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x71, 0x0, 0x0) 09:24:42 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, 0x0) 09:24:42 executing program 2: 09:24:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x2) 09:24:42 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) 09:24:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, 0x0) 09:24:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:42 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0x10001, 0x3) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 09:24:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0xf5, 0x4) 09:24:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000bc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="e9"], 0x2c}}, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 09:24:42 executing program 3: r0 = socket$inet(0xa, 0x3, 0x2) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 09:24:42 executing program 0: r0 = socket(0xa, 0x3, 0x200000000000ff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 09:24:42 executing program 1: r0 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 09:24:42 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x8, @pix_mp}) 09:24:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, &(0x7f0000000040)) 09:24:42 executing program 3: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:24:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) 09:24:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0xa, 0x0, 0x0) 09:24:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000100)={0x0, 0x2, 0x1}) 09:24:42 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) write(r0, 0x0, 0x0) 09:24:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0xf2c680dae6d3dd1d) 09:24:42 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, &(0x7f00000000c0)) 09:24:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300, 0x0, 0xe00}, 0x0) 09:24:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)={0x14, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {&(0x7f00000001c0)={0x1c, 0x15, 0x115, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='tunl0\x00'}]}, 0x1c}], 0x2}, 0x0) 09:24:42 executing program 4: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 09:24:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 09:24:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f00000001c0)}, 0x20) 09:24:42 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80044944, 0x0) 09:24:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) [ 279.614853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:24:42 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f00000001c0)) 09:24:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0x4c01, 0x0) 09:24:42 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x0) 09:24:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:24:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045568, 0x0) 09:24:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xf, 0x0, &(0x7f00000000c0)) 09:24:42 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 09:24:42 executing program 3: socketpair(0x0, 0x80c948bfd0b163be, 0x0, 0x0) 09:24:42 executing program 0: r0 = socket(0x29, 0x5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@buf="486f3361ce5f26c07015966958ea4545"}, 0x20) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 09:24:42 executing program 2: r0 = socket(0x2c, 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x11b, 0x5, 0x0, 0x0) 09:24:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x6d, 0x20000000000001, 0x109, 0x0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 09:24:42 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x7704, 0x0) 09:24:42 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x31, 0x0, &(0x7f0000000040)) 09:24:42 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0305602, &(0x7f0000000240)={0x0, 0x0, 0x4, 0x10, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "30000086"}, 0x0, 0x0, @planes=0x0}) 09:24:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000002380)={&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x0) 09:24:42 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x1d, 0x0, 0x1700) 09:24:42 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:42 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000240)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 09:24:42 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, 0x0, 0x0) 09:24:42 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}], 0x2, 0x0) 09:24:42 executing program 2: setfsuid(0xee01) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 09:24:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x200, 0x0) 09:24:42 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000000)={'sit0\x00', 0x0}) 09:24:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 09:24:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x541b, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {0x8000, 0x0, 0x2, 0x4}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) read$snddsp(r1, &(0x7f0000000440)=""/250, 0xfffffdef) 09:24:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x450, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x0, 0x800000}}) 09:24:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004100)='net/ip6_mr_vif\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:24:42 executing program 0: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x10f, 0x87, 0x0, 0x0) 09:24:42 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)={0x0, r1}) 09:24:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xa) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f00000007c0)={'ip6gre0\x00', 0x0}) 09:24:43 executing program 2: getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0xfe68) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2, 0x3, 0x6) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)="5acb6d6772aeae640713b98efcc27dd69fb298bc8676f956ab000000e2bd0244e71d13c1d1e289d677ef2c8116203993c07f73c981fc9fc6fd4dd9cc", 0x3c}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000100)) getsockopt(r0, 0x2, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f00000001c0)="fc94ab7bccb66a5e352809d9a8048456954af47363c763498d3b435e2a3c39977011b3c8a709e423f6993b82382dae5a193ea6db39c413b41b74201f05039394ca3a507788ca39c01c4e5cb1") r2 = socket(0x2, 0x3, 0x6) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000340)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}}, 0x24) r4 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)="26bc7976834929abc31b54cb57c3f4f6f02d36a811232becfd2734759b0dffa9f6b8e1f518218c1f6091004ef0e549967138d32f300ac7783ba302f5d972f74576faf6f3673934e4b6c8aecd68f5e2c3b3c60a41c05fb0991dd859bfc87017cfa01a73304f1afd78311949cb46ef85387803c3574f068f56e4b12a66e9c08ffc91765291b082a91643532c76e7c27d1bfdd7c749896490bdcef37865443bb41266fb4a4b1f1e28e4501e430e84e813a7c52c637a120b9b015a5fce171c9b8be2cc14357517ebc5b2b989430ad2690bb21b227589b3cdd70a9a17d15b62de60b36e067a0ca0d4e38dbba6203ca846f8079678a043be2fd8655cc2d03f8f3a2ae11d4ed1b2327d142689303c0dc691c139e01d47abb7da3b2b906d9a4c703ec0f467644f0d7889d4d44e08924b59776b5a5317f8f6ef216872371f551ab6209e44539bc8985d5d1bc957ba65dcf8529bb7142f5ab88765c4b35127dd81a4f91e0b9df74be2d98f4e72ef34f688b5454f371272207b6329c412a84eb78cb22370aa708004b377486e1d196a9dfc6be6daf61bb5955cf74c1f46ffefb13c294d76b3d8d5512f674b05efe765630b9dd97717a7e71289a770bbd5e497e4c0dcb55232c920e0ec463571ffcacf355dfa93bb36b7b4371379aab685c08fca34f45ea3826c25ffdd32c13b149abe06986e17648228af709159f533ae75987d6c393df273d34de3fe79e638b10d604627d5da2f9e44e5b21b3f6ec07351c569d47dd74589e0ea026aa15015be63bd1bf466afe49c2d2b770329eca9f4d9519b271694c8e2e21e51b8123e7d1900eccaacef8fb60be9c7142f0a2d25168945bf6d1c5af0c1738ea5dd01b11087cfa5f2354599f00e38d49f5d06057b4c9923a99195b5ee45eff367389cef4925a4a89ca772fbbae1e343af35bd3ec1aac11b5f776f622b51f012a8fc952c30d60eaebc19310c102979e217118e17e523c841242c7cb4a817321b1761a3a5e9ecef2d622ab061eeca358d7730f3d68c56b1f5361f1d89904cac0a46e89622c0f9d8ed06b1f7717aa159346e8942c27e0a0812234ad3222aca7e73fa90af81d984cdb8a601554ce5b7a036c7f50914e79211dc7862c360bcfbb27a5bc90705217afc95d03c3d898a60ab5573b538795bb0d535197ed3c76353a2a73818d80d7a649afa8e446d0e9b5f5a83620fe7eaa3d9dcd02c5ae71a71d459bb7947ad1f54af46c65386ffdd94d1dfbb3a5cb83ddda1f569f26273058d587387e117e6dad9ca542c6f0208010f425ce7ea575a05628044fac353c7103f0d7dacdb0d92d808196526f857ca0b193f804bca30615adf82fdec2f61134f17ae20c5c5f0a1dd8ad457becada71cbebbb8a52967b8b68b8913ba6b9154e200c5e4b3a40ee7861f3a5c14ff2a105f87fac0241663d35b669c0e88a292fff6e255276ab63d5d447b266706b1dc1244b3ad1b290fca2006b57bd1bb17882b7a87eaed781230e2b7b14b262473972f67e9674b0ea8ed573bd8ae20ac7c9c49ae00bf786ab33a576748df56edbcd8895374a8b021339910e0cbceffd1766c7815f826fac3d81dbf6209cb13a22f8013416b8b6ba0cd6b9b56e92a674b09ad15d446674bbe225dcadcefb415e105d581257a1bb84eb8b0b0490cfb31bf0548596d1e4f260ada0fc95d71f626d0fa6b2e37e1b29d592dce63bb8ef915f249314b2bbcc8dce2629cce272e1ae27f02175fa035e5082c022cbf51c2924f8004f608f5f11dbaef18b336bd48e5c3ad84d2b100802efa1fa6ffe2d3a0bb5c021c76104314a70beab3dfc6a668d776ea5a35b3c10979f358ebcf2edb96a7aa895979a75cd636ceccaf2a047e95747eb7edc29e3a673b43c4fb116e4b7d2c5a8996657fc87cb437ef6d325f733b763d01079c1361582652bf4357568f57f95089226a1aac002c8fefda3e813e79089a7a319bc14661622a674338bf0ddb3ae8eb285bb61f1126b3116d5ddbed7e98f3b44edd75ae8a512ca2e975e55097ed176788e312075ab4463bc0364197ef569ada934c19332303e75c2bd87e739b1fb33996a8dcd545375e44fd989058f673557b2ab93f1468cac480883e109c013d7171953947b875bd1d864d708a6cfe77e51670358619ea16dc39949e539cd55d357fd2b153c50167f9b7d0801d6355470dbb979916c1e71cbbc89dc9f5649e88b639e06b6ab54beb864fa7e5ed0778ec238726f09666188edbf83457e09007a92eda4932a49f004beee7d3e2978d85c93149a3b6c507c33cd84e53408db60f4a0edfa40782f5b68f9108fca0abd1a5cef0125534bece591b459fb9fa4546aa5ac3b1f26d1649215eea3c9835e07059016f5c7257c3af865c256c0eb499b48b9f357050987b866df2bbefdd40ed3e2feecad440024686a01ad579c4e1171d56df2811471b62115a1dc7cf69eb3a884ebec1d2b9b9ea4860b0d81bb098ff89835dce6f18309d758bb478e6ee430af050171e7757265ec1d43dfbc636fdb997582026fa5ec9a294590021b6395dfbd5830c2e3fdb00e935779ec11786343bac6c7b3956fce2b4d39ab3ff1e555be1138f7107b841300ba09a4407886c6747af99c87c388d2fe69773d37df4ab7b052975cb56a3bd0a4334cdfa6b95e7b6b64848d1db4dbfb3f9d9aecf278c2e29e6e69d8624590557c88c7fa9d87cd81b7c42894058498c0c9184f517e7e4c9be78dabb2902b17480a77d747513d54e06815d9ca38af5c1f2103053be4b929e5e27d52ac8904d0c63f9d3acc0b1ff3733d045278067ed4e5aae46b3200aafb8562f9015e14969ad0851d37384751af828f915c32799fa3e7fd90b7f13c235798c766e1287120d3c9def17d6a857626cd39392dd778e976a692db9761a69cc0c8885a8edf30aca46780cc598405c4d8eb7d196e53635c4d8b7e63e6cd5e3beb0269d222fc1e654002bf72d9e5f44774c65f7f240f0f2ace198e8816da7ca4508f6d446278edeec6e0349d0be500d02830f07ea86bb4b396500cf449cc7b23c16052a1b8f569d62d6d685d0f65a87b546239e757f43c014b4700d0467f5f98052b512f52eacd78f3a2262ba13d1002c4caa5e7083e9f35bf4292fa7b9536cf7b7e5941716cdfd3ebc96f9d36d3c0caed32c14371f299834448f69b0533dd9ae9fe30576141792cd11fd28f761f8cfc4a9fd9cd9fae9a34bc6b35183225db11d50d899421722841c41f21f5f67948fc0fa033101fd57f762a5b8245d1a929834b35a01c381a84bce99b0ffcdd44b942ebd1395dc78060441e5a88956e3600fc638c9301045b718ff7ec30046ef44e19447afa0108fee210e84ad9182d2174632ca576648096f7859c3406abccf696e0142c28e3c664e792db600a7a2e0d00636607ed49af6a4eb164a5e4646e35def387041a18686b8bd8a459baa1094e568ed0137371df676fc1154c01097587f7e55f7aa64bcbd9ad554bf20b9d68d81c5bb9751d3d44bda9db056376dfd9224f944ae7e3ddcf8e21bacf2a67098a284c83ac8ba12a1cd3382ad8c0d1bd96a2baab1ca1c258ec66c612ed9b3822e1f59ed898322c857f2fd9b17dc6e30d60846330f23d22625f5a228460e5232730da3271e2f11d86bca9d94f3d69f9bc11dcc81df68839f2943f9858a194807a2fddefb4c74dcb3bbcdc16fa15a377bfcdb688af7ff21def347efa1476f47de7f6ab18a5b10ce1dc2a7a1eb6d9c73b5782b3979a3065dfa43cf8806d2c2f0f9d0d729256a89c86b6c3f6118bf95b2d64fe34d2d94ee3205c9c12c79c3de208cb31cc71c9f5f0d73c1487d1ccda64cb9387fe96cb5530929781ef913ddaa3d517e3f22c4774ccbe08c4b8c874367f8f168268a9458baaf4c5a8f871402b1258bfab554610f49d899bd238654e283788766f33a4a1e5e573f81e58d58371d991183cf53bc0d66ed11542badfb9b413c6d95ff1f762a23d1935c41e6598f410c05ea39653dfaf4b7e94cf3e2d0d4dd0835afaf1a520a4a3358e79562c1d983305fef0ef77b21b26e09b340d6c6a787424f69abbd93954a11a6ae95611d2664abcaae5a9c75dbd09863e625cbfbe3498ea73613ea82745e51d00b2a9f048125c0c0c00ac36e2d0d18217bec0b46a093c2cede2c6b57e28e1fa4e37233b30e681f19c9aff313565e2e525b70da1bf886ee677c07fe5b643f0f2e03af797b916b47cf9b4fc61c270cc95132e78752e72e14fa10d7ad240739cb0856dac4ba4d440fabe2483cc0f4d79f3a330f6aad5e50f76c7f58949cd150fb5f1065d100aa7e2d892c4c5c175b4585752608e1aead072e306a034db9a3b7dba9ceff00f2aacbfb02eb27b4db1d7bf7a5ef36dfa6afc6aef9a81f22b9ec692284d22f0f9fc38b4da0d83467451ab45ce5162b18005de6af19ca1ab9a9354dd7fcd02fa205906b19606eb3893726c81269a9ac3088e9949571c2e49dab99ae06ce59884e120a458bf1a4e94b08a19626cd9a98bf92eb20b181ee9c9c92d6b0ac41657571956ff89b65bcad27b7dccf31cb62a4d1e50d35d41bf5223afb02883d21aa3b22218b30555dc22d82597c324cd1c5a59ae7181510bffad4c9792284f70d10caee6a15d827e5d14a0d07bddf953737c7f37440002a4f8f2f65d1bf36ed690b5f792e8b8eddba79367523ebeed4bca78d729eb6e737660905a9117a547f0d842f1ccf48ea689c6f8cc7b4f67fa867e55b76445aa3cd633975bc0d85ccc84235764ae257d552a9bf0c7031f3b4f2dfb86883f2134c12a494027e759371f3eecaa3735f1de6f822d92dc6c700225f3c287e1b4d46ccc8af5f7e29b36af85b6eab8005cfc9f59a8fab38228890419743b24c6922ff127b2b90cf3b4542e4ff1e530d6a99162b80a090d607ce4544ba5f824c3c292ca237f5117a40cd01ee65e060d3c20859b900827691a806cb9aec13477637057b09e78b61bca006a7de0257fc64ba2c0cd8d5e0babe42f6763aa672f92c118f0dd896f6124c91ef85dd7488a97b7af1dc6f19e3ff7232cc3fed9938e9e57b61b569e659b27791e962fb1ce86c10f91409feb6d2b5cf21d01e33a5b1e51b71f3ed5de489741cb0cefeb187ff42ba05b3986a4fafab7646b0e524f6fb419013a9335f31c20243994192ef04134599692e6030d53ef0e029c9cb28e729e7bc4220664c17622616d77a7eebcc2e2b2960c60931dfb3d71449473f52ae4a958b26b59678ef429edde20ef1c2d67962c1dc3cbe3cb3435008045609afca05397b0db87fb5355abb4a7f3d0c2d318a8f2441dc84360296b89ab1678514480f9ca15cab9cef3ac377143d41a4c25945ab9588414af6fb9c74bcb551acdeab9cf0bbf7a55cce6ac47d574119a7127c1be87ac17177994e53a33a046eaec7a8e72d8b508837b08b1f162a6d35446d0f33740c1706a21ac7b87744c11e1bbfcce29df70811391aaea1a77f3844551530c67cc38597dc0543b5c371147e9e93f8cfb7362e55b3b2b9cecf0147f5e7c28e025acaceaf281109ab087777853077abbb90c8281005a796de44aa01941e4a267b49047b9b0acee886feeddbcdfa1743b179a17dcb69d6a519399321df03f7a4d3b0e06d8e8ae9129e4f1f0fe5b3f4928ed1f6b3ef78c0e14755ce7da7c7fd8e94b8bcca2baf77e80e7882018f5f6b5959f89a7188995ce56214e24e1c6fd082f39fa26126a1377ee5fb999cdd934c061b9214c87753b6229c5baff1f8369bed0eaa5b451dc0dd6efb9a7515965e51720e582493ee23bf9e5fcde3f7065d14b809caff83aa41384301a0be213", 0x1000}], 0x1, &(0x7f00000002c0)=[@mark={{0x14, 0x1, 0x24, 0xfffffffc}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x30}, 0x24004004) sendmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)="5acb6d6772aeae640713b98efcc27dd69fb298bc8676f956ab000000e2bd0244e71d13c1d1e289d677ef2c8116203993c07f73c981fc9fc6fd4dd9cc", 0x3c}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000000c0)={0x0, 'ip6_vti0\x00', {}, 0x200}) 09:24:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:24:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x16}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @private=0xa010102}, 0xc) 09:24:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x7, r0, 0x0, 0x0) 09:24:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc020660b, 0x0) 09:24:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2c, &(0x7f0000000040)={0x31, 0x0}, 0x4b) 09:24:43 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x6, 0x2, {0x1, @raw_data="d38963d726c5cb8f498fb0fcf69340d2490434505dccb50ad9ffec54861c3808f64671b8757452aa3494f2efba81028a111f256b3c6686eae3e3b9151bca6072f98c9cc508ec1725982fd4ad2e0da2b6e0aa4f210aa944696a7880dabad2631fcf668f934b048c3334762c7cb076ea194c3581af9045b254b1770a2988527ed3f0c0586210ebb978aeba0f39cb5157acbe1571857afc2bd0facbe66fc8dc2886ebd943402f6c96bd527045a47dd105da50c181359b0f13f207b25ce781cf5defd1cb4a2453c17bb2"}}) 09:24:43 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x541b, 0x0) 09:24:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000140)) 09:24:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045568, 0x100004000011c) 09:24:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @generic={0x2, "c41fdae56cacc85639521054e94b"}, @sco={0x1f, @none}, @generic={0x2, "b86d8110838813bb3661d2408602"}}) 09:24:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x20000154}}, 0x0) 09:24:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = gettid() get_robust_list(r1, &(0x7f0000000340)=0x0, &(0x7f0000000380)) 09:24:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x22, 0x0, 0x0) 09:24:43 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x21, 0x0, 0x0) 09:24:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 09:24:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x8700) 09:24:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x2b, 0x0, 0x3) 09:24:43 executing program 1: bpf$BPF_LINK_CREATE(0x11, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0}, 0x10) 09:24:43 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5800) 09:24:43 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000080)={@empty, @private}, 0xc) 09:24:43 executing program 0: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x83, 0x0, 0x0) 09:24:43 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 09:24:43 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8940, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'ip_vti0\x00'}) 09:24:43 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setresuid(0xee00, 0xee00, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 09:24:43 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x5f4cad50, 0x1, 0x0, "e04a9b8b310fe483d24cd715078a7ba5a7323306b072204600b120db4fdc6de8", 0x0, [0x2]}) 09:24:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070000000000000000000e"], 0x2c}}, 0x0) 09:24:43 executing program 0: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x2, 0x0, 0x0) 09:24:43 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @private1}}) 09:24:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x1) 09:24:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f0000000280)) 09:24:43 executing program 5: syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) 09:24:43 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x12, 0x7, 0x8, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000100), 0x0}, 0x20) 09:24:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x45}, {0x6}]}, 0x10) 09:24:43 executing program 4: bpf$BPF_LINK_CREATE(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf0}, 0x10) 09:24:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x38, 0x0, 0x0) 09:24:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x4a, 0x0, 0x0) 09:24:43 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:43 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @private1}}) 09:24:43 executing program 4: r0 = socket(0x11, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 09:24:43 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:24:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x4, 0x0, &(0x7f00000000c0)) 09:24:43 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x38, 0x0, 0x1700) 09:24:43 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000008c0)={'syztnl0\x00', 0x0}) 09:24:43 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, 0x0) 09:24:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae07, 0x0) 09:24:43 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f00000003c0)) 09:24:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x7ff, 0x4) 09:24:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454d9, 0x400001) 09:24:43 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 09:24:43 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xb1b, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000001c0)={0x3, @pix_mp}) 09:24:43 executing program 4: syz_mount_image$gfs2(&(0x7f0000000540)='gfs2\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x6000, &(0x7f0000000780)) 09:24:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x46, 0x0, 0x1700) 09:24:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x3c, 0x0, 0x0) 09:24:43 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, 0x0) 09:24:43 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2801, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 09:24:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x40, "06975c", "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"}}, 0x110) 09:24:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x2, 0x0, 0x300) 09:24:44 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, 0xfffffffffffffffe) 09:24:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4018aebd, &(0x7f00000021c0)={0x0, 0x5, @ioapic}) 09:24:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair(0x23, 0x5, 0x0, &(0x7f0000000100)) 09:24:44 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, @default, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 09:24:44 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 09:24:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0xfffffffffffffffd, &(0x7f0000000000)) 09:24:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @multicast2}, @sco={0x1f, @fixed}, @l2={0x1f, 0x0, @none}, 0xfffd}) 09:24:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000300, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:24:44 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x71, 0x0, 0x0) 09:24:44 executing program 4: r0 = socket(0x29, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 09:24:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:44 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x5411, 0x0) 09:24:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@local={0xac, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x9) 09:24:44 executing program 0: r0 = socket$inet(0xa, 0x801, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 09:24:44 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x8}, &(0x7f0000000500)={0x0, 0x989680}, 0x0) 09:24:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x16, 0x0, 0x0) 09:24:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5336, &(0x7f0000000000)) 09:24:44 executing program 0: r0 = socket(0x1e, 0x5, 0x0) read$alg(r0, &(0x7f0000000000)=""/29, 0x1d) 09:24:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="d72bca3f2aaf30d68b016b"], 0x1c}}, 0x0) 09:24:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) 09:24:44 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xfcb7) 09:24:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) setsockopt(r1, 0x0, 0x24, &(0x7f0000000040)="02", 0xb) 09:24:44 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000002c0)={0x9, 0x7, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000240), 0x0}, 0x20) 09:24:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000080001"], 0x28}}, 0x0) [ 281.467792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 09:24:44 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') inotify_init() r0 = syz_open_procfs(0x0, &(0x7f0000004200)='fdinfo/4\x00') read$FUSE(r0, 0x0, 0x0) 09:24:44 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) fcntl$getflags(r0, 0x3) 09:24:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af03, &(0x7f0000000000)) [ 281.512285] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.538674] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:24:44 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8916, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'ip_vti0\x00'}) 09:24:44 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xf4240) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)) 09:24:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x2, 0x0, 0x0) 09:24:44 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 09:24:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x5, 0x0, 0x0) [ 281.582220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:24:44 executing program 5: read$usbfs(0xffffffffffffffff, 0x0, 0x0) 09:24:44 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0x5100, 0x0) 09:24:44 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x94000, 0x0) 09:24:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$snddsp(r0, 0x0, 0x0) 09:24:44 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0xff00) 09:24:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getresgid(&(0x7f0000000b00), &(0x7f0000000b40), 0x0) 09:24:44 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x16, 0x0, 0x3) 09:24:44 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000004, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180), 0x0) 09:24:44 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2d, 0x0, &(0x7f0000000040)) 09:24:44 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40) 09:24:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xd1b, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setparam(r1, &(0x7f00000021c0)) 09:24:44 executing program 4: read$snddsp(0xffffffffffffffff, 0x0, 0x0) 09:24:44 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0305616, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:44 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x300}, 0x0) 09:24:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000017"], 0x2c}}, 0x0) 09:24:44 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x4a00) 09:24:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x15, 0x0, 0x0) 09:24:44 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x64, 0x0, 0x0) 09:24:44 executing program 5: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xccdf, 0x2) select(0x40, &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0) 09:24:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05605, &(0x7f0000000080)={0x3, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0xe7}}) 09:24:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x8, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 09:24:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 09:24:44 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x7, 'vlan0\x00'}) 09:24:44 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 09:24:44 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0x40305839, 0x0) 09:24:44 executing program 3: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv_slave_0\x00', &(0x7f0000000080)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 09:24:44 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$IMGETVERSION(r0, 0x8901, 0xffffffffffffffff) 09:24:44 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0e85667, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x40) 09:24:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000000080)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}], 0x1}, 0x0) 09:24:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x2, 0x0, 0x0, r0, 0x0) 09:24:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) 09:24:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, 0x0) 09:24:45 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 09:24:45 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x14, 0x0, 0x3) 09:24:45 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x2, 0x3000000, {0x0, @remote, 'ip6gre0\x00'}}, 0x1e) 09:24:45 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 09:24:45 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 09:24:45 executing program 3: r0 = socket(0x23, 0x80002, 0x0) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 09:24:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0x4004ae8b, 0xfffffffffffffffe) 09:24:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x21, 0x0, 0x0) 09:24:45 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@iv={0x20, 0x117, 0x2, 0xc, "425b72d72fc96e595ad35147"}], 0x20}], 0x3, 0x0) 09:24:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5460, 0x0) 09:24:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5421, &(0x7f0000000000)={0x0, 'bond_slave_0\x00'}) 09:24:45 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0x2, 0x3, 0x6) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)="5acb6d6772aeae640713b98efcc27dd69fb298bc8676f956ab000000e2bd0244e71d13c1d1e289d677ef2c8116203993c07f73c981fc9fc6fd4dd9cc", 0x3c}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c991}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@l2={0x1f, 0x7, @fixed={[], 0x12}, 0x2, 0x1}, {&(0x7f0000000080)=""/182, 0xb6}, &(0x7f0000000140), 0x2}, 0xa0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {0x4}, 0x8}) 09:24:46 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xb702, 0x0) 09:24:46 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) 09:24:46 executing program 5: mlockall(0x2) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5800) shmat(0x0, &(0x7f0000007000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5800) 09:24:46 executing program 0: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x5411, 0x0) 09:24:46 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'vlan0\x00'}) 09:24:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 09:24:46 executing program 0: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x113, 0xe, 0x0, 0x0) 09:24:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x16}}, 0xc) 09:24:46 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0505611, &(0x7f00000001c0)={0x0, @pix_mp}) 09:24:46 executing program 4: bpf$BPF_GET_PROG_INFO(0x8, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 09:24:46 executing program 2: r0 = socket(0xa, 0x6, 0x0) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1a}, 0x20) 09:24:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000240)={0x5}) 09:24:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285629, &(0x7f0000000240)={0x5}) 09:24:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x41, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getpeername(r0, 0x0, 0x0) 09:24:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x16}}, 0xb) 09:24:46 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x18, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) 09:24:46 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f0000000200)) 09:24:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x42, 0x0, 0x3) 09:24:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64, 0x0, 0x0, 0xfffffffe}]}) 09:24:46 executing program 0: r0 = socket(0x23, 0x80002, 0x0) recvmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x12003) 09:24:46 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f00000000c0)=0x1000000) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x200) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x10, &(0x7f0000000000)) 09:24:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000230000009500073d000000003c8ea5932cf669ebecab19b3fd50fec5eade4bb02a231016bc5733a4f152b8bdfdfebcfdaf3d5363dd547930a8ab50bf20a1c65faa6f"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) 09:24:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x2}) 09:24:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x40045612, &(0x7f0000000180)={0x2}) 09:24:47 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xb702, 0x0) 09:24:47 executing program 4: timer_settime(0x0, 0x0, 0x0, 0x0) 09:24:47 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xc, &(0x7f0000000080)="7f490307", 0x4) 09:24:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae68, &(0x7f0000000080)) 09:24:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='statm\x00') read$FUSE(r0, 0x0, 0x2000000) 09:24:47 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f00000010c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}}}}], 0x28}}], 0x1, 0x0) 09:24:47 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x1e, 0x0, 0x0) 09:24:47 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@tclass={{0x14, 0x29, 0x43, 0x80000000}}], 0x18}}], 0x2, 0x0) 09:24:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x68001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000080)) 09:24:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x31, 0x0, 0x3) 09:24:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f00000000c0)) 09:24:47 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xb1b, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @pix_mp}) 09:24:47 executing program 2: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x3, 0x0, 0x0) 09:24:47 executing program 4: socketpair(0x30, 0x0, 0x0, &(0x7f0000000180)) 09:24:47 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x80044942, 0x0) 09:24:47 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0x18}}], 0x1, 0x0) 09:24:47 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x0) 09:24:47 executing program 5: socketpair(0x1e, 0x80003, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000005300)={0x0, 0x0, 0x0}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 09:24:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc4c85513, &(0x7f00000000c0)={0x7}) 09:24:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0x400454cb, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, 0x0) 09:24:47 executing program 4: bpf$BPF_BTF_LOAD(0x1e, 0x0, 0x0) 09:24:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x4b, 0x0, 0x0) 09:24:47 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585604, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) r2 = ioctl$KVM_CREATE_VCPU(r1, 0x400454cb, 0x0) ioctl$KVM_GET_XCRS(r2, 0x40186366, 0x0) 09:24:47 executing program 4: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000001b80)={0x0, &(0x7f0000001a80)=""/196, 0x0, 0xc4}, 0x20) 09:24:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, r1, 0x501, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 09:24:47 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ttyprintk\x00', 0x412003, 0x0) 09:24:47 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x2a, 0x0, 0x1700) 09:24:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 09:24:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 09:24:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x109, 0x0}, 0x40) 09:24:48 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x2b, 0x0, 0x1700) 09:24:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) 09:24:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xb70a, 0x0) 09:24:48 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x77, 0x0, 0x0) 09:24:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x21, 0x0, 0x0) 09:24:48 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'ip_vti0\x00'}) 09:24:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f00000000c0)=0x90) 09:24:48 executing program 4: socketpair(0x2, 0x0, 0xffffffc4, &(0x7f0000000000)) 09:24:48 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)) 09:24:48 executing program 0: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 09:24:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) recvmmsg(r0, &(0x7f000000a240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 09:24:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x4b, 0x0, 0x300) 09:24:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x12, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 09:24:48 executing program 4: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 09:24:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "9d45ed3c8cbf93cd08e69cae42172f0882cf5e688fa3be91583c6163fefa47c086a62c390f45648089f1da0c905c5de87ab212b41e3e75e0e07c27e48fc6478ef14b105fe84c6a4e4cb1f9469c08fc58"}, 0xd8) 09:24:48 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x2710}) 09:24:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x64, 0x0, 0x0) 09:24:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14}, 0x33fe0}}, 0x0) 09:24:48 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8954, 0x0) 09:24:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000040)={@multicast2, @dev}, 0xc) 09:24:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x3, 0x0, 0x0) 09:24:48 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0x10, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 09:24:48 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100)) 09:24:48 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000001c0)={0x0, @pix_mp={0x2}}) 09:24:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000001c0)={0x0, @pix_mp={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x400000}]}}) 09:24:48 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x6, 0x0, 0x0) 09:24:48 executing program 1: socketpair(0x1, 0x805, 0x0, &(0x7f0000004a40)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="88000040042381f9a1d1f1a0ec270516"], 0x88}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x300}, 0x0) 09:24:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, r0}, 0x14) 09:24:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, 0x0, 0x0) 09:24:48 executing program 2: migrate_pages(0x0, 0x401, 0x0, &(0x7f0000000000)=0x1) 09:24:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={0x0}, 0x1, 0x0, 0x52b0}, 0x0) 09:24:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0x40045612, &(0x7f0000000180)={0x300}) 09:24:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x88, 0x48c, &(0x7f0000000080)={0x0, 'wg2\x00'}, 0x18) 09:24:48 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8946, &(0x7f0000000140)) 09:24:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}}, 0x0) 09:24:48 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r0, 0x0, 0x1}) 09:24:48 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x16, 0x0, 0x1700) 09:24:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x4c, 0x0, 0x0) 09:24:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x19, 0x0, 0x0) 09:24:48 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'bond_slave_0\x00'}) 09:24:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x11, 0x3, 0x0) recvfrom$llc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x5, &(0x7f0000000280), 0x4) 09:24:48 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000000000)=@ethtool_channels={0x3c}}) 09:24:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, 0x0, &(0x7f00000000c0)) 09:24:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000cd5f208c153f1a"], 0x14}}, 0x0) 09:24:48 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x8, &(0x7f0000000080)="7f490307", 0x4) 09:24:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01000000cd5f208c153f1c"], 0x14}}, 0x0) 09:24:48 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0189436, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:48 executing program 1: r0 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0xe, r0, 0x0, 0x0) 09:24:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x30}}, 0x0) 09:24:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xb, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:49 executing program 5: socket$inet6(0xa, 0x593704bf172ea9e0, 0x0) 09:24:49 executing program 0: r0 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x17, r0, 0x0, 0x0) 09:24:49 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 09:24:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x29, 0x11, 0x0, 0x0) 09:24:49 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:24:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, &(0x7f0000000100)={0x9f, 0x0}) 09:24:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2=0xe0000001, @dev={0xac, 0x14, 0x14, 0x16}}, 0xc) 09:24:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x32, 0x0, &(0x7f0000000100)) 09:24:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$PNPIPE_HANDLE(r0, 0x3a, 0x3, 0x0, 0x0) 09:24:49 executing program 4: r0 = socket(0x2, 0x3, 0x6) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) recvfrom(r0, 0x0, 0x0, 0x162, 0x0, 0x0) 09:24:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:24:49 executing program 5: sendto$netrom(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 09:24:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 09:24:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x1a, 0x0, 0x300) 09:24:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x70, 0x0, &(0x7f00000000c0)) 09:24:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) 09:24:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) read$proc_mixer(r0, 0x0, 0x0) 09:24:49 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_mreqn(r0, 0x111, 0x0, 0x0, 0x300) 09:24:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:24:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x3, 0x0, 0x300) 09:24:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="d72bca3f2aaf30d68b0115"], 0x1c}}, 0x0) 09:24:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0xa8, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x92, 0x80, "498cf20f491e48a9056e317db9cde3331b497a38a229225d4d5fb608c4ada8879774886f235046aa88f10dc66c26988d343c527c39f810bb799402801ce8cb0771387ac3e41d8acf79816676e726ce4a000f76876fe45b8a921cbbd490ec57492928a4a81d1e4beea359ebcc2cda7834a3a87d2eec2ba88ee03edb590b6e7e1ec2342f340a9d0388380626e405f5"}]}, 0xa8}}, 0x0) 09:24:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x6, 0x0, 0x2, 0x1}, 0x40) 09:24:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRESOCT], 0x3c0}, 0x0) 09:24:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000280)) 09:24:49 executing program 5: bpf$MAP_UPDATE_ELEM(0x6, 0x0, 0x0) [ 286.889642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:24:49 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)='3', 0x1}], 0x1}}], 0x1, 0x810) 09:24:49 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket(0x2, 0x3, 0xf9) ioctl$SIOCSIFMTU(r1, 0x8914, &(0x7f0000000000)={'team_slave_1\x00', 0x1}) r2 = socket(0x2, 0x3, 0xf9) ioctl$SIOCSIFMTU(r2, 0x8914, &(0x7f0000000000)={'team_slave_1\x00'}) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:24:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x2, 0x18}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 286.934124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:24:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, 0x0, 0x0) 09:24:49 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x1a, 0x0, 0x1700) 09:24:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 09:24:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000240)) 09:24:49 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x3, 0x0) read$snapshot(r0, 0x0, 0x0) 09:24:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x1c, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x30}}, 0x0) 09:24:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000700)=""/4096, 0x1030}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x24, 0x26, 0x521, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="48860844fec239fdc20a0f15a9"]}]}, 0x24}], 0x1}, 0x0) 09:24:50 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 09:24:50 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0xe, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "870fa892"}}) 09:24:50 executing program 2: r0 = socket(0x2c, 0x3, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:24:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000022000000350000000000000085000000230000009500073d000000003c8ea5932cf669ebecab19b3fd50fec5eade4bb02a231016bc5733a4f152b8bdfdfebcfdaf3d5363dd547930a8ab50bf20a1c65faa6f"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) [ 287.143653] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.167824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 09:24:50 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:24:50 executing program 0: mlockall(0x2) shmat(0x0, &(0x7f0000003000/0x4000)=nil, 0x7000) r0 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(r0) 09:24:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0x5, &(0x7f0000000380)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:24:50 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0xf1, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000100), &(0x7f00000004c0)=@udp6=r1}, 0x20) 09:24:50 executing program 2: socketpair(0x28, 0x0, 0x4, &(0x7f0000000000)) 09:24:50 executing program 3: r0 = socket(0x26, 0x5, 0x0) accept$packet(r0, 0x0, 0x0) 09:24:50 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4610, 0x0) 09:24:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@private, @loopback}, 0xc) 09:24:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0xc, 0x0, 0x0) 09:24:50 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x84, 0x7b, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) 09:24:50 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[], 0x64}}, 0x0) 09:24:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000180), 0x4) 09:24:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1b, 0x0, &(0x7f00000000c0)) 09:24:50 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:24:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x7, &(0x7f0000000080)="7f490307", 0x4) 09:24:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000280)) 09:24:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:24:50 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x42, 0x0, &(0x7f0000000000)) 09:24:50 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, 0x0, &(0x7f0000000040)) 09:24:50 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0x5460, 0x0) 09:24:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0xf}}, 0x0) 09:24:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) 09:24:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x7, 0x0, 0x0) 09:24:50 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89fa, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[0x45], [], @loopback}, @private2}}) 09:24:50 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000040)) 09:24:50 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x4020940d, &(0x7f0000000000)={0x0, 'bond_slave_0\x00'}) 09:24:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x18, 0x0, 0x1700) 09:24:50 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000480)) 09:24:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 09:24:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats\x00') read$FUSE(r0, 0x0, 0x0) 09:24:50 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000380)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'm'}}, 0x119) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000004c0), 0xa) 09:24:50 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_opts(r0, 0x88, 0xb, 0x0, &(0x7f00000000c0)) 09:24:50 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x37, &(0x7f0000000000), &(0x7f0000000040)=0x2a) 09:24:50 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 09:24:50 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x300}, 0x0) 09:24:50 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x31}, 0x14) 09:24:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x21, 0x0, &(0x7f00000000c0)) 09:24:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f0000000040)={@ipv4={[0x2], [], @dev}}) 09:24:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8001) 09:24:50 executing program 0: r0 = eventfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 287.748314] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 287.770115] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 287.790548] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 09:24:50 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0xfffffffffffffffd, 0x3) 09:24:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4020940d, 0x0) 09:24:50 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0, 0xf0ff7f}}, 0x0) 09:24:50 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000440)=""/250, 0xfffffdef) 09:24:50 executing program 0: r0 = socket(0x25, 0x5, 0x0) io_setup(0x4, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 287.821927] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 09:24:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x3a, 0x0, 0x3) 09:24:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x35, 0x0, 0x0) 09:24:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0x20000168) 09:24:50 executing program 5: r0 = socket(0x10, 0x2, 0x9) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) 09:24:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_dccp_int(r0, 0x29, 0x24, 0x0, 0x0) 09:24:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) socket$packet(0x11, 0x2, 0x300) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 09:24:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x8f00) 09:24:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x29, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:50 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 288.009170] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14172 comm=syz-executor.5 09:24:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc008561c, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x22, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 09:24:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b80)={&(0x7f00000019c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000001a80)=""/196, 0xfffffffffffffdc2, 0xc4}, 0x20) 09:24:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xf, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:24:51 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000000600), 0x40) 09:24:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:24:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000004, 0x11, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={0x0}) 09:24:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:24:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x10}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 09:24:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af24, &(0x7f0000000000)) 09:24:51 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 09:24:51 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 09:24:51 executing program 2: r0 = socket(0x1e, 0x2, 0x0) recvfrom$unix(r0, &(0x7f00000001c0)=""/63, 0x3f, 0x12040, 0x0, 0x0) 09:24:51 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1a, 0x0, 0x0) 09:24:51 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) write$nbd(r0, 0x0, 0x5b) 09:24:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x13, 0x0, 0x0) 09:24:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50000000150001000000000000000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000000000000200000000000000053442e47368347b75d2745086"], 0x50}}, 0x0) 09:24:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5452, 0xffffffffffffffff) 09:24:51 executing program 2: r0 = add_key$user(&(0x7f0000000a40)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='logon\x00', 0x0) 09:24:51 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x1000)=nil, 0x5000) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xee01, 0xee01, 0x0, 0xee01}}) r1 = socket(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) 09:24:51 executing program 5: bpf$BPF_GET_PROG_INFO(0x10, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 09:24:51 executing program 4: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x5, 0x0, 0x0) 09:24:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f00000004c0)) 09:24:51 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xe, @pix_mp}) 09:24:51 executing program 5: r0 = socket(0x25, 0x5, 0x0) io_setup(0x4, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 09:24:51 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)={0x1}) 09:24:51 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 09:24:51 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 09:24:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0xb}, 0x40) 09:24:51 executing program 1: r0 = socket$inet(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x84, 0x18, 0x0, 0x0) 09:24:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x1a, 0x0, &(0x7f0000000100)) 09:24:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0xaf01, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f00000014c0)={0x1, {0x0, 0x0, &(0x7f00000004c0)=""/4096}}, 0x48) accept$netrom(0xffffffffffffffff, &(0x7f0000001640)={{0x3, @bcast}, [@default, @remote, @null, @rose, @null, @remote, @netrom, @bcast]}, 0x0) 09:24:51 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/215, 0xd7}], 0x1}, 0x0) 09:24:51 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nfc_llcp(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="580000e2"], 0x58}, 0x0) 09:24:51 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc040564a, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e60a0324"}, 0x0, 0x0, @userptr}) 09:24:51 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:24:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_opts(r0, 0x10d, 0x0, 0x0, &(0x7f0000000080)) 09:24:51 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xb703, 0x0) 09:24:51 executing program 0: r0 = socket(0x1d, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 09:24:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="e92026bd7000fbdbdf251200000008000300", @ANYRES32, @ANYBLOB="100011"], 0x2c}}, 0x0) 09:24:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 09:24:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af10, &(0x7f0000000180)) 09:24:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x3, 0x990001}) 09:24:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @generic={0x2, "c49700000000000000006400"}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, @generic}) [ 288.909399] Unexpected user alpha2: A [ 288.916850] ------------[ cut here ]------------ [ 288.921714] WARNING: CPU: 1 PID: 7575 at net/wireless/reg.c:414 restore_regulatory_settings.cold+0x19/0x47 [ 288.931496] Kernel panic - not syncing: panic_on_warn set ... [ 288.931496] [ 288.939005] CPU: 1 PID: 7575 Comm: kworker/1:4 Not tainted 4.14.196-syzkaller #0 [ 288.946513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.955852] Workqueue: events_power_efficient crda_timeout_work [ 288.961888] Call Trace: [ 288.964510] dump_stack+0x1b2/0x283 [ 288.968251] panic+0x1f9/0x42d [ 288.971429] ? add_taint.cold+0x16/0x16 [ 288.975392] ? restore_regulatory_settings.cold+0x19/0x47 [ 288.980910] ? restore_regulatory_settings.cold+0x19/0x47 [ 288.986423] __warn.cold+0x20/0x4b [ 288.989939] ? ist_end_non_atomic+0x10/0x10 [ 288.994238] ? restore_regulatory_settings.cold+0x19/0x47 [ 288.999753] report_bug+0x208/0x249 [ 289.003382] do_error_trap+0x195/0x2d0 [ 289.007256] ? math_error+0x2d0/0x2d0 [ 289.011039] ? ___preempt_schedule+0x16/0x18 [ 289.015504] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 289.020399] invalid_op+0x1b/0x40 [ 289.023835] RIP: 0010:restore_regulatory_settings.cold+0x19/0x47 [ 289.030018] RSP: 0018:ffff888051607ca0 EFLAGS: 00010282 [ 289.035357] RAX: 000000000000001a RBX: 0000000000000001 RCX: 0000000000000000 [ 289.042603] RDX: 0000000000000000 RSI: ffffffff86ac12c0 RDI: ffffed100a2c0f8a [ 289.049933] RBP: 0000000000000041 R08: 000000000000001a R09: 0000000000000000 [ 289.057220] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 289.064466] R13: 0000000000000000 R14: ffff8880aeb2ad00 R15: ffff8880aeb2fa00 [ 289.071772] ? process_one_work+0x6c4/0x14a0 [ 289.076161] ? regulatory_hint_user+0x240/0x240 [ 289.080866] ? lock_acquire+0x170/0x3f0 [ 289.084879] crda_timeout_work+0x1b/0x20 [ 289.088965] process_one_work+0x793/0x14a0 [ 289.093181] ? work_busy+0x320/0x320 [ 289.096879] ? worker_thread+0x158/0xff0 [ 289.100959] ? _raw_spin_unlock_irq+0x24/0x80 [ 289.105693] worker_thread+0x5cc/0xff0 [ 289.109563] ? rescuer_thread+0xc80/0xc80 [ 289.113723] kthread+0x30d/0x420 [ 289.117067] ? kthread_create_on_node+0xd0/0xd0 [ 289.121722] ret_from_fork+0x24/0x30 [ 289.126448] Kernel Offset: disabled [ 289.130125] Rebooting in 86400 seconds..