ff9}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @loopback}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ba5f29d2663f72261c91000017fb835e91da9b03e062289b9ac3daee3efd87f3"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x370, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) pselect6(0x40, &(0x7f00000002c0)={0x4}, 0x0, &(0x7f0000000480)={0x9}, &(0x7f0000000500)={r0}, 0x0) 02:34:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000002bc0)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 02:34:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:55 executing program 3: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x7, 0x200000) 02:34:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 02:34:55 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000002280)) 02:34:55 executing program 1: pselect6(0xfefdffff, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:34:55 executing program 3: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000000)=[{0x3}, {}], 0x2) 02:34:55 executing program 4: semop(0x0, &(0x7f0000000000)=[{0x0, 0x9}, {}], 0x2) 02:34:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, 0x0, 0x0) 02:34:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012400c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = syz_open_dev$vcsn(0x0, 0x0, 0x2) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8800) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x20, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void, @val={0xc, 0x99, {0xffffffff}}}}, ["", "", "", ""]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000a00)={0x0, 0x4f180700, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 02:34:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 02:34:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)) 02:34:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind(r0, 0x0, 0x17) 02:34:55 executing program 4: socketpair(0x2, 0xa, 0x1ff, &(0x7f0000000080)) 02:34:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x5, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000002bc0)={&(0x7f0000002b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002b80)={0x0}}, 0x0) 02:34:55 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/vcs\x00', 0x10140, 0x0) 02:34:55 executing program 4: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:34:55 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004700)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0xffffffffffffffb5) 02:34:55 executing program 5: connect$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) [ 659.517965] bond1: enslaved VLAN challenged slave ipvlan2. Adding VLANs will be blocked as long as ipvlan2 is part of bond bond1 [ 659.565243] bond1: The slave device specified does not support setting the MAC address [ 659.573793] bond1: Setting fail_over_mac to active for active-backup mode [ 659.583542] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 659.652844] bond1: enslaved VLAN challenged slave ipvlan2. Adding VLANs will be blocked as long as ipvlan2 is part of bond bond1 [ 659.671915] bond1: The slave device specified does not support setting the MAC address [ 659.683848] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:34:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, 0x0, 0x0) 02:34:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x7c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:34:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffca6}}, 0x0) 02:34:56 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffffffff}, 0x8) 02:34:56 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) write$P9_RVERSION(r0, &(0x7f0000000040)=ANY=[], 0x15) 02:34:56 executing program 3: pselect6(0x64, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:34:56 executing program 2: pipe2$9p(0x0, 0x82000) 02:34:56 executing program 0: pselect6(0xac, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:34:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 02:34:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 02:34:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) accept(r0, 0x0, 0x0) 02:34:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, 0x0, 0x0) [ 660.306539] batadv_slave_1: Invalid MTU 0 requested, hw min 68 02:34:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000001740)) 02:34:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 02:34:56 executing program 4: r0 = semget$private(0x0, 0x5, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x9, 0x1000}], 0x1) 02:34:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x3a8) 02:34:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:34:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 02:34:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 02:34:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 02:34:56 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 02:34:56 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000a80)) 02:34:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 02:34:56 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/128) 02:34:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 02:34:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xcd}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:34:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x30}}, 0x0) 02:34:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x0, 0x168, 0x98, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'veth0\x00', 'veth0_to_bond\x00'}, 0x0, 0xc8, 0x138, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a8da288bc6e10b41aae3edf79ee1db93feb65ab148894a9dd2175a915a8627adca439ba94baa8541386cf376d9c9e0796c11b9f02686a0c6c14fc0f93bacf16a"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 02:34:56 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000300)) 02:34:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x7c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:34:56 executing program 0: socketpair(0x28, 0x0, 0x7ff, &(0x7f0000000300)) 02:34:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, 0x0, 0x0) 02:34:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, 0x0) [ 660.667252] ptrace attach of "/root/syz-executor.3"[31289] was attempted by "/root/syz-executor.3"[31291] 02:34:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 02:34:56 executing program 2: socket$inet6(0xa, 0x3, 0x1) 02:34:56 executing program 0: socket$inet6(0xa, 0x0, 0xe94) 02:34:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000003a00)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000039c0)={&(0x7f0000002140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PEERS={0xe44, 0x8, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ca1994d901f3e54b9c7673b2dbf910e194a161465bbf81c7f71743fb679d5793"}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ba5f29d2663f72261c91000017fb835e91da9b03e062289b9ac3daee3efd87f3"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x378, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 02:34:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 02:34:56 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2004"], 0x20}}, 0x0) 02:34:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:56 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 02:34:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0, 0x450}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x840) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000400)={"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"}) prctl$PR_GET_TIMERSLACK(0x1e) 02:34:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000080)) 02:34:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) 02:34:57 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x802}, 0x4008890) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000002bc0)={&(0x7f0000002b00), 0xc, &(0x7f0000002b80)={0x0}, 0x1, 0x0, 0x0, 0x4020}, 0x0) 02:34:57 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 02:34:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0x90}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) [ 661.107597] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT 02:34:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x160, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:57 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x401}, &(0x7f00000000c0)={0x77359400}) 02:34:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 02:34:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x2, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, 0x0, 0x0) 02:34:57 executing program 4: semget(0x1, 0x0, 0x208) 02:34:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x34}}, 0x0) 02:34:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) 02:34:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f0000000080)) 02:34:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:57 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) 02:34:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x7fffffe, 0x348, 0x0, 0xe8, 0xffffffff, 0x1c0, 0x0, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'sit0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@local, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @remote, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @private, 0x0, 0x0, 'tunl0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'virt_wifi0\x00', 'dummy0\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 02:34:57 executing program 4: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000100)) 02:34:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002380)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 02:34:57 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x10) 02:34:57 executing program 4: 02:34:57 executing program 5: 02:34:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x75, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 02:34:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000002c0)=""/236, &(0x7f00000001c0)=0xec) 02:34:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 02:34:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11c, 0x11c, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x139}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:34:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 02:34:58 executing program 4: [ 662.209623] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 662.248498] ptrace attach of "/root/syz-executor.5"[31415] was attempted by "/root/syz-executor.5"[31416] 02:34:59 executing program 0: 02:34:59 executing program 1: 02:34:59 executing program 4: 02:34:59 executing program 3: 02:34:59 executing program 5: 02:34:59 executing program 2: 02:34:59 executing program 4: 02:34:59 executing program 3: 02:34:59 executing program 5: 02:34:59 executing program 1: 02:34:59 executing program 2: 02:34:59 executing program 0: 02:34:59 executing program 3: 02:34:59 executing program 5: 02:34:59 executing program 4: 02:34:59 executing program 2: 02:34:59 executing program 0: 02:34:59 executing program 5: 02:34:59 executing program 1: 02:34:59 executing program 3: 02:34:59 executing program 4: 02:34:59 executing program 2: 02:34:59 executing program 5: 02:34:59 executing program 0: 02:34:59 executing program 1: 02:34:59 executing program 3: 02:34:59 executing program 2: 02:34:59 executing program 4: 02:34:59 executing program 5: 02:34:59 executing program 0: 02:34:59 executing program 1: 02:34:59 executing program 2: 02:34:59 executing program 4: 02:34:59 executing program 3: 02:34:59 executing program 0: 02:34:59 executing program 5: 02:34:59 executing program 4: 02:34:59 executing program 2: 02:34:59 executing program 1: 02:34:59 executing program 3: 02:34:59 executing program 0: 02:34:59 executing program 5: 02:34:59 executing program 4: 02:34:59 executing program 2: 02:34:59 executing program 1: 02:34:59 executing program 3: 02:34:59 executing program 4: 02:34:59 executing program 5: 02:34:59 executing program 0: 02:34:59 executing program 3: 02:34:59 executing program 1: 02:34:59 executing program 2: 02:34:59 executing program 5: 02:34:59 executing program 4: 02:34:59 executing program 0: 02:34:59 executing program 1: 02:35:00 executing program 3: 02:35:00 executing program 1: 02:35:00 executing program 3: 02:35:00 executing program 4: 02:35:00 executing program 2: 02:35:00 executing program 5: 02:35:00 executing program 0: 02:35:00 executing program 1: 02:35:00 executing program 5: 02:35:00 executing program 4: 02:35:00 executing program 3: 02:35:00 executing program 0: 02:35:00 executing program 2: 02:35:00 executing program 1: 02:35:00 executing program 4: 02:35:00 executing program 5: 02:35:00 executing program 3: 02:35:00 executing program 0: 02:35:00 executing program 2: 02:35:00 executing program 4: 02:35:00 executing program 1: 02:35:00 executing program 5: 02:35:00 executing program 3: 02:35:00 executing program 0: 02:35:00 executing program 1: 02:35:00 executing program 4: 02:35:00 executing program 2: 02:35:00 executing program 3: 02:35:00 executing program 5: 02:35:00 executing program 0: 02:35:00 executing program 1: 02:35:00 executing program 4: 02:35:00 executing program 2: 02:35:00 executing program 3: 02:35:00 executing program 5: 02:35:00 executing program 1: 02:35:00 executing program 4: 02:35:00 executing program 0: 02:35:00 executing program 3: 02:35:00 executing program 2: 02:35:00 executing program 1: 02:35:00 executing program 4: 02:35:00 executing program 5: 02:35:00 executing program 0: 02:35:00 executing program 3: 02:35:00 executing program 2: 02:35:00 executing program 5: 02:35:00 executing program 4: 02:35:00 executing program 1: 02:35:00 executing program 3: 02:35:00 executing program 0: 02:35:00 executing program 5: 02:35:00 executing program 2: 02:35:00 executing program 0: 02:35:00 executing program 4: 02:35:00 executing program 5: 02:35:00 executing program 3: 02:35:00 executing program 1: 02:35:00 executing program 4: 02:35:00 executing program 2: 02:35:00 executing program 3: 02:35:00 executing program 4: 02:35:00 executing program 2: 02:35:00 executing program 0: 02:35:00 executing program 1: 02:35:00 executing program 5: 02:35:00 executing program 3: 02:35:01 executing program 0: 02:35:01 executing program 2: 02:35:01 executing program 4: 02:35:01 executing program 1: 02:35:01 executing program 0: 02:35:01 executing program 2: 02:35:01 executing program 5: 02:35:01 executing program 4: 02:35:01 executing program 1: 02:35:01 executing program 3: 02:35:01 executing program 2: 02:35:01 executing program 5: 02:35:01 executing program 4: 02:35:01 executing program 1: 02:35:01 executing program 0: 02:35:01 executing program 5: 02:35:01 executing program 4: 02:35:01 executing program 3: 02:35:01 executing program 0: 02:35:01 executing program 1: 02:35:01 executing program 4: 02:35:01 executing program 3: 02:35:01 executing program 2: 02:35:01 executing program 5: 02:35:01 executing program 1: 02:35:01 executing program 0: 02:35:01 executing program 4: 02:35:01 executing program 5: 02:35:01 executing program 0: 02:35:01 executing program 3: 02:35:01 executing program 4: 02:35:01 executing program 3: 02:35:01 executing program 2: 02:35:01 executing program 1: 02:35:01 executing program 4: 02:35:01 executing program 5: 02:35:01 executing program 3: 02:35:01 executing program 0: 02:35:01 executing program 2: 02:35:01 executing program 1: 02:35:01 executing program 4: 02:35:01 executing program 5: 02:35:01 executing program 3: 02:35:01 executing program 1: 02:35:01 executing program 0: 02:35:01 executing program 2: 02:35:01 executing program 4: 02:35:01 executing program 3: 02:35:01 executing program 5: 02:35:01 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') 02:35:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b3a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5425, 0x0) 02:35:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b70, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000080)={'lo\x00', 0x0}) 02:35:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008680)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@generic="0e"]}, 0x14}], 0x1}, 0x0) 02:35:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3b}}) 02:35:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5405, 0x0) 02:35:01 executing program 3: clone(0x18004000, &(0x7f0000000000), 0x0, 0x0, 0x0) 02:35:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@un=@abs, 0x80) 02:35:01 executing program 5: r0 = geteuid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000080)="f7", 0x1}], 0x0, &(0x7f0000001200)={[], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, '[|/@'}}, {@subj_user={'subj_user', 0x3d, '@\'(*(*]'}}, {@uid_eq={'uid'}}]}) clock_getres(0x4, 0x0) syz_mount_image$fuse(&(0x7f0000001400)='fuse\x00', &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x1020820, &(0x7f0000001480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) syz_mount_image$ext4(&(0x7f0000005940)='ext2\x00', 0x0, 0x0, 0x2, &(0x7f0000005d00)=[{&(0x7f00000059c0), 0x0, 0x80000001}, {&(0x7f0000005a40)="0b706a56c251d116f46212585e5649049f626ef8445d443fea6cc9", 0x1b, 0x1}], 0x4000, &(0x7f0000005dc0)={[{@nouser_xattr='nouser_xattr'}, {@dax='dax'}, {@sb={'sb', 0x3d, 0x2}}], [{@euid_eq={'euid'}}, {@subj_type={'subj_type'}}, {@obj_role={'obj_role'}}]}) 02:35:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5412, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:01 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000005d00)=[{&(0x7f00000059c0)='\n', 0x1, 0x80000001}, {&(0x7f0000005a40)='\v', 0x1}, {&(0x7f0000005ac0)="94", 0x1}, {&(0x7f0000005b40)='#', 0x1}], 0x0, 0x0) 02:35:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) 02:35:02 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:02 executing program 3: getresgid(&(0x7f0000000fc0), &(0x7f0000001000), &(0x7f0000001040)) 02:35:02 executing program 5: socket(0x2, 0x0, 0x401) 02:35:02 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 02:35:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) 02:35:02 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f00000001c0)={[{'[./'}, {']-+\xaf:-'}, {}]}) 02:35:02 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x8000, &(0x7f0000001240)) 02:35:02 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:02 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='sb=', @ANYRESDEC, @ANYRESHEX=0x0]) 02:35:02 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:02 executing program 5: perf_event_open(&(0x7f0000002380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x748086c5b6c2015c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000002680)) 02:35:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f0000000700)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) 02:35:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:35:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000001ac0)='./file0\x00', 0x14000, 0x0) 02:35:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 02:35:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0x1c, 0x10, 0x0, 0x0, 0x0, "", [@typed={0xc, 0xa, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 02:35:02 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) 02:35:02 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) io_setup(0x9a67, &(0x7f0000000240)) socket(0x27, 0xa, 0x0) 02:35:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000028c0)) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) 02:35:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x127d, 0x0) 02:35:02 executing program 0: r0 = eventfd2(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:35:02 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc0109207, 0x0) [ 666.467703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:35:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b45, 0x0) 02:35:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 02:35:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f00000014c0)={0x2, 0x4e22, @dev}, 0x10, 0x0}}], 0x1, 0x0) 02:35:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, 0x0, 0x0) 02:35:02 executing program 0: setresuid(0x0, 0xee00, 0xee00) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 02:35:02 executing program 5: migrate_pages(0x0, 0x6d4, &(0x7f00000000c0), &(0x7f0000000100)=0xffffffffffff0000) 02:35:02 executing program 1: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000500)) 02:35:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x11, 0x4) 02:35:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, r0, 0x0, 0xffffffffffffffff, 0xe) 02:35:02 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:35:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="020a81051000000025bd7000ffdbdf14020013001f0000002dbd700001350000010008004e"], 0x80}}, 0x0) 02:35:02 executing program 2: getresuid(&(0x7f0000000000), &(0x7f00000021c0), &(0x7f0000000080)) 02:35:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:02 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x80089203, 0x0) 02:35:02 executing program 3: setresuid(0x0, 0xee00, 0xee00) socket$packet(0x11, 0x0, 0x300) 02:35:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 02:35:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 02:35:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, 0x0) r0 = getpgid(0x0) migrate_pages(r0, 0x3, &(0x7f0000000080)=0x63ad88b3, &(0x7f00000000c0)=0x80000001) [ 666.787988] QAT: Invalid ioctl 02:35:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0xc0}, 0x10}], 0x1}, 0x0) 02:35:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "01ae7ee1cb0bd957", "b0bd448718cf9e56092c5a80cef14f70", "a9a4ca1d", "e93df11a75ce4aff"}, 0x28) 02:35:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 02:35:02 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x1) write$cgroup_pid(r0, &(0x7f0000000040)=0xffffffffffffffff, 0x12) 02:35:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 02:35:02 executing program 0: syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x2841) 02:35:02 executing program 5: syslog(0x3, &(0x7f0000001740)=""/84, 0x54) 02:35:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x2, &(0x7f0000001180)=[{&(0x7f0000001080)}, {0x0}], 0x0, &(0x7f0000001200)) syz_mount_image$ext4(0x0, &(0x7f0000005980)='./file0\x00', 0x0, 0x1, &(0x7f0000005d00)=[{0x0}], 0x4000, &(0x7f0000005dc0)={[], [{@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}]}) 02:35:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b48, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:02 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/nvram\x00', 0x0, 0x0) 02:35:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:02 executing program 2: 02:35:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x560a, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:03 executing program 5: socket(0x26, 0x80005, 0xfffffffc) 02:35:03 executing program 4: setresgid(0x0, 0xffffffffffffffff, 0xee01) 02:35:03 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000028c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002900)={0x0, r0+10000000}) 02:35:03 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 02:35:03 executing program 0: clone(0x82100000, 0x0, 0x0, 0x0, 0x0) 02:35:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@vsock, 0x80, 0x0}, 0x0) 02:35:03 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x7102) 02:35:03 executing program 2: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/253) 02:35:03 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:35:03 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x101280) read$usbmon(r0, 0x0, 0x0) 02:35:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(0xffffffffffffffff, r0, 0x0) 02:35:03 executing program 5: socketpair(0x1, 0x0, 0x2, &(0x7f0000000000)) 02:35:03 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x101080) read$char_usb(r0, 0x0, 0x7102) 02:35:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003280)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 02:35:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x8, 0x20, 0x0, 0x0}) 02:35:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) 02:35:03 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2060, &(0x7f0000000240)) 02:35:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/4096) 02:35:03 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9fd1, 0x0) read$char_usb(r0, 0x0, 0x0) 02:35:03 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b67, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5428, 0x0) 02:35:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x400c011) 02:35:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7ff}, 0x0, 0x10, 0xffffffffffffffff, 0x6) 02:35:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8911, &(0x7f0000000080)={'lo\x00', 0x0}) 02:35:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 02:35:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, "067887018b7f920dd931bf9f1f2d5c4b199a1b"}) 02:35:04 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x444102, 0x0) 02:35:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0xf, r0, 0xee00, 0xffffffffffffffff) 02:35:04 executing program 5: migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x63ad88b3, &(0x7f00000000c0)=0x80000001) 02:35:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300}, 0x0) 02:35:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:35:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b41, 0x0) 02:35:04 executing program 3: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000080)}]) 02:35:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000004780)) 02:35:04 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x40002) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, '$-@\xd0'}}, 0x2d) 02:35:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f0000000700)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001880)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 02:35:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), 0x14) 02:35:04 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 02:35:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x204, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:35:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000300)) 02:35:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 02:35:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x4000000) clock_gettime(0x4, &(0x7f0000000140)) pipe2(&(0x7f0000000180), 0x84000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/vmallocinfo\x00', 0x0, 0x0) io_setup(0x9a67, &(0x7f0000000240)) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x2, 0x10}}}}, ["", "", "", "", ""]}, 0x20}}, 0x4) socket(0x0, 0x0, 0x855) semget(0x0, 0x3, 0x80) 02:35:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x560e, 0x0) 02:35:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:35:05 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x100000000000000, &(0x7f0000000500), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='sb=']) 02:35:05 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/92) 02:35:05 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000001240)='0', 0x1, 0xffffffff}], 0x0, 0x0) 02:35:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b32, 0x0) 02:35:05 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x101040, 0x0) 02:35:05 executing program 4: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 02:35:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000080)="f7", 0x1}], 0x0, &(0x7f0000001200)) 02:35:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:05 executing program 5: syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_tables_matches\x00') 02:35:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 02:35:05 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 02:35:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="00010000090601"], 0x100}}, 0x0) 02:35:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 02:35:05 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="020a81091000000025bd7000ffdbdf14020013001f0000002dbd700001350000010016004e21000002000b0007000000000000000000000009001a"], 0x80}}, 0x0) 02:35:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000017c0)="d683636e3b050ca3a5d9345a88cdc3f3f55fff72e6d05c0730cfbf0dfc3df2ff6a4ca7e2269cb78d5fbfb67c8eb2d19d5f0505a1ffbc89f0163a2463a9a7070c23e2ba7354de61a05160c18f172eac2054f2b9ac066d08b9a6a9192cd96fd051d17df3d7708d075e8784432986ac0ebef1cf8a42cc8108f7274afca0ccf040ab7bd51acaef1b6bb368206f1abf190e8f7dd0cb2bfe2ed98098d70b2357703f03952a59b863a74f51c282e5c766233efa77167608677b2ab3b6aee838d3d940693d", 0xc1}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f00000018c0)="80ed4d46cba2a0a08466395c799f59fe9454562636242c46efe71d65189466fd09b4fa24f1ebd9d259673a98ae201f1faef848e1a2a13335cc4080c9f6f27ac64eb28d7b6d7cf15a2504eacce4eeaad86f7cfbec4f719c69288ce3256df7f73a9bd0bc91e15fdde4e88c79323fd1fdf35d38c5134dea", 0x76}, {&(0x7f0000002bc0)="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", 0xd8a}], 0x4}, 0x0) 02:35:05 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x5, &(0x7f0000005d00)=[{&(0x7f00000059c0)='\n', 0x1, 0x80000001}, {&(0x7f0000005a40)='\v', 0x1}, {&(0x7f0000005ac0)="94", 0x1}, {&(0x7f0000005b40)='#', 0x1}, {&(0x7f0000005c00)="e4", 0x1}], 0x0, 0x0) 02:35:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x10, 0x10}, 0xc0}], 0x1}, 0x0) 02:35:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x8}}) 02:35:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@nl, 0x80) 02:35:06 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) [ 670.146020] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.2'. 02:35:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000440)={'filter\x00', 0x2, 0x4, 0x3c0, 0x1d0, 0x1d0, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x9802, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) 02:35:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2061, 0x0) 02:35:06 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:06 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x20000214}}, 0x0) 02:35:06 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f00000020c0)) 02:35:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) [ 670.287292] NFQUEUE: number of total queues is 0 02:35:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002640)=ANY=[@ANYBLOB="2c000000c8edc4"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/104, 0x68}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002500)={0x0, 0x3938700}) 02:35:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b49, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:06 executing program 4: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x70bd27, 0x0, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x0) io_setup(0x9a67, &(0x7f0000000240)) socket(0x27, 0x0, 0x855) semget(0x0, 0x3, 0x0) 02:35:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}, {{&(0x7f0000000100)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0}}], 0x2, 0x0) 02:35:06 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 02:35:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5409, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:06 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x411f02) 02:35:06 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/vmallocinfo\x00', 0x0, 0x0) 02:35:06 executing program 2: r0 = getpgid(0x0) migrate_pages(r0, 0x3, 0x0, &(0x7f00000000c0)=0x80000001) 02:35:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x6, r0, 0xee00, 0xffffffffffffffff) 02:35:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 02:35:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:35:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5600, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008680)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)={0x1c, 0x20, 0x1, 0x0, 0x0, "", [@generic="0ef053691b3d2af581"]}, 0x1c}], 0x1}, 0x0) 02:35:07 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) 02:35:07 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_pid(r0, &(0x7f0000000100), 0x12) 02:35:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b45, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:07 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)) syz_mount_image$fuse(0x0, &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:35:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b61, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:07 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9fd1, 0x40002) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, '$-@\xd0'}}, 0x2d) 02:35:07 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') 02:35:07 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 02:35:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0xc0189436, 0x0) 02:35:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000080)) 02:35:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f00000004c0)) 02:35:07 executing program 3: pipe(0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2a42, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 02:35:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b32, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5451, 0x0) 02:35:07 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') 02:35:07 executing program 1: syslog(0x3, &(0x7f0000000380)=""/146, 0x92) 02:35:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x10}, 0x33fe0}], 0x1}, 0x0) 02:35:07 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x89c, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000740)=ANY=[]) 02:35:07 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) 02:35:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b30, 0x0) 02:35:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b4b, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x2, 0x0) 02:35:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0xa}}) 02:35:07 executing program 4: pipe(&(0x7f0000002dc0)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 02:35:07 executing program 5: syz_mount_image$fuse(&(0x7f0000000300)='fuse\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC]) 02:35:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x42}}) 02:35:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000005f40)='./file0\x00', 0x0) 02:35:07 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9fd1, 0x0) read$char_usb(r0, 0x0, 0x700) 02:35:07 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x18d143) 02:35:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b6a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:07 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001180), 0x0, 0x0) clock_getres(0x0, 0x0) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000005d00), 0x0, 0x0) 02:35:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b3b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:35:07 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:35:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 02:35:07 executing program 4: keyctl$chown(0x9, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 02:35:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5412, 0x0) 02:35:07 executing program 3: syz_mount_image$fuse(&(0x7f0000000300)='fuse\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYBLOB]) 02:35:07 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9fd1, 0x0) read$char_usb(r0, 0x0, 0x7102) 02:35:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000028c0)) recvmmsg(r0, &(0x7f0000002780)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/200, 0xc8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) 02:35:07 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0) 02:35:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:35:07 executing program 4: migrate_pages(0x0, 0x3, 0x0, &(0x7f00000000c0)=0x80000001) 02:35:08 executing program 2: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 02:35:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="02093f001000000025bd7000ffdbdf14020013001f0000002dbd700001350000010016004e21000002000b0007000000000000000000000009001800d3e039"], 0x80}}, 0x0) 02:35:08 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)) 02:35:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 02:35:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b6a, 0x0) 02:35:08 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, &(0x7f00000002c0)=ANY=[], 0x2f, 0xfffffffffffffffa) 02:35:08 executing program 0: syz_mount_image$ext4(&(0x7f0000005940)='ext2\x00', &(0x7f0000005980)='./file0\x00', 0x0, 0x0, &(0x7f0000005d00), 0x0, &(0x7f0000005dc0)) 02:35:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{}, "313634f84df32ee2", "a8b3fa7986eb00f09c2251c51e14a3de", "8c5e2f16", "e2501cdccc8aef1b"}, 0x28) 02:35:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "ad5bc35c77d55db68afda712bfba8e013d8598"}) 02:35:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 02:35:08 executing program 5: syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1200080, &(0x7f00000005c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 02:35:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f00000014c0)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 02:35:08 executing program 4: pipe(&(0x7f0000002dc0)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0xc020660b, 0x0) 02:35:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0xb, r0, 0xee00, 0xffffffffffffffff) 02:35:08 executing program 3: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) io_setup(0x9a67, &(0x7f0000000240)) semget(0x0, 0x0, 0x80) 02:35:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000000100)) 02:35:08 executing program 4: get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0xdf, &(0x7f0000ffa000/0x2000)=nil, 0x4) 02:35:08 executing program 0: capset(&(0x7f0000005ec0)={0x19980330}, &(0x7f0000005f00)={0x40}) 02:35:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0x1c, 0x10, 0x0, 0x0, 0x0, "", [@typed={0xc, 0x8d, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 02:35:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x24, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}, 0x24}], 0x1}, 0x0) 02:35:08 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/psched\x00') 02:35:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 02:35:08 executing program 0: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 673.001625] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 673.019633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:35:08 executing program 3: io_setup(0xda9b, &(0x7f0000000040)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000980)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 02:35:08 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 02:35:09 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101100, 0x0) [ 673.049753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:35:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x46}}) 02:35:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:35:09 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002100), 0x4001, &(0x7f0000002180)=ANY=[]) 02:35:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f0000006700)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="a8", 0x1}], 0x1}}], 0x1, 0x1f4) 02:35:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x2}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}]}, 0x24}], 0x1}, 0x0) 02:35:09 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@smackfshat={'smackfshat'}}]}}) 02:35:09 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x10000) 02:35:09 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 02:35:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x10) 02:35:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f00000038c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x41}, @broadcast}}}], 0x38}}], 0x1, 0x0) 02:35:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b37, 0x0) [ 673.196778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:35:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="2400000010"], 0x24}], 0x1}, 0x0) 02:35:09 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x2a42, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 02:35:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)={0x1c, 0x10, 0x0, 0x0, 0x0, "", [@typed={0xc, 0xa, 0x0, 0x0, @u64}]}, 0xc0}], 0x1}, 0x0) 02:35:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc98c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:09 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)) 02:35:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 02:35:09 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) fanotify_mark(r0, 0x12, 0x2, 0xffffffffffffffff, 0x0) 02:35:09 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x401870c8, 0x0) [ 673.310647] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 673.330504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:35:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8, 0x4) 02:35:09 executing program 1: setxattr$security_evm(&(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0, 0x5) 02:35:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 02:35:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$packet(r0, 0x0, 0x0, 0x0) 02:35:09 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xff08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0xa0}]}, 0x28}}, 0x0) 02:35:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r0, 0x0, 0x0, 0x0) 02:35:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x23c0}, 0x0) 02:35:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5405, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x894c, 0x0) 02:35:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4bfb, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x80045440, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:09 executing program 4: socket(0x26, 0x5, 0x7) 02:35:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x3) 02:35:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x300}, 0x0) 02:35:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000100)=@ethernet={0x0, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006700)=[{{&(0x7f0000000000)=@in, 0x80, 0x0}}], 0x1, 0x0) 02:35:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000340)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)="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"}) 02:35:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x3a}}) 02:35:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="020a81051000000025bd7000ffdbdf14020013001f0000002dbd700001350000010005"], 0x80}}, 0x0) 02:35:09 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x1269, 0x0) 02:35:09 executing program 2: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 02:35:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 02:35:09 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x228082, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 02:35:09 executing program 3: syz_mount_image$ext4(&(0x7f0000005940)='ext2\x00', &(0x7f0000005980)='./file0\x00', 0x0, 0x1, &(0x7f0000005d00)=[{0x0, 0x0, 0x1ff}], 0x0, &(0x7f0000005dc0)) 02:35:09 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5423, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:09 executing program 5: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 02:35:09 executing program 1: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x9, 0x0) 02:35:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000ac0)={&(0x7f00000009c0), 0xc, &(0x7f0000000a80)={0x0}}, 0x4004080) 02:35:09 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x8}, 0x0) 02:35:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x560f, 0x0) 02:35:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4020940d, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002640)=ANY=[@ANYBLOB="2c000000c8edc4"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:35:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)) clock_getres(0x0, &(0x7f00000013c0)) 02:35:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b60, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b41, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000007e00)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}], 0x20}}], 0x1, 0x0) 02:35:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x42) 02:35:09 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000340)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 02:35:09 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:35:09 executing program 4: r0 = gettid() ioprio_set$pid(0x3, r0, 0x6000) 02:35:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x2, 0x12, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 02:35:09 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 02:35:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b41, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:09 executing program 2: socket$packet(0x11, 0x2, 0x300) socketpair(0x11, 0x3, 0x0, &(0x7f0000000100)) 02:35:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0x6, r1, 0xffffffffffffffff, 0xffffffffffffffff) 02:35:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b63, 0x0) 02:35:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002640)=ANY=[@ANYBLOB="2c000000c8edc4"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002500)={0x0, 0x3938700}) 02:35:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) 02:35:10 executing program 5: io_setup(0xda9b, &(0x7f0000000040)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000980)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 02:35:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x28}}, 0x0) 02:35:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="24000000a9ecbd"], 0x24}], 0x1}, 0x0) 02:35:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) 02:35:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14}}], 0x38}, 0x0) 02:35:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x10, 0x12, 0x1}, 0x10}], 0x1}, 0x0) 02:35:10 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x2a42, 0x0) read$FUSE(r0, 0x0, 0x0) 02:35:10 executing program 3: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000000) clock_gettime(0x0, &(0x7f0000000140)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x9a67, &(0x7f0000000240)) semget(0x0, 0x3, 0x80) 02:35:10 executing program 1: pipe2(&(0x7f0000000000), 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) 02:35:10 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000015, 0xffffffffffffffff) 02:35:10 executing program 5: pipe2(&(0x7f0000000180), 0x84000) 02:35:10 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0xa0042, 0x0) 02:35:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xa) 02:35:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$chown(0x4, r1, 0xee00, 0xffffffffffffffff) keyctl$link(0x8, r1, r1) 02:35:10 executing program 3: socketpair(0x26, 0x80800, 0x0, &(0x7f00000093c0)) 02:35:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[{0xe8, 0x0, 0x0, "e2ade44c8dbf7b81166552e0fc35d782aab0474222953c8966aaed571fb953f5ffe6caf16f79605f9f6de83e49919f62f54425ef7f200481fb81c2e57d8447b8aa47c50b748f42f0961a1a52aff29497fb16d814da2c2bb403dfcd1e3b096a823dcbcf3be59d10540a425777692cd1b070f1aff4fd14c7952fd04cbbd7bc9c1d26b9b85ee6969358acf5b79fa6af4ad34e8103b9a6d9031512c3e160933c5f3e8dd30d77e21981d376ca10c5ab74388825ce55f4e247387666eed34fb2564a806052993e20d3b7040ff0565d391018fa7e"}, {0xc8, 0x0, 0x0, "677af2dd30c3d664f424d21587b80ad7f3c79b3eb92f67329ebf2a8a70f0719687c3b255a640627260e7e8704986d9a57be8aba7469b035a7efe26fcae91a970123143b0fceed1519d28db63503ce8d9f5cfbeafd077e1549977e2d052bf81df92d1983c26377b6728ad39151e22208d69c270eaaefa47a7accc23cd0a578e86123a4634c93f5fcfa4c68ffabb811e1a8837b8bf97673f3c46cd930367740d1e2ddbec986115f735d2ad7b3a9e11f36181"}, {0x1010, 0x0, 0x0, "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"}, {0xe48, 0x0, 0x0, "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"}], 0x2008}, 0x0) 02:35:10 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/4096) 02:35:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000080)={'lo\x00', 0x0}) 02:35:10 executing program 2: pipe(&(0x7f0000002dc0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) write$FUSE_STATFS(r1, &(0x7f0000002040)={0x60}, 0x60) 02:35:10 executing program 5: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) io_setup(0x9a67, &(0x7f0000000240)) 02:35:10 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001240)=[{&(0x7f0000000080)="97", 0x1, 0xffffffffffffffff}, {&(0x7f0000000180)="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", 0xf81, 0x80}, {&(0x7f0000001180)="cd", 0x1}, {&(0x7f00000011c0)='r', 0x1}], 0x0, 0x0) 02:35:10 executing program 0: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:35:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2331}, 0x0) 02:35:10 executing program 3: socketpair(0x11, 0xa, 0x100, &(0x7f0000000000)) 02:35:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) pipe2(&(0x7f0000000000), 0x0) 02:35:10 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x20c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10021}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x80, 0x8900, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:10 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 02:35:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008680)={0x0, 0x0, &(0x7f0000008580)=[{&(0x7f0000005f00)={0x14, 0x11, 0x1, 0x0, 0x0, "", [@generic="1e"]}, 0x14}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004c00)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x9, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 02:35:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0xff, "f4506cc785800c21b26126ec53c71ecade4d4a425f0b49c63938e3de16ff68ad47a1bb25b733493fec9403fa635755a4c29d9ad5bc0502e2e8396802d91e33cd4b5f0cba47233c03ee97e1a6351b9bbbe9858d4a9a3adc056ee5f11ae0eb8fd75a52adfca6dd6c6efc7ae676cf02fccf3eb0e8c5bf9931501388b6d6a78200d93297f376e9b09ba28a70a0dcaad562b7f20efc1fa264fba6de2e6975bcb70277bfa3a23d4821ab2dd95687dc5ba10bc7ffa3ea8f40e126f9c59103ef9c0b1b3ab44a9171c18759b55f16096600dfe2b3fe9a889214aba296d617acbaf9eb539561ba82e02a0f13dc9e27034796a366e735ad987dc9485e42631e0c1263cb69b13c7079a762752ff03c3ab7b83663e9439d7f8f15c7d27366b94907adec270d205d11de9e3495411afd8ecaa48893abe8160fab46c68f0504dece3aa2f0bf7653739dd2e2b2e8ed4454ee21f282d4cb1d21a4e7a08b0f96506bc3af7b986f19ea974118cb744efeecfc057dcd72b448b0a73982152ae05d0d3975db696f51c1f4f119d57c04a388500e1ded329baf71d01332ff0e55275f503724019a46a30d31b19f6fae9f982f121fb351c228dd1e8ab8b16e4848d2635916aa68866ccfc175907085eda6c8f044fd0c250ab57c496c10994d38ffd05b56bdde4d45588c83510ec8842a0ea64a13c1ccc2d7634338eed9d97733a1bfad0b6e8fc5544f8b6c24"}) 02:35:10 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000003100)='/dev/hwrng\x00', 0x0, 0x0) 02:35:10 executing program 2: keyctl$chown(0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 02:35:10 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:35:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:35:10 executing program 0: lsetxattr$security_ima(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 02:35:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0xff, "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"}) 02:35:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x10}}) 02:35:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "7b82b32ca458654ba46db4f5887e63754d9b233531bd3ad46d73a778b72f7ba42821ba1154b3c4fb16f73f56dc43eac6949e20eebd4de02de155d96a7509a90c9885883908e26898279db1a35325a79e"}, 0xd8) 02:35:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5602, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:10 executing program 4: io_setup(0x40, &(0x7f0000000000)) 02:35:10 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sched_rr_get_interval(0x0, &(0x7f0000001480)) 02:35:10 executing program 1: socketpair(0xf, 0x0, 0x0, &(0x7f0000002240)) 02:35:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0xff, "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"}) 02:35:10 executing program 2: pipe(0x0) migrate_pages(0x0, 0x3, &(0x7f0000000080)=0x63ad88b3, &(0x7f00000000c0)=0x80000001) 02:35:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x34}}) 02:35:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b71, 0x0) 02:35:10 executing program 2: prlimit64(0x0, 0xf, &(0x7f0000000140), 0x0) 02:35:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000017c0)="d683636e3b050ca3a5d9345a88cdc3f3f55fff72e6d05c0730cfbf0dfc3df2ff6a4ca7e2269cb78d5fbfb67c8eb2d19d5f0505a1ffbc89f0163a2463a9a7070c23e2ba7354de61a05160c18f172eac2054f2b9ac066d08b9a6a9192cd96fd051d17df3d7708d075e8784432986ac0ebef1cf8a42cc8108f7274afca0ccf040ab7bd51acaef1b6bb368206f1abf190e8f7dd0cb2bfe2ed98098d70b2357703f03952a59b863a74f51c282e5c766233efa77167608677b2ab3b6aee838d3d940693d", 0xc1}, {&(0x7f00000018c0)="80ed4d46cba2a0a08466395c799f59fe9454562636242c46efe71d65189466fd09b4fa24f1ebd9d259673a98ae201f1faef848e1a2a13335cc4080c9f6f27ac64eb28d7b6d7cf15a2504eacce4eeaad86f7cfbec4f719c69288ce3256df7f73a9bd0bc91e15fdde4e88c79323fd1fdf35d38c5134dead2623311f9dc703210db5c1ef02765db79faf7e522d9e58dfd1c823ffabb03f7a66831082ff654", 0x9d}, {&(0x7f0000002bc0)="24263f389eee5249d204fbd9daa891962846d8b8da6af75b284f7174956a23e98ffe9cec87b1c1e8a93156fff284f07ef8b43d7be2aab7d95a771c9bd507a28a7e185dbe3c9b78b3409bef02201f11c4b2863996800a574b2676dcd47a0177cd8dab0019776e95468cf832b1562233ae84134cbaabfe5c0750ec05110fcc9cd2fe843aead5ca4c0499e27909b4ebcf999a6470e832b5ee6bdc46c2bb1bbf6ce835b25c2dc96df78efd99c8f7d1a10dad01e59b7a1aaaf1425589f9b9477e555f2b412f659623e015545565aeba79b44fa0da08d4a81666c169ac1da1e9dd187c34fd5653eb4931f7667212cbb577ff27871864e8b50589404b95c0792ce8f9baebd5389839636607ecb72d38bb60732936f560d0f93bf7c558b41e92656f7928b5248ccf4e35c6dfba7782906c1807065257b05515544eed44031cc4621f10f7e8dd08abb6ea11e4381c0180ff75aa19b2e732ad98ace920dcb3207b6b2435eb6730e3c0e4ac220445f2c1b08ece86dad6f5e382f7621df5e99a869729f575679d890690861e5f49fba8bb1c0b7cd2fe14a27c429a0724160a13d70baf85db2763f1b22b4ea87bb96f6927821ea0be0704d27fbe5d5bc30c25acb623e1c03f8e9a4e2b671cbb4b76a88fe67358a07deab48268658ac36ad0fd72bb7d422077bd039bfff9bf81e9c028a345ccc209fcc6757ddef8f51f7ffd37e63c08bd303e4dda1594d164a660ae453562a467d7c06936e7c1870ad6cc8e93cfdd9a2fb29a0ffaf3864130d61fe052d1e65e636263d7607b38d9ba2197f9f0b354f2c37df46324427f16308f4f45d366dc02525f3b9337e2990ba35c5342ed6812564466efce3ff220d09beaf5bb25d78cfb24fcba5d323fe9bd2adb074b54b767561bb1b816d872e26a33b94ac7273f9a791b19736e1cdb04e93a3ef7b9c017439123ad0751177260b8de13bb65b2f915f72ac04a8dad9c873336a6f3a2304c3da283966d4bb304ecf62df2a15004575d0c46146fc4a1e609d76679c29b62aea0f53ff5737c6eee6c3d30d6c804b3767c706812ba1122748332aeaeedc506ea5f618b2ef13279d1aaa866ecae7d9700de0da9cbdd4032768faf7c56e8b6383eefa923bd37ecaa664c58abebec21e4f97e9714e3013bea02c72f589797898d7073d03b7cdf98d4b6ce2323eb18fe6c027f0a6ac2a47b7b882a341bbad09adb93df09ea4b1a27686f7bd36f09643ffa1aa0ceb6b89026c39fc21a0c93b04d704369f26a9e247082be0f38f2f0bbc1c2d647d46f22b80a6e89c8f7bf82a78eca4404fc982b115b4c2487bbd44c2230d6c2974306cdc7b9394a1ff965c8349718d275801c60acb1be905d6bdf59ab3994f1fccb710a7144419687e4594ae88aeb8bee8601bc7c0d4da87790f5c5c3bd431ecaac7212f4881fea31074554edd2178a812bf544391e03d49fd2da2a685c2f2e6d7e014a35f605f89007032af8d3294d23c0cde959788f5eddac6ac8cc91451eb2484aa1a7eb6e13cbd61b15bbe9939f76c0b88ba105d6eafb87b04157c02cd23c35da38435515b2aec442a2e950e4a80b3c3ba9107f90105a8fda7b6915d03e3847e0abb4500e2af786a93b98f80fd7b5d08151c78a194ae1f3f02c73031f56a2cd55cd7585ecba98c9598aeaab7517c80a516385dc4ced9ff8870ec87bf5a746575cd4bf483ee5302a17278e0f98e918dcaaf69c07ac591bbbe45a84596ea5ce9a7dd6bedef1a74e8747e6a4fff0fb48177d29204ab72300bb9ea4110fca85040aa0752a98e85292b2ceec7f83d587afee5a79630cfb80a30f1a00b99fcc2d81acec3fd2e7bb8a07d578cecd98a86dd0f0146f96e8fbf1efbdfaa47afd2b865a69d43dadfb5f993544252d632e40e614f13ebe1d16d9db51fcade31a6f60100fdfd2729dc479591caa359d075dab8b34c863cc6abc27c05a15b0f11f8050c3b6b40818e943f51fbfd6e5c331a154bfe85c0517975fb65b82a371955d7cf18d6fc9b4828db28ce079398a88b500739227de493566493bbbddbbb5718957aef42133cdf6df01657722bbb357a8a40fd5b030a276fb27b8bab8a0347c67892939b7cf943a1c60a76f73274e94a8f49dd8973838a247409c00df417702a866d637d0b73936348ed37f1bbf3e4533dc54ce829d36b1d177bd700d66fef01d55456ccab5bc22339c561a7908d84e97d27242ae9d0d99f1917718f6e62f2307618aa53942fb85b4d77e83d64807e32f66881a0c5c25504afba4d6292a09e8eba74d0b93870332473d010be396509ab632f9e23c05240c91a198192cf7d59dfa368b1809351299c26fb4b7c85e3fa9c448cd7383849e619179a1d3cc299eb15577c0060832fdad02067382319db82d7ff11c684e27555588639c88672a7be149e2d3b0c702168c8a7bfcea7f205e9ec26d00b9315ddcdd757011bf06fd371c6c78e2481c90db57c70951af4062dbcd747661de0a38215cc435ab88626453c298c74b3fa5ed06ae2834fa34ca39cb62ae1e7e9e42211bbf12807c7378a2cd07c128839a25df71f5f9105dee9b258d8d00b63e5e4874ac5829dff671d65e635ca8067740dd2c74cb77e238c69f3ecdd323f85dd2bcb76b1bd06bfa7f3f74ec19f3f9ec8c24acd150e9334e3688f717886cc02efcf9ed00673e42bda41afe970a3a825f7b8e2844f6f34c2ba0efa4c5a236a3a45c091ea5a881be61a374c203baa6f0cf28dd57c14c5cf012d717f15602e0955ed5f746f11bc3dce1c47edf81d39cdf012c47219af31902bdb8329cc8823ff46e07792bce8149b13c56ff2f117e1e1231b66e3976c6206a90d096ebc169bec038caa422a872b77e64d452b1f8394a6504d0a8bebbae0e511524c2eced09c30c59721eef226cf763efd8f07faa54b95d12a0d20f17fac178f89f2f2bf976abd0fd33cbc8566c1db2ca158ecfa1f5162af0f62eddafc8b9d04f6a9825f30b5045df0f7916cebc0b14e218071741763af9302d8af6ed9faaa3eb163f7dba1ff547c86e295b5ea3c8a7a35b9c87e835deb22df9b2b50f3404955c36acf34d2fddadc50d199bc235886b6522871ec8cd03c048dd9e04a45980004137ec7ca532202e0bdb8403a80c4701c63b0221da41a92da1f15cfb793858c4e8c55acf79370595c13d316c2d2b94b21be9af073ac2b9cb0c783d8cc491f1fd6904b43ed9d6c7ec86b43a0d9b073fc23e5cfa359d16e17fc640fda2cfab782a0096720bde772a66cd52f7fe144312abd97c4e3dce36ec97bc2174347cade8f34e6ef84f1e6cc2b91744fdaeec8d6ad337fe9c664866ef8e191ac4a6201d756f620a786a9c156b7708fa2f4f3a74fe6458b1ceece78bd29b8584fc80c4f6f00649ad52d379f094b898724fa5b60020271763b80c857b4779e1ed4e9b5057b325953e812a14e8eb1d10766e5e0e3914fa063395104ff53554eda23a8d673918c132056154f1ebc5619304940a2074c47b7f81abd896982c0cbb2f885654923f95374f331aa94702d82a9bdf5d63b87a166903c3f2dab4ba6411506676632178c0530a8d75a970655d271596e235454f52a1ddc6b7f87fc79614630cfc59f8f7529a554e50377eac3f54be87efbe92885aef7f75f3df7b572b93157392f12e45cf640c1917c00d2b5a9f364c43b6c55e244a4e9e0acd3c7ff470867d73750df7fba4ceea5ed006262759bd3c6d19d89bda43b4bc70a3e77a7048b1b8eafe48c513891a9ebcf6ab972c0ea3741fedbc5adfde392cfc28334da7586a8167a0777818c6468fb283314c45acacb6a4076d0a7d3a240e221f2a12db133e531e27c70963649f58881b9f3b156367b9084a734efbd9391ca3ca2be4f68f1efb81aaca18b091beff66f78ce0f47be58ae6f91c39e3f1d3d61c4f87f92fd2dc50ef92674dd74d15f61021b7617f722aec28abeb8ddee3da285643ad30ad3bc6193b3bb546918a8d5a6cea19add2729967b508a0f9be8d9c762892e1ac4e31b1ba002716577020494eef2be4101968c481a1be85e061b9141353d97ad937d2dcc211d4a7c3c728ff8c77e1952905a9aa93197ab4cf36579e038874b185ed6857600b1992039c70b5c09ae8cd4d48c240afcd2e10f49e90d7586cf2e242544e83d8f0ccd5afa94ed7884b69ebec65eb55196df40b4bb01763add71872bf65607153d6c27ddd6c88b28eab388ba21bd6438e8d92252c6215338c4013ee3bc09960e87dff3a7997a82c0d96935fe47c68dfc4b181cbf22f1349cb84e13f05c1e2c980db3ead41cf2272feea053aa50aa5413b5f28a662530ae2254505570b4f22acb85362c4acbfe3442f1a41090fc4b2cfd13ab00030c6133666f00517256902faefbb484836300dc1b6206f94b9d6e9100f1eb8a22cc073e33b28a3e549216ace3be4c33746336b4789bdc43fd7004d69bff75724fa65a5efb785f7a92b3e69b6a7ec117206698ba5ef3a0621f1daacf0461e9ea1edf21ce6a89f153ff9e15d36d2a0fb74e058aaaaef187a1d3ce28a9bc68eb62bfafaf7ede25688e9df5deb69c98e7aec06ef7e01c17dde3f9a18239cde6caf5d57202144233292b3fbebcd8f2e8dd65739b57db3ef82ecaa1b49640e7fd5395a1a57d1d52835cae1063ce7e9466429fae3b976a2fb4fb52e85b26e996e8749482b7cf331951d151816b849f85f6227310ac6f3636a41e5416c6fb6dbb502c7b0bf86f900e7fa4525ff9fe2ae517b05c8b0c184129c5d7ce50ca14e8ce1e8d7822c2703e4de06a869c38cb33a00a185057979d669f35de00465bb4c56f6e6cf5015290e949dcc6bf5ed12c767a4fbac9db684f2005ca29ea57b9ed7d16baf8d0a30940602ce", 0xd63}], 0x3}, 0x0) 02:35:10 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f00000019c0)) 02:35:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0xff, "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"}) 02:35:10 executing program 1: capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6}) 02:35:10 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) 02:35:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x4000000) clock_gettime(0x4, &(0x7f0000000140)) pipe2(&(0x7f0000000180), 0x84000) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x9a67, &(0x7f0000000240)) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x2, 0x10}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4880}, 0x4) socket(0x27, 0xa, 0x855) semget(0x0, 0x3, 0x80) 02:35:10 executing program 2: setreuid(0xee01, 0xee01) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:10 executing program 4: rt_sigaction(0x15, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 02:35:10 executing program 5: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)={0xff, "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"}) 02:35:10 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[], 0x8) lseek(r0, 0x0, 0x4) 02:35:10 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x21080, 0x0) 02:35:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000001780)=@nl=@unspec, 0x80) 02:35:11 executing program 5: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)={0xff, "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"}) 02:35:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b6b, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:35:11 executing program 2: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 02:35:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003bc0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000017c0)="d683636e3b050ca3a5d9345a88cdc3f3f55fff72e6d05c0730cfbf0dfc3df2ff6a4ca7e2269cb78d5fbfb67c8eb2d19d5f0505a1ffbc89f0163a2463a9a7070c23e2ba7354de61a05160c18f172eac2054f2b9ac066d08b9a6a9192cd96fd051d17df3d7708d075e8784432986ac0ebef1cf8a42cc8108f7274afca0ccf040ab7bd51acaef1b6bb368206f1abf190e8f7dd0cb2bfe2ed98098d70b2357703f03952a59b863a74f51c282e5c766233efa77167608677b2ab3b6aee838d3d940693d", 0xc1}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f00000018c0)="80ed4d46cba2a0a08466395c799f59fe9454562636242c46efe71d65189466fd09b4fa24f1ebd9d259673a98ae201f1faef848e1a2a13335cc4080c9f6f27ac64eb28d7b6d7cf15a2504eacce4eeaad86f7cfbec4f719c69288ce3256df7f73a9bd0bc91e15fdde4e88c79323fd1fdf35d38c5134dead2623311f9dc703210db5c1ef02765db79faf7e522d9e58dfd1c823ffabb03f7a66831082ff654", 0x9d}, {&(0x7f0000002bc0)="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", 0xd63}], 0x4}, 0x0) 02:35:11 executing program 1: statfs(&(0x7f0000000080)='\x00', 0x0) 02:35:11 executing program 5: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)={0xff, "f4506cc785800c21b26126ec53c71ecade4d4a425f0b49c63938e3de16ff68ad47a1bb25b733493fec9403fa635755a4c29d9ad5bc0502e2e8396802d91e33cd4b5f0cba47233c03ee97e1a6351b9bbbe9858d4a9a3adc056ee5f11ae0eb8fd75a52adfca6dd6c6efc7ae676cf02fccf3eb0e8c5bf9931501388b6d6a78200d93297f376e9b09ba28a70a0dcaad562b7f20efc1fa264fba6de2e6975bcb70277bfa3a23d4821ab2dd95687dc5ba10bc7ffa3ea8f40e126f9c59103ef9c0b1b3ab44a9171c18759b55f16096600dfe2b3fe9a889214aba296d617acbaf9eb539561ba82e02a0f13dc9e27034796a366e735ad987dc9485e42631e0c1263cb69b13c7079a762752ff03c3ab7b83663e9439d7f8f15c7d27366b94907adec270d205d11de9e3495411afd8ecaa48893abe8160fab46c68f0504dece3aa2f0bf7653739dd2e2b2e8ed4454ee21f282d4cb1d21a4e7a08b0f96506bc3af7b986f19ea974118cb744efeecfc057dcd72b448b0a73982152ae05d0d3975db696f51c1f4f119d57c04a388500e1ded329baf71d01332ff0e55275f503724019a46a30d31b19f6fae9f982f121fb351c228dd1e8ab8b16e4848d2635916aa68866ccfc175907085eda6c8f044fd0c250ab57c496c10994d38ffd05b56bdde4d45588c83510ec8842a0ea64a13c1ccc2d7634338eed9d97733a1bfad0b6e8fc5544f8b6c24"}) 02:35:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003280)) 02:35:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x11, r0, 0xee00, 0xffffffffffffffff) 02:35:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="020904044e"], 0x270}}, 0x0) recvmmsg(r0, &(0x7f000000ca80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:35:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x2000, &(0x7f00000023c0)) 02:35:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000140)) 02:35:11 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)={0xff, "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"}) 02:35:11 executing program 1: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x100, 0x80200) 02:35:11 executing program 0: syz_mount_image$squashfs(&(0x7f0000001440)='squashfs\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x1, &(0x7f0000003d00)=[{&(0x7f00000014c0)="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", 0x1f9, 0x7}], 0x0, &(0x7f0000003dc0)=ANY=[]) 02:35:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003d00)={0x18, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="74c7b6"}]}, 0x18}], 0x1}, 0x0) 02:35:11 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:11 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 02:35:11 executing program 1: setreuid(0xee01, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 02:35:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b65, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:11 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)={0xff, "f4506cc785800c21b26126ec53c71ecade4d4a425f0b49c63938e3de16ff68ad47a1bb25b733493fec9403fa635755a4c29d9ad5bc0502e2e8396802d91e33cd4b5f0cba47233c03ee97e1a6351b9bbbe9858d4a9a3adc056ee5f11ae0eb8fd75a52adfca6dd6c6efc7ae676cf02fccf3eb0e8c5bf9931501388b6d6a78200d93297f376e9b09ba28a70a0dcaad562b7f20efc1fa264fba6de2e6975bcb70277bfa3a23d4821ab2dd95687dc5ba10bc7ffa3ea8f40e126f9c59103ef9c0b1b3ab44a9171c18759b55f16096600dfe2b3fe9a889214aba296d617acbaf9eb539561ba82e02a0f13dc9e27034796a366e735ad987dc9485e42631e0c1263cb69b13c7079a762752ff03c3ab7b83663e9439d7f8f15c7d27366b94907adec270d205d11de9e3495411afd8ecaa48893abe8160fab46c68f0504dece3aa2f0bf7653739dd2e2b2e8ed4454ee21f282d4cb1d21a4e7a08b0f96506bc3af7b986f19ea974118cb744efeecfc057dcd72b448b0a73982152ae05d0d3975db696f51c1f4f119d57c04a388500e1ded329baf71d01332ff0e55275f503724019a46a30d31b19f6fae9f982f121fb351c228dd1e8ab8b16e4848d2635916aa68866ccfc175907085eda6c8f044fd0c250ab57c496c10994d38ffd05b56bdde4d45588c83510ec8842a0ea64a13c1ccc2d7634338eed9d97733a1bfad0b6e8fc5544f8b6c24"}) 02:35:11 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 02:35:11 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:11 executing program 2: shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x0) 02:35:11 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)={0xff, "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"}) 02:35:11 executing program 1: capset(&(0x7f0000005ec0), 0x0) 02:35:11 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:35:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5}]}, 0x28}}, 0x0) 02:35:11 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000005d00)=[{&(0x7f00000059c0)='\n', 0x1, 0x80000001}, {&(0x7f0000005ac0)="94", 0x1}, {&(0x7f0000005b40)='#', 0x1}, {&(0x7f0000005c00)="e4", 0x1}], 0x0, 0x0) 02:35:11 executing program 2: syz_mount_image$ext4(&(0x7f0000005940)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005dc0)) 02:35:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 02:35:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, r0) 02:35:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:11 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004040)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) clone(0x50001000, &(0x7f0000000400)="5c422c303f14510d2f7699347a51d73a41c9c9da49005b0cea82928186910bbf933cf99cadd7c9d706b5c70044bab221302804adc3f91dfb3aeb85db3eb65066e56820035ec785448437a7c0c453fdf4ebf030b04da5772a8653625d9c180ede43b0984ffe8e030a04eabd2a0aad0d2c399cd5e76d5388d2d328b1ee48192827c5d69117d22c83440e197e0b68f7dc5d170f10fc21a07e194310e72e7f8fa0cd4f197f1b7339b2484fc70c017ea04201c8ba6a7839eba5474b721364ae2888", &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000500)="341884be6a77e8968297e2db7965f242f3f455596311212153e0139dd786aedc5ef321cc564447e65b6daa21ca754abcbb64d48168d07e9ad9cccb48fa643bc79888825351330288438aaacd950a31a889453886b51a119466aec60fcff187d1373646fd18bcb797a77fa684c1352840320efa5b2f1d08f5ee5256e425c2a59f029fa9b22b202a9d6225583740703784104a600dc475be36d402d0ae40ca4f90ce7e7b8b8c249cf459e9eff86704a72ced8b4f12b7fb70f5092d63b303c4a43a602fbc5783b950c5deadf53ff8702cd407ff65334d6e624b4174b60f32ff2a7ef321847efae9c016516814") 02:35:11 executing program 2: setresuid(0x0, 0xee00, 0xee00) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 02:35:11 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[], 0x100}}, 0x0) 02:35:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 02:35:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000004cc0), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000440), 0x10) 02:35:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000163, 0x0) 02:35:11 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001300)='/dev/zero\x00', 0x8500, 0x0) 02:35:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) 02:35:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b4d, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) [ 675.731204] IPVS: ftp: loaded support on port[0] = 21 02:35:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x5, 0x4) 02:35:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x6) 02:35:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x4a}}) 02:35:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast1, @empty}, 0xc) 02:35:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0_to_batadv\x00'}) 02:35:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0x0, "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"}) 02:35:11 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004040)='/dev/vcs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xb, 0xffffffffffffffff, 0xc) 02:35:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000080)={'lo\x00', 0x0}) 02:35:11 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:11 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0x0, "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"}) 02:35:11 executing program 2: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x2, 0x6, 0x0) 02:35:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'macvtap0\x00'}) 02:35:11 executing program 0: syslog(0x3, &(0x7f0000000280)=""/162, 0xa2) 02:35:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x13, 0x0, &(0x7f0000000100)) 02:35:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c000000000119050000000000000000000000003c0001002c00010014000300000000000200000000b700000000080114000400fe800000000000000000f0ffffffffba0c000200050001002f000000240002000c000200050001002f00040014000100080001000000e40c4b159b3a91470001080007"], 0x7c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x50, 0x2, 0x1, 0x80b, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x2286, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:35:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002640)=ANY=[@ANYBLOB="2c000000c8edc4"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/104, 0x68}}], 0x1, 0x0, 0x0) 02:35:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, 0xfffffffffffffffe, 0x0) 02:35:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)={0x0, "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"}) 02:35:12 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x0) pipe2(&(0x7f0000000000), 0x0) mlockall(0x1) 02:35:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000003c0)) 02:35:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b66, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) [ 676.100349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'user.', 'ext4\x00'}, 0x0, 0x0, 0x0) 02:35:12 executing program 3: rt_sigaction(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) [ 676.168929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5452, &(0x7f0000000080)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "9276f9630900f2fc5c9a00"}) 02:35:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c000000000119050000000000000000000000003c0001002c00010014000300000000000200000000b700000000080114000400fe800000000000000000f0ffffffffba0c000200050001002f000000240002000c000200050001002f00040014000100080001000000e40c4b159b3a91470001080007"], 0x7c}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x50, 0x2, 0x1, 0x80b, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x2286, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:35:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x33fe0}}, 0x0) 02:35:12 executing program 2: request_key(&(0x7f00000000c0)='user\x00', 0xffffffffffffffff, 0x0, 0x0) 02:35:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') 02:35:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 676.270873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @mss, @window, @timestamp], 0x4) 02:35:12 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') 02:35:12 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x5400185d, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 02:35:12 executing program 4: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000100)=""/4096) 02:35:12 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 02:35:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 02:35:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000240)=@ethtool_per_queue_op={0x4b, 0xf}}) 02:35:12 executing program 5: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000fea000/0x13000)=nil) shmat(r0, &(0x7f0000bfe000/0x400000)=nil, 0x6000) 02:35:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0xfffffffffffffffe, 0x7, &(0x7f00000000c0)={0x0}}, 0x0) 02:35:12 executing program 0: 02:35:12 executing program 4: 02:35:12 executing program 2: 02:35:12 executing program 5: 02:35:12 executing program 1: 02:35:12 executing program 0: 02:35:12 executing program 4: 02:35:12 executing program 3: 02:35:12 executing program 2: 02:35:12 executing program 5: 02:35:12 executing program 1: 02:35:12 executing program 4: 02:35:12 executing program 0: 02:35:12 executing program 5: 02:35:12 executing program 1: 02:35:12 executing program 3: 02:35:12 executing program 2: 02:35:12 executing program 4: 02:35:12 executing program 0: 02:35:12 executing program 1: 02:35:12 executing program 3: 02:35:12 executing program 5: 02:35:12 executing program 0: 02:35:12 executing program 2: 02:35:13 executing program 1: 02:35:13 executing program 4: 02:35:13 executing program 3: 02:35:13 executing program 5: 02:35:13 executing program 0: 02:35:13 executing program 2: 02:35:13 executing program 4: 02:35:13 executing program 1: 02:35:13 executing program 5: 02:35:13 executing program 0: 02:35:13 executing program 4: 02:35:13 executing program 3: 02:35:13 executing program 0: 02:35:13 executing program 4: 02:35:13 executing program 5: 02:35:13 executing program 2: 02:35:13 executing program 3: 02:35:13 executing program 1: 02:35:13 executing program 5: 02:35:13 executing program 0: 02:35:13 executing program 2: 02:35:13 executing program 4: 02:35:13 executing program 3: 02:35:13 executing program 1: 02:35:13 executing program 5: 02:35:13 executing program 0: 02:35:13 executing program 4: 02:35:13 executing program 2: 02:35:13 executing program 3: 02:35:13 executing program 1: 02:35:13 executing program 5: 02:35:13 executing program 3: 02:35:13 executing program 4: 02:35:13 executing program 2: 02:35:13 executing program 0: 02:35:13 executing program 1: 02:35:13 executing program 5: 02:35:13 executing program 1: 02:35:13 executing program 2: 02:35:13 executing program 5: 02:35:13 executing program 3: 02:35:13 executing program 4: 02:35:13 executing program 0: 02:35:13 executing program 1: 02:35:13 executing program 2: 02:35:13 executing program 3: 02:35:13 executing program 5: 02:35:13 executing program 4: 02:35:13 executing program 0: 02:35:13 executing program 1: 02:35:13 executing program 2: 02:35:13 executing program 3: 02:35:13 executing program 5: 02:35:13 executing program 0: 02:35:13 executing program 4: 02:35:13 executing program 1: 02:35:13 executing program 3: 02:35:13 executing program 2: 02:35:13 executing program 5: 02:35:13 executing program 3: 02:35:13 executing program 0: 02:35:13 executing program 4: 02:35:13 executing program 2: 02:35:13 executing program 1: 02:35:13 executing program 5: 02:35:13 executing program 0: 02:35:13 executing program 3: 02:35:13 executing program 2: 02:35:13 executing program 4: 02:35:13 executing program 5: 02:35:13 executing program 0: 02:35:13 executing program 1: 02:35:13 executing program 2: 02:35:13 executing program 5: 02:35:13 executing program 4: 02:35:13 executing program 3: 02:35:14 executing program 1: 02:35:14 executing program 2: 02:35:14 executing program 0: 02:35:14 executing program 4: 02:35:14 executing program 3: 02:35:14 executing program 1: 02:35:14 executing program 2: 02:35:14 executing program 5: 02:35:14 executing program 3: 02:35:14 executing program 4: 02:35:14 executing program 0: 02:35:14 executing program 1: 02:35:14 executing program 5: 02:35:14 executing program 2: 02:35:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5410, 0x0) 02:35:14 executing program 4: 02:35:14 executing program 1: 02:35:14 executing program 5: 02:35:14 executing program 0: 02:35:14 executing program 2: 02:35:14 executing program 4: 02:35:14 executing program 3: 02:35:14 executing program 1: 02:35:14 executing program 5: 02:35:14 executing program 4: 02:35:14 executing program 0: 02:35:14 executing program 2: 02:35:14 executing program 5: 02:35:14 executing program 1: 02:35:14 executing program 3: 02:35:14 executing program 4: 02:35:14 executing program 2: 02:35:14 executing program 3: 02:35:14 executing program 4: 02:35:14 executing program 5: 02:35:14 executing program 0: 02:35:14 executing program 1: 02:35:14 executing program 3: 02:35:14 executing program 2: 02:35:14 executing program 4: 02:35:14 executing program 0: 02:35:14 executing program 5: 02:35:14 executing program 1: 02:35:14 executing program 3: 02:35:14 executing program 4: 02:35:14 executing program 2: 02:35:14 executing program 0: 02:35:14 executing program 1: 02:35:14 executing program 5: 02:35:14 executing program 3: 02:35:14 executing program 4: 02:35:14 executing program 2: 02:35:14 executing program 1: 02:35:14 executing program 5: 02:35:14 executing program 0: 02:35:14 executing program 3: 02:35:14 executing program 4: 02:35:14 executing program 1: 02:35:14 executing program 2: 02:35:14 executing program 5: 02:35:14 executing program 0: 02:35:14 executing program 1: 02:35:14 executing program 3: 02:35:14 executing program 2: 02:35:14 executing program 5: 02:35:14 executing program 4: 02:35:14 executing program 0: 02:35:14 executing program 3: 02:35:14 executing program 1: 02:35:14 executing program 2: 02:35:14 executing program 4: 02:35:14 executing program 5: 02:35:14 executing program 3: 02:35:14 executing program 1: 02:35:14 executing program 0: 02:35:15 executing program 2: 02:35:15 executing program 4: 02:35:15 executing program 3: 02:35:15 executing program 1: 02:35:15 executing program 5: 02:35:15 executing program 0: 02:35:15 executing program 2: 02:35:15 executing program 3: 02:35:15 executing program 1: 02:35:15 executing program 4: 02:35:15 executing program 2: 02:35:15 executing program 5: 02:35:15 executing program 3: 02:35:15 executing program 0: 02:35:15 executing program 1: 02:35:15 executing program 2: 02:35:15 executing program 5: 02:35:15 executing program 4: 02:35:15 executing program 3: 02:35:15 executing program 0: 02:35:15 executing program 5: 02:35:15 executing program 1: 02:35:15 executing program 2: 02:35:15 executing program 3: 02:35:15 executing program 0: 02:35:15 executing program 1: 02:35:15 executing program 5: 02:35:15 executing program 2: 02:35:15 executing program 4: 02:35:15 executing program 3: 02:35:15 executing program 1: 02:35:15 executing program 0: 02:35:15 executing program 5: 02:35:15 executing program 0: 02:35:15 executing program 2: 02:35:15 executing program 4: 02:35:15 executing program 1: 02:35:15 executing program 3: 02:35:15 executing program 2: 02:35:15 executing program 5: 02:35:15 executing program 0: 02:35:15 executing program 3: 02:35:15 executing program 4: 02:35:15 executing program 5: 02:35:15 executing program 2: 02:35:15 executing program 3: 02:35:15 executing program 1: 02:35:15 executing program 0: 02:35:15 executing program 4: 02:35:15 executing program 2: 02:35:15 executing program 3: 02:35:15 executing program 1: 02:35:15 executing program 0: 02:35:15 executing program 5: 02:35:15 executing program 4: 02:35:16 executing program 1: 02:35:16 executing program 2: 02:35:16 executing program 0: 02:35:16 executing program 3: 02:35:16 executing program 5: 02:35:16 executing program 4: 02:35:16 executing program 1: 02:35:16 executing program 3: 02:35:16 executing program 2: 02:35:16 executing program 0: 02:35:16 executing program 5: 02:35:16 executing program 4: 02:35:16 executing program 1: 02:35:16 executing program 2: 02:35:16 executing program 3: 02:35:16 executing program 0: 02:35:16 executing program 5: 02:35:16 executing program 4: 02:35:16 executing program 1: 02:35:16 executing program 2: 02:35:16 executing program 3: 02:35:16 executing program 0: 02:35:16 executing program 4: 02:35:16 executing program 5: 02:35:16 executing program 2: 02:35:16 executing program 3: 02:35:16 executing program 1: 02:35:16 executing program 3: 02:35:16 executing program 4: 02:35:16 executing program 2: 02:35:16 executing program 0: 02:35:16 executing program 1: 02:35:16 executing program 5: 02:35:16 executing program 3: 02:35:16 executing program 4: 02:35:16 executing program 0: 02:35:16 executing program 1: 02:35:16 executing program 5: 02:35:16 executing program 2: 02:35:16 executing program 0: 02:35:16 executing program 3: 02:35:16 executing program 4: 02:35:16 executing program 5: 02:35:16 executing program 2: 02:35:16 executing program 1: 02:35:16 executing program 3: 02:35:16 executing program 4: 02:35:16 executing program 2: 02:35:16 executing program 5: 02:35:16 executing program 0: 02:35:16 executing program 1: 02:35:16 executing program 3: 02:35:16 executing program 4: 02:35:16 executing program 5: 02:35:16 executing program 0: 02:35:16 executing program 2: 02:35:16 executing program 3: 02:35:16 executing program 1: 02:35:16 executing program 4: 02:35:16 executing program 5: 02:35:16 executing program 3: 02:35:16 executing program 0: 02:35:16 executing program 2: 02:35:16 executing program 1: 02:35:16 executing program 4: 02:35:16 executing program 5: 02:35:16 executing program 3: 02:35:16 executing program 1: 02:35:16 executing program 0: 02:35:16 executing program 2: 02:35:16 executing program 4: 02:35:16 executing program 5: 02:35:16 executing program 2: 02:35:17 executing program 3: 02:35:17 executing program 1: 02:35:17 executing program 0: 02:35:17 executing program 2: 02:35:17 executing program 4: 02:35:17 executing program 5: 02:35:17 executing program 3: 02:35:17 executing program 0: 02:35:17 executing program 2: 02:35:17 executing program 1: 02:35:17 executing program 3: 02:35:17 executing program 5: 02:35:17 executing program 2: 02:35:17 executing program 4: 02:35:17 executing program 3: 02:35:17 executing program 0: 02:35:17 executing program 2: 02:35:17 executing program 5: 02:35:17 executing program 1: 02:35:17 executing program 4: 02:35:17 executing program 5: 02:35:17 executing program 3: 02:35:17 executing program 2: 02:35:17 executing program 0: 02:35:17 executing program 5: 02:35:17 executing program 3: 02:35:17 executing program 4: 02:35:17 executing program 1: 02:35:17 executing program 2: 02:35:17 executing program 4: 02:35:17 executing program 3: 02:35:17 executing program 2: 02:35:17 executing program 0: 02:35:17 executing program 1: 02:35:17 executing program 5: 02:35:17 executing program 4: 02:35:17 executing program 2: 02:35:17 executing program 1: 02:35:17 executing program 5: 02:35:17 executing program 3: 02:35:17 executing program 0: 02:35:17 executing program 4: 02:35:17 executing program 1: 02:35:17 executing program 2: 02:35:17 executing program 5: 02:35:17 executing program 3: 02:35:17 executing program 4: 02:35:17 executing program 0: 02:35:17 executing program 1: 02:35:17 executing program 5: 02:35:17 executing program 2: 02:35:17 executing program 3: 02:35:17 executing program 0: 02:35:17 executing program 4: 02:35:17 executing program 1: 02:35:17 executing program 2: 02:35:17 executing program 5: 02:35:17 executing program 3: 02:35:17 executing program 4: 02:35:17 executing program 1: 02:35:17 executing program 0: 02:35:17 executing program 2: 02:35:17 executing program 5: 02:35:17 executing program 3: 02:35:17 executing program 4: 02:35:17 executing program 1: 02:35:17 executing program 0: 02:35:17 executing program 2: 02:35:17 executing program 5: 02:35:17 executing program 4: 02:35:17 executing program 3: 02:35:17 executing program 5: 02:35:17 executing program 2: 02:35:17 executing program 1: 02:35:17 executing program 4: 02:35:18 executing program 0: 02:35:18 executing program 5: 02:35:18 executing program 3: 02:35:18 executing program 2: 02:35:18 executing program 1: 02:35:18 executing program 4: 02:35:18 executing program 5: 02:35:18 executing program 3: 02:35:18 executing program 2: 02:35:18 executing program 0: 02:35:18 executing program 1: 02:35:18 executing program 4: 02:35:18 executing program 5: 02:35:18 executing program 3: 02:35:18 executing program 2: 02:35:18 executing program 0: 02:35:18 executing program 1: 02:35:18 executing program 2: 02:35:18 executing program 3: 02:35:18 executing program 5: 02:35:18 executing program 4: 02:35:18 executing program 0: 02:35:18 executing program 1: 02:35:18 executing program 2: 02:35:18 executing program 3: 02:35:18 executing program 5: 02:35:18 executing program 4: 02:35:18 executing program 0: 02:35:18 executing program 2: 02:35:18 executing program 1: 02:35:18 executing program 3: 02:35:18 executing program 5: 02:35:18 executing program 4: 02:35:18 executing program 2: 02:35:18 executing program 1: 02:35:18 executing program 0: 02:35:18 executing program 3: 02:35:18 executing program 4: 02:35:18 executing program 5: 02:35:18 executing program 1: 02:35:18 executing program 2: 02:35:18 executing program 0: 02:35:18 executing program 3: 02:35:18 executing program 4: 02:35:18 executing program 1: 02:35:18 executing program 2: 02:35:18 executing program 5: 02:35:18 executing program 0: 02:35:18 executing program 4: 02:35:18 executing program 3: 02:35:18 executing program 5: 02:35:18 executing program 2: 02:35:18 executing program 1: 02:35:18 executing program 0: 02:35:18 executing program 4: 02:35:18 executing program 3: 02:35:18 executing program 5: 02:35:18 executing program 2: 02:35:18 executing program 1: 02:35:18 executing program 0: 02:35:18 executing program 4: 02:35:18 executing program 3: 02:35:18 executing program 5: 02:35:18 executing program 2: 02:35:18 executing program 1: 02:35:18 executing program 0: 02:35:18 executing program 4: 02:35:18 executing program 3: 02:35:18 executing program 2: 02:35:18 executing program 5: 02:35:19 executing program 0: 02:35:19 executing program 4: 02:35:19 executing program 1: 02:35:19 executing program 3: 02:35:19 executing program 2: 02:35:19 executing program 5: 02:35:19 executing program 0: 02:35:19 executing program 4: 02:35:19 executing program 3: 02:35:19 executing program 2: 02:35:19 executing program 1: 02:35:19 executing program 0: 02:35:19 executing program 5: 02:35:19 executing program 4: 02:35:19 executing program 3: 02:35:19 executing program 2: 02:35:19 executing program 1: 02:35:19 executing program 5: 02:35:19 executing program 0: 02:35:19 executing program 4: 02:35:19 executing program 3: 02:35:19 executing program 2: 02:35:19 executing program 5: 02:35:19 executing program 1: 02:35:19 executing program 4: 02:35:19 executing program 0: 02:35:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9}, 0x40) 02:35:19 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0xe}}, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 02:35:19 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000240), 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) syz_genetlink_get_family_id$l2tp(0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'macvlan0\x00'}}}}}, 0x34}}, 0x0) 02:35:19 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:35:19 executing program 4: 02:35:19 executing program 0: 02:35:19 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x40811) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x20000094}}, 0x0) 02:35:19 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) 02:35:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x2c}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0x0, 0x0, 0x9}}}}}}, 0x0) 02:35:19 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:35:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)) 02:35:19 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x5f, &(0x7f0000000040)="5920dde7a71026c2cf9c5319e3e2892b3239fa8364fa24c2569e63ada7cfeaf6b9fc8c4a5f9440bb05f470f8b5507147796a5b46daa2d5aac1c7fabf97101da0668376da1108eab669e0d960ee108b4d5c00eeae056dda53c62229f7a2672e"}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/252, 0xfc}], 0x2, &(0x7f00000003c0)=""/200, 0xc8}, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x84, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000030}, 0x94) 02:35:19 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8918, &(0x7f0000000100)) 02:35:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x2c}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0x0, 0x0, 0x9}}}}}}, 0x0) 02:35:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x2c}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0x0, 0x0, 0x9}}}}}}, 0x0) 02:35:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x4, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x2c}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0x0, 0x0, 0x9}}}}}}, 0x0) 02:35:19 executing program 5: keyctl$get_persistent(0x6, 0xee01, 0x0) 02:35:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "f10b0c7f0fba366d744a60faa77458f8"}) 02:35:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto(r0, &(0x7f0000000140)="c2", 0x1, 0x4044800, 0x0, 0x0) 02:35:19 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000000000)=@buf={0x2, &(0x7f0000000040)='Y '}) 02:35:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 02:35:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000002600039f"], 0x6c}}, 0x0) 02:35:19 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client1\x00', 0x0, "4024424ae67de310", "866a05fc5d8131f1cc172850249f3cb25b0e1ab21656313825caa76d9cff0c7f"}) 02:35:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 02:35:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 02:35:19 executing program 1: socket(0x2, 0x3, 0x2) 02:35:19 executing program 5: socket(0x25, 0x5, 0x2) 02:35:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa001}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="05", 0x1}], 0x1}, 0x0) 02:35:19 executing program 2: keyctl$get_persistent(0x16, 0xee01, 0x0) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8883243726904692c986a54c4486dbc852eb7ee56dba7646f4f167481c04247b55d8350d353b5afe1a71c625c813ec85ba1149c8f086884d2fbf1d3798bd778d7916176c88b51eabed77b9e6078cc9338abe1aeb773c87afe9e2644c3937ec70e3dc741fde6153c6af7a423107610dc054cf43d466007a810578546da2a19a5b1f576f7c3ce07dad47238eaaf4113862a441423c7275647d0c7775f2c9b65737021d", 0xa2, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000003c0)='\x00', 0x0) [ 683.988916] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 02:35:19 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 02:35:19 executing program 5: r0 = socket(0xa, 0x6, 0x0) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 02:35:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) accept$inet(r0, 0x0, 0x0) 02:35:20 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000240)=@pppol2tp, 0x80) 02:35:20 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x1, &(0x7f0000000040)='Y'}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/252, 0xfc}], 0x2, &(0x7f00000003c0)=""/200, 0xc8}, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x84, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000030}, 0x94) 02:35:20 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) 02:35:20 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) 02:35:20 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8981, &(0x7f0000000100)) 02:35:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/252, 0x1a, 0xfc, 0x1}, 0x20) 02:35:20 executing program 1: r0 = socket(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x2004a8d4) 02:35:20 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf) 02:35:20 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8983, 0x0) 02:35:20 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 02:35:20 executing program 1: request_key(0x0, 0x0, &(0x7f0000000880)=':!$.\x00', 0xfffffffffffffffd) socketpair(0x8, 0x0, 0x0, &(0x7f0000002040)) 02:35:20 executing program 5: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) 02:35:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='H', 0x1}], 0x1}, 0x0) 02:35:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000002a00039f"], 0x6c}}, 0x0) 02:35:20 executing program 3: syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) 02:35:20 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000100)) 02:35:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f00000001c0)=""/252, 0x1b, 0xfc, 0x1}, 0x20) 02:35:20 executing program 1: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') socket$nl_generic(0x10, 0x3, 0x10) 02:35:20 executing program 4: r0 = socket(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2001) [ 684.375976] audit: type=1400 audit(1602902120.279:51): avc: denied { getattr } for pid=715 comm="syz-executor.4" path="socket:[248934]" dev="sockfs" ino=248934 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 02:35:20 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"b2c63e113abf14806a6ec2176a229c62"}}}}, 0xa0) socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') 02:35:20 executing program 2: socketpair(0x11, 0x2, 0x300, &(0x7f0000000100)) 02:35:20 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:35:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000000780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000000800)='{', 0x1}, {0x0}], 0x2, &(0x7f0000001c40)=[@dstopts_2292={{0x18}}], 0x18}}, {{&(0x7f0000001fc0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002000)="14", 0x1}], 0x1}}], 0x2, 0x0) 02:35:20 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={0x0, 0x0, 0x18}, 0x10) 02:35:21 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x1f}) 02:35:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) 02:35:21 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000000100)) 02:35:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20000900, 0x20000a16, 0x20000b4c], 0x0, 0x0, 0x0}, 0x784) 02:35:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}]) 02:35:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x4e}]}) 02:35:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"b2c63e113abf14806a6ec2176a229c62"}}}}, 0xa0) 02:35:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@enum={0x4, 0x2, 0x0, 0x6, 0x4, [{0x4}, {0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f00000001c0)=""/252, 0x3c, 0xfc, 0x1}, 0x20) 02:35:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x2, 0x80000000}, 0x40) 02:35:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000000780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000000800)='{', 0x1}], 0x1, &(0x7f0000001c40)=[@dstopts_2292={{0x18}}], 0x18}}, {{&(0x7f0000001fc0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002000)="14", 0x1}], 0x1}}], 0x2, 0x0) 02:35:21 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890c, &(0x7f0000000100)) 02:35:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000002c0003"], 0x6c}}, 0x0) 02:35:21 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x40) 02:35:21 executing program 2: add_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:35:21 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 02:35:21 executing program 1: gettid() sync() ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) [ 685.425426] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 02:35:21 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000100)) 02:35:21 executing program 5: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 02:35:21 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 02:35:21 executing program 2: keyctl$search(0xe, 0x0, 0x0, 0x0, 0x0) 02:35:21 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8981, 0x0) 02:35:21 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x0, 0x1f}}) 02:35:21 executing program 3: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)='|', 0x1, 0xfffffffffffffff8) r0 = socket$can_raw(0x1d, 0x3, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000540), 0x4) 02:35:21 executing program 5: socket(0xa, 0x5, 0x84) 02:35:21 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x0, 0xf7}) 02:35:21 executing program 2: 02:35:21 executing program 0: getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 02:35:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:35:21 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5421, &(0x7f0000000000)=@buf={0x1, &(0x7f0000000040)='Y'}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 02:35:21 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8902, 0x0) 02:35:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x80) 02:35:21 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x0, 0x0) dup2(r0, r1) 02:35:21 executing program 0: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:35:21 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x7ffff000}}, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe, 0xffffffffffffffff) 02:35:21 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x101800, 0x0) 02:35:21 executing program 4: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 02:35:21 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') 02:35:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf00}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0x0) 02:35:21 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000300)=[{}, {}], 0x10) 02:35:21 executing program 3: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 02:35:21 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x7ffff000}}, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe, 0xffffffffffffffff) 02:35:21 executing program 2: request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0) 02:35:22 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x22, 0x0, 0x0, &(0x7f0000002740)) 02:35:22 executing program 3: bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) 02:35:22 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000100)={{}, 'port1\x00'}) 02:35:22 executing program 0: syz_open_dev$dri(&(0x7f0000000d40)='/dev/dri/card#\x00', 0x6, 0x121000) 02:35:22 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x22ad00, 0x0) 02:35:22 executing program 1: socket(0x2, 0x3, 0x1) 02:35:22 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 02:35:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 02:35:22 executing program 4: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) gettid() syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') sync() prctl$PR_SET_TSC(0x1a, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) 02:35:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/252, 0x32, 0xfc, 0x1}, 0xfd) 02:35:22 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x3a, &(0x7f0000000040)="5920dde7a71026c2cf9c5319e3e2892b3239fa8364fa24c2569e63ada7cfeaf6b9fc8c4a5f9440bb05f470f8b5507147796a5b46daa2d5aac1c7"}) 02:35:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8915, 0x0) 02:35:22 executing program 4: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0xd97c15519c568f38) 02:35:22 executing program 0: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:35:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 02:35:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0x0) 02:35:22 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, 0x0, 0x0) 02:35:22 executing program 4: openat$sndseq(0xffffffffffffff9c, 0x0, 0x80202) 02:35:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 02:35:22 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000002c0003000000fedbc925000000006ce3ca443ffb4aca65ad8eade25f4e9c49433163a5502d6e5c9b22b3edabec44d9fd40fec916d057ca82a52a7b8350c81554a809c0", @ANYRES32=0x0, @ANYBLOB="0b000400060001000200100008000b001f00000008000b000000000008000b000080ffff0800010062706600280002000c0007002e2f66696c65300008000600", @ANYRES32=r1, @ANYRESOCT, @ANYRES32=r1, @ANYRESHEX=r2], 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000000000000dc1ecff8f6bd8caeaba2a4cc8b105bdbffbe87a7731d5e0c4536c6bc5009e07100b24651c318bf52ed749a3614e851a42d21fb577aded606ed9b5315cad25fd9a95e5cbe61d5befdf9734bb5d40cbff4eba7b9030a6d622e6de1fcbc6591384235f585405f6831c839f900e9942c472244f785361c6e35a01187952550a605010ef748113ba1fc8223b5770a9fc35dad3152a38a9bed9f510cc12e0813e9669df3b857d0274f5cf1f4bb3f2d19ae88958cfe0f9ffd925f0b46253cd1f60c6424a67cf1ef668614bc0fbcd7bc8f66a9766571"], 0xe0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1000, 0x1c1680) dup2(r3, r1) bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 02:35:22 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8903, &(0x7f0000000100)) 02:35:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/252, 0x1a, 0xfc, 0x1}, 0x20) 02:35:22 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000100)) 02:35:22 executing program 0: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, &(0x7f0000000800)={0x0, 0x7, 0x0}) 02:35:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000001d0003000000fedbc925000000006ce3ca443ffb4aca65ad8e"], 0x6c}}, 0x0) 02:35:22 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x200}, 0x20) [ 686.873024] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 02:35:22 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x40811) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x20000094}}, 0x0) [ 686.936777] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 02:35:23 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:35:23 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 02:35:23 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 02:35:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000001fc0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002000)="14", 0x1}], 0x1}}], 0x1, 0x0) 02:35:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 02:35:23 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000280), 0x4) 02:35:23 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8904, 0x0) 02:35:23 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 02:35:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000002c00039f0235d0d096b160f274e6395b0f"], 0x6c}}, 0x0) 02:35:23 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xffffffff]}, 0x8}) 02:35:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:35:23 executing program 0: socket$inet(0x2, 0x0, 0x7ff) [ 687.725797] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:23 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:35:23 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xffffffff]}, 0x8}) 02:35:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000002c0003000000fedbc925000000006ce3ca443ffb4aca65ad8eade25f4e9c49433163"], 0x6c}}, 0x0) [ 687.833876] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000000040)={[{@nolazytime='nolazytime'}]}) 02:35:24 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:35:24 executing program 3: keyctl$get_persistent(0x16, 0xffffffffffffffff, 0xfffffffffffffffe) 02:35:24 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/seq\x00', 0x2082) 02:35:24 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8936, 0x0) 02:35:24 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:35:24 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 02:35:24 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="e9e8eccd3b78ad94fdc8fbddcbc401975b11348d36fc601e7e5edae346db0aa5b3262aba3c6f3d715d7877900140abd4de994367e476e26e948f9d1984e13d1832eb91c85154087fec544f2af93934cb5d3e4100df8e93d37f411f5b2990b312bec3d9f2c05095a24752b35917dc1818878e47b5083d448fbdd9ea7bc4a4f4dad04e849a23b3a40a2ca053410e432fed5eb029f610ff5db5dd32c865e0920e48907bd90efe98d2fd56e497a12f8a75b3c76a704212d8", 0xb6}], 0x51}, 0x0) 02:35:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 02:35:24 executing program 0: syz_open_dev$dri(&(0x7f0000000d40)='/dev/dri/card#\x00', 0x6, 0x0) 02:35:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:35:24 executing program 1: add_key(&(0x7f0000000140)='dns_resolver\x00', 0x0, &(0x7f00000001c0)="1adf", 0x2, 0xfffffffffffffffb) 02:35:24 executing program 3: r0 = socket(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 02:35:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x890b, 0x0) 02:35:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 02:35:24 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:35:24 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) 02:35:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0xa, 0x4, [{}]}]}}, &(0x7f00000001c0)=""/252, 0x2e, 0xfc, 0x1}, 0x20) 02:35:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c000000210003"], 0x6c}}, 0x0) 02:35:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000004880)={'syztnl0\x00', 0x0}) 02:35:24 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x66400, 0x0) 02:35:24 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x0, @private}, 0x10) 02:35:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x38) 02:35:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0x0) 02:35:24 executing program 0: keyctl$get_persistent(0x1d, 0xee01, 0x0) 02:35:24 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 02:35:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000400)={0x0, 'netdevsim0\x00'}, 0x18) 02:35:24 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00 ']) 02:35:24 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000e40)={&(0x7f0000000d80), 0xc, 0x0}, 0x0) [ 689.026927] IPVS: Unknown mcast interface: netdevsim0 02:35:24 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:25 executing program 4: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)=' ', 0x1, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 02:35:25 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000040)=@buf) 02:35:25 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000100)=@req={0x9}) [ 689.146549] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 689.245229] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:25 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) 02:35:25 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:25 executing program 4: ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) keyctl$clear(0x7, 0xfffffffffffffffd) 02:35:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x2}, r1) 02:35:25 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000002c0003000000fedbc925004003"], 0x6c}}, 0x0) [ 689.826230] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 689.840779] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x7a}}, &(0x7f00000001c0)=""/252, 0x1a, 0xfc, 0x1}, 0x20) 02:35:25 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) mq_unlink(0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 02:35:25 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:25 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000005, 0xffffffffffffffff) 02:35:25 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 02:35:25 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="cc", 0x1}, {&(0x7f0000000080)="b052de27a881c410087fca252a5d27ed7ee39ed44ec82f1359c82334278afc170dc8075cb786572b9b240de2abcc184b603b3f479c6ee53494f8c67dfd1c62be3f41cd6860a5cdecfb7f08f3c5cd78aea920633f613cf3afe342f5cb8e699abad6c0de2525772dec53061d2dda91", 0x6e}, {&(0x7f0000000100)="fada52a226e5bc8103352ed6c50660bb1447c3d4ab1f880014be58531edbc4f533f72e2a6aa6a31c3de34babef484da0fd25c4bbc18777558ffc2a2f7c4604a49bbc230d7578cf67f1700e36e5fc9aa6a99b0aaa13c8dfb133", 0x59}, {&(0x7f00000001c0)="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", 0x409}], 0x4}, 0x0) 02:35:25 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 689.955427] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:25 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:25 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 02:35:25 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000200), 0x4) 02:35:25 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/95, 0x5f) [ 690.034203] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:26 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:26 executing program 3: request_key(&(0x7f0000000580)='dns_resolver\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0) 02:35:26 executing program 0: write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 02:35:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:26 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xffff}], 0x1, 0x0) 02:35:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) 02:35:26 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c00000010000304"], 0x6c}}, 0x0) 02:35:26 executing program 3: socket(0x1, 0x2, 0x800000) 02:35:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000004c0)={0x0, 0x0}) 02:35:26 executing program 4: r0 = socket(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 02:35:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') 02:35:26 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x1, &(0x7f0000000040)='Y'}) [ 690.889290] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 02:35:26 executing program 2: socketpair(0x10, 0x0, 0x7980, &(0x7f0000000240)) 02:35:26 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:26 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8980, &(0x7f0000000100)) 02:35:26 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) 02:35:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="230000002c0003"], 0x6c}}, 0x0) 02:35:27 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000000000)) 02:35:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1}, 0x0) 02:35:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f00000005c0)) 02:35:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:27 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8904, &(0x7f0000000100)) 02:35:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0x0) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000000780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000000800)='{', 0x1}], 0x1}}], 0x1, 0x0) 02:35:27 executing program 2: socketpair(0x2, 0x3, 0x4, &(0x7f0000000040)) 02:35:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1, 0x0, 0xffffff7f}, 0x0) 02:35:27 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/32, 0x20}], 0x1, &(0x7f0000000380)=[{&(0x7f0000000180)=""/156, 0x9c}, {0x0}], 0x2, 0x0) 02:35:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:27 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x4000, 0x0) 02:35:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x0, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x0, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x11, 0x70, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x402001, 0x0) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000240)=""/180) sendmmsg$inet(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x2, 0xc04, 0x2d}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000001c0)={r5, 0x8}, 0x8) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @private=0xa010102}, @in6={0xa, 0x4e20, 0x3f, @mcast1, 0xffffffff}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000}], 0x68) connect(r6, &(0x7f00000007c0)=@hci, 0x80) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000000c0)={@private2={0xfc, 0x2, [], 0x1}, @mcast2, @private2, 0x3, 0x0, 0x3, 0x500, 0x3f, 0x200}) 02:35:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 0: add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000140)="0585ec604b4cc223a4a27f0be970dea38e9433d272323443b5962a821a7e46f965a2ffb3e15149c8", 0x28, 0xfffffffffffffffc) 02:35:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000007c0)=@hci, 0x80) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={r2, @remote, @broadcast}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x3, 0x8, 0x100, 0xff, 0x1, r2}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0x440) 02:35:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg$inet(r0, &(0x7f00000049c0)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 02:35:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0xd508e7d332fad37f) 02:35:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 0: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002fc0)={'ip6gre0\x00', &(0x7f0000002f40)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 02:35:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="9f", 0x1}], 0x1}, 0xc41) 02:35:27 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000480)) 02:35:27 executing program 4: prctl$PR_SVE_SET_VL(0x15, 0x0) 02:35:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:27 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x4e, &(0x7f0000000040)="5920dde7a71026c2cf9c5319e3e2892b3239fa8364fa24c2569e63ada7cfeaf6b9fc8c4a5f9440bb05f470f8b5507147796a5b46daa2d5aac1c7fabf97101da0668376da1108eab669e0d960ee10"}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/252, 0xfc}], 0x2, &(0x7f00000003c0)=""/200, 0xc8}, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x84, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000030}, 0x94) [ 691.553918] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80100, 0x0) 02:35:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/252, 0x26, 0xfc, 0x1}, 0x20) 02:35:27 executing program 3: socketpair(0x22, 0x0, 0x6, &(0x7f00000001c0)) 02:35:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 2: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) [ 691.659170] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:27 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:27 executing program 4: r0 = socket(0x1e, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:35:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x48000000}]}}, &(0x7f00000001c0)=""/252, 0x26, 0xfc, 0x1}, 0x20) 02:35:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8953, 0x0) [ 691.751265] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:27 executing program 2: socket(0x0, 0x278717c748e6e9a5, 0x0) 02:35:27 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:27 executing program 1: exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f0000000000)=@buf={0x1c, &(0x7f0000000040)="5920dde7a71026c2cf9c5319e3e2892b3239fa8364fa24c2569e63ad"}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@can, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/252, 0xfc}], 0x2, &(0x7f00000003c0)=""/200, 0xc8}, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00'}) [ 691.836295] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:27 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{}, {0x3, 0x1}, {0x3, 0x7}, {0x0, 0xffff}], 0x4, 0x0) 02:35:27 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000f40)={&(0x7f00000000c0), 0xc, &(0x7f0000000f00)={0x0}}, 0x0) 02:35:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006e00)=[{{&(0x7f0000000540)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000680)='\a', 0x1}, {&(0x7f0000000700)="e5", 0x1}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}], 0x2, 0x0) 02:35:27 executing program 1: exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:27 executing program 1: exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:27 executing program 0: socket(0xa, 0x3, 0x2) 02:35:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000001c0003"], 0x6c}}, 0x0) 02:35:27 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @remote, 0x4}, 0x80) 02:35:28 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) [ 692.042857] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 02:35:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000002c00039f0235d0d096b160f274e6395b0f4f"], 0x6c}}, 0x0) [ 692.142947] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:28 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/seq\x00', 0x40) 02:35:28 executing program 2: prctl$PR_SVE_SET_VL(0x16, 0x0) 02:35:28 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:28 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 02:35:28 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d07, 0x0) 02:35:28 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:28 executing program 2: keyctl$get_persistent(0xc, 0xee01, 0x0) 02:35:28 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000300)={@multicast2, @empty}, 0x8) 02:35:28 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:28 executing program 3: r0 = socket(0x18, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$CHAR_RAW_REPORTZONE(r1, 0xc0101282, 0x0) 02:35:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 02:35:28 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000001a00039f"], 0x6c}}, 0x0) 02:35:28 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x4c8900) 02:35:28 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:28 executing program 3: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x40, 0x4600) 02:35:28 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="83", 0x1) 02:35:28 executing program 2: socketpair(0x11, 0x2, 0x9, &(0x7f0000000100)) 02:35:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, 0x0, 0x0) 02:35:28 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0xfc) 02:35:29 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000f00)) 02:35:29 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x784) 02:35:29 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:35:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x2000001c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0x0) 02:35:29 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000002c0003000000fedbc925000000006ce3ca443ffb4aca65ad8eade25f4e9c494348"], 0x6c}}, 0x0) 02:35:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 02:35:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:29 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:29 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, 0x20) 02:35:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="b025cf51a6e7"}, @sco, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='veth1_virt_wifi\x00', 0x2, 0x9, 0x2}) 02:35:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0xfc) 02:35:29 executing program 3: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 02:35:29 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x4a, &(0x7f0000000040)="5920dde7a71026c2cf9c5319e3e2892b3239fa8364fa24c2569e63ada7cfeaf6b9fc8c4a5f9440bb05f470f8b5507147796a5b46daa2d5aac1c7fabf97101da0668376da1108eab669e0"}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/252, 0xfc}], 0x2, &(0x7f00000003c0)=""/200, 0xc8}, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x84, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000030}, 0x94) 02:35:29 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:29 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8983, &(0x7f0000000100)) 02:35:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/252, 0x18, 0xfc, 0x1}, 0x20) 02:35:30 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 02:35:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80) 02:35:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:30 executing program 4: r0 = socket(0x2c, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 02:35:30 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}, {0x0}], 0x0, &(0x7f0000000040)={[{@nolazytime='nolazytime'}]}) 02:35:30 executing program 0: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:35:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0xeb}]}}}], 0x18}}], 0x1, 0x0) 02:35:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xcdf}]}) 02:35:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:30 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 02:35:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:30 executing program 3: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 02:35:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "b02256", "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"}}, 0x110) 02:35:30 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 02:35:30 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)='&\x00', 0xfffffffffffffffe) 02:35:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x5, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 694.579506] audit: type=1326 audit(1602902130.479:52): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=1408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 02:35:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000300)={{0x0, 0x1}}) 02:35:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@enum={0x4, 0x2, 0x0, 0x6, 0x4, [{0x4}, {0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f00000001c0)=""/252, 0x3c, 0xfc, 0x1}, 0x20) 02:35:31 executing program 2: r0 = socket(0xa, 0x6, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 02:35:31 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:35:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 695.126794] audit: type=1326 audit(1602902131.029:53): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=1408 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 02:35:31 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 02:35:31 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) 02:35:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:31 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x79, &(0x7f0000000040)="5920dde7a71026c2cf9c5319e3e2892b3239fa8364fa24c2569e63ada7cfeaf6b9fc8c4a5f9440bb05f470f8b5507147796a5b46daa2d5aac1c7fabf97101da0668376da1108eab669e0d960ee108b4d5c00eeae056dda53c62229f7a2672e16e5469a68b5ef17df412eafabc3e62862468a2286feffdb4a9e"}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/252, 0xfc}], 0x2, &(0x7f00000003c0)=""/200, 0xc8}, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x84, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000030}, 0x94) 02:35:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 02:35:31 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000002940)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0xa0) 02:35:31 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0xffffffff]}, 0x8}) 02:35:31 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x20000094}}, 0x0) 02:35:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 02:35:31 executing program 4: socket(0x2, 0x5, 0x6) 02:35:31 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:31 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x10, &(0x7f0000000040)="5920dde7a71026c2cf9c5319e3e2892b"}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/252, 0xfc}], 0x2, &(0x7f00000003c0)=""/200, 0xc8}, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x84, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000030}, 0x94) 02:35:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:31 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 02:35:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 02:35:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:31 executing program 3: ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 695.568349] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:31 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 02:35:31 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, 0x0) 02:35:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:31 executing program 0: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7}, 0x0) 02:35:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{}]}) 02:35:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:31 executing program 4: keyctl$get_persistent(0x11, 0xee01, 0x0) 02:35:31 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000000000)=@buf={0x1, &(0x7f0000000040)='Y'}) 02:35:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:31 executing program 2: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 02:35:31 executing program 4: prctl$PR_SVE_SET_VL(0x1e, 0x0) 02:35:31 executing program 3: unshare(0x20000800) 02:35:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:35:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) 02:35:31 executing program 2: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 02:35:32 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 02:35:32 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 02:35:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:35:32 executing program 0: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7}, &(0x7f00000001c0)) 02:35:32 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x890c, 0x0) 02:35:32 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, 0x0) 02:35:32 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x76, &(0x7f0000000040)="5920dde7a71026c2cf9c5319e3e2892b3239fa8364fa24c2569e63ada7cfeaf6b9fc8c4a5f9440bb05f470f8b5507147796a5b46daa2d5aac1c7fabf97101da0668376da1108eab669e0d960ee108b4d5c00eeae056dda53c62229f7a2672e16e5469a68b5ef17df412eafabc3e62862468a2286feff"}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/252, 0xfc}], 0x2, &(0x7f00000003c0)=""/200, 0xc8}, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x84, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000030}, 0x94) 02:35:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:35:32 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 02:35:32 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x468000}}, 0x0) 02:35:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') read$usbfs(r0, &(0x7f0000000140)=""/141, 0x8d) 02:35:32 executing program 4: write$sndseq(0xffffffffffffffff, 0x0, 0x0) 02:35:32 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 02:35:32 executing program 1: socket(0x0, 0x10, 0x0) 02:35:32 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x1c9e) 02:35:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003780)=[{{&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 02:35:32 executing program 0: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev, 0x0, 0x7800}}) 02:35:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:35:32 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x2c}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x1100, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @remote}}}) 02:35:32 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) 02:35:32 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') 02:35:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"b2c63e113abf14806a6ec2176a229c62"}}}}, 0xa0) socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') 02:35:33 executing program 5: setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) [ 697.050235] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 697.050241] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 697.063134] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000300)) 02:35:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x1100, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 697.120747] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xf, 0x0, 0x0, 0x1}, 0x40) 02:35:33 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x2c}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, r2}}, 0x48) 02:35:33 executing program 5: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/raw/rawctl\x00', 0x6d0401, 0x0) 02:35:33 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x4540) 02:35:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 697.252519] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 697.254439] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:33 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 02:35:33 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 02:35:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000007c0)=@un=@abs, 0x80) 02:35:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="b025cf51a6e7"}, @sco, 0x7, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000080)='veth1_virt_wifi\x00', 0x2, 0x9, 0x2}) 02:35:33 executing program 0: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:35:33 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x300, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000001d0003"], 0x6c}}, 0x0) 02:35:33 executing program 1: getresgid(0x0, 0x0, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0xc2081, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresgid(0x0, 0x0, &(0x7f0000000200)) arch_prctl$ARCH_GET_FS(0x1003, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400), 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 02:35:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c000000100003"], 0x6c}}, 0x0) 02:35:33 executing program 5: kexec_load(0x0, 0x0, 0x0, 0xa0000) 02:35:33 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) [ 697.438499] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 697.469063] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/252, 0x1a, 0xfc, 0x1}, 0x20) 02:35:33 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x300, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 697.538575] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 02:35:33 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') 02:35:33 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 02:35:33 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) 02:35:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x32}}}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0x0) 02:35:33 executing program 1: add_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setfsgid(0x0) [ 697.641971] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:35:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c0000002c0003000000fedbc92500000a"], 0x6c}}, 0x0) 02:35:33 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40) 02:35:33 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}], 0x0, &(0x7f0000000040)={[{@nolazytime='nolazytime'}, {@extent_cache='extent_cache'}]}) 02:35:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/252, 0x1a, 0xfc, 0x1}, 0x20) 02:35:33 executing program 1: sysfs$1(0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 02:35:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000380)="bd59", 0x2, 0x0, &(0x7f00000003c0)={0x2, 0x0, @private}, 0x10) [ 697.744956] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 02:35:33 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev={[], 0x28}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1, 0x0, 0xf00}, 0x0) 02:35:33 executing program 3: gettid() sync() 02:35:33 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:35:33 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000140)) 02:35:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0xfefe}], 0x1}, 0x4c8d4) 02:35:33 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x4000) 02:35:33 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) 02:35:33 executing program 3: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x38, &(0x7f0000000040)="5920dde7a71026c2cf9c5319e3e2892b3239fa8364fa24c2569e63ada7cfeaf6b9fc8c4a5f9440bb05f470f8b5507147796a5b46daa2d5aa"}) 02:35:33 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 02:35:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 02:35:33 executing program 2: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 02:35:33 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006e00)=[{{&(0x7f0000000540)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000680)='\a', 0x1}, {0x0}, {&(0x7f0000001800)="9b", 0x1}], 0x4}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 02:35:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x40010061, 0x0, 0x0) 02:35:33 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) 02:35:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) 02:35:34 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0xc7) 02:35:34 executing program 2: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8918, 0x0) 02:35:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c000000130003"], 0x6c}}, 0x0) 02:35:34 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6) socket(0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 02:35:34 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') sync() 02:35:34 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:35:34 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/dsp1\x00', 0x0, 0x0) [ 698.115526] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 02:35:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@filter={'filter\x00', 0xe, 0x6, 0x90, [0x0, 0x20000900, 0x20000a16, 0x20000b4c], 0x0, 0x0, &(0x7f0000000900)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) 02:35:34 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000040)) 02:35:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x20000101) 02:35:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 02:35:34 executing program 5: socketpair(0x22, 0x2, 0x1, &(0x7f0000000000)) 02:35:34 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8982, &(0x7f0000000100)) 02:35:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x0, 0x0, @mcast2, 0x3}}}, 0x38) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x50b180) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, 0x0) mq_unlink(0x0) socket$can_raw(0x1d, 0x3, 0x1) 02:35:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x2, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:34 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f0000000000)=@buf={0x84, &(0x7f0000000040)="5920dde7a71026c2cf9c5319e3e2892b3239fa8364fa24c2569e63ada7cfeaf6b9fc8c4a5f9440bb05f470f8b5507147796a5b46daa2d5aac1c7fabf97101da0668376da1108eab669e0d960ee108b4d5c00eeae056dda53c62229f7a2672e16e5469a68b5ef17df412eafabc3e62862468a2286feffdb4a9e46188bda67136f3ef82d33"}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000140)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)=""/252, 0xfc}], 0x2, &(0x7f00000003c0)=""/200, 0xc8}, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000500)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x84, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000030}, 0x94) 02:35:34 executing program 5: r0 = socket(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 02:35:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000380)="bd5993", 0x3, 0x0, &(0x7f00000003c0)={0x2, 0x0, @private=0xa010100}, 0x10) 02:35:34 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000000740)) 02:35:34 executing program 1: prctl$PR_SVE_SET_VL(0x19, 0x0) 02:35:34 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a00)='batadv\x00') 02:35:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1, 0x0, 0xf000000}, 0x0) 02:35:34 executing program 3: bpf$OBJ_GET_PROG(0x7, 0xfffffffffffffffe, 0x0) 02:35:34 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000b00)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000b40)=0x20) 02:35:34 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)) 02:35:34 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xfffffffffffffef6) 02:35:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x1000000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x4000000000080002, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x1f, 0x0, 0xffff}, 0xf) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 02:35:34 executing program 4: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)) 02:35:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf}, 0x1c, &(0x7f0000002340)=[{&(0x7f0000000040)="cc", 0x1}], 0x1}, 0x0) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000000780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000000800)='{', 0x1}, {0x0}], 0x2, &(0x7f0000001c40)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 02:35:34 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000000)=@buf={0x1, &(0x7f0000000040)='Y'}) 02:35:34 executing program 5: keyctl$get_persistent(0x9, 0xee01, 0x0) 02:35:34 executing program 2: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3ff}, &(0x7f0000000180), 0x0) 02:35:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000480), r1, r0}}, 0x18) 02:35:34 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x297fec}}, 0x0) 02:35:34 executing program 3: socket(0x2, 0x5, 0x0) 02:35:34 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0)='l2tp\x00') 02:35:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000000780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000000800)='{', 0x1}], 0x1}}, {{&(0x7f0000001fc0)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002000)="14", 0x1}], 0x1}}], 0x2, 0x0) 02:35:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000440)='batadv\x00') setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000540), 0x4) 02:35:34 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x1000000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x4000000000080002, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x1f, 0x0, 0xffff}, 0xf) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 02:35:34 executing program 3: socketpair(0x5, 0x0, 0x0, &(0x7f0000000480)) 02:35:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000004880)={'syztnl0\x00', &(0x7f0000004d80)=ANY=[]}) 02:35:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 02:35:34 executing program 5: mq_unlink(&(0x7f0000000140)='/dev/dri/card#\x00') 02:35:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x20, 0x0, 'client1\x00', 0x0, "2cd73855599be04c", "e32ec7d9e9d2214355b4dee583af120652fa5ceeb63cc2542cdb2f139421794e"}) 02:35:34 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0) 02:35:34 executing program 2: syz_open_procfs$namespace(0x0, 0x0) sync() 02:35:34 executing program 1: prctl$PR_SVE_SET_VL(0x59616d61, 0x0) 02:35:34 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @dev={[], 0x8}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 02:35:34 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 02:35:34 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000080), 0x4) 02:35:35 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x1000000, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x4000000000080002, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x1f, 0x0, 0xffff}, 0xf) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 02:35:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0) 02:35:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}], 0x0, &(0x7f0000000040)={[{@nolazytime='nolazytime'}, {@extent_cache='extent_cache'}]}) 02:35:35 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0xff0e) 02:35:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000180)) 02:35:35 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0xff0e) 02:35:35 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, &(0x7f0000000040)='syz') 02:35:35 executing program 5: getgroups(0x1, &(0x7f0000000000)=[0xee00]) 02:35:35 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 02:35:35 executing program 2: unlink(&(0x7f0000000080)='\x00') 02:35:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendfile(r0, r1, 0x0, 0xac08) 02:35:35 executing program 0: read(0xffffffffffffffff, &(0x7f0000000000)=""/219, 0xdb) 02:35:35 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0xff0e) 02:35:35 executing program 4: syz_read_part_table(0x80000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffffbf00e931190000000000000680ffffffbf000000e100e2ff87770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) 02:35:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:35 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004640)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:35:35 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', 0x0) 02:35:35 executing program 0: write(0xffffffffffffffff, &(0x7f0000001380), 0x0) 02:35:35 executing program 5: symlink(0x0, 0x0) 02:35:35 executing program 1: stat(&(0x7f0000000280)='./file0\x00', 0x0) 02:35:35 executing program 2: nanosleep(0x0, &(0x7f0000000040)) 02:35:35 executing program 4: 02:35:35 executing program 3: 02:35:35 executing program 0: 02:35:35 executing program 5: 02:35:35 executing program 1: 02:35:35 executing program 3: 02:35:35 executing program 0: 02:35:35 executing program 2: 02:35:35 executing program 4: 02:35:35 executing program 3: 02:35:35 executing program 1: 02:35:35 executing program 5: 02:35:35 executing program 2: 02:35:35 executing program 0: 02:35:35 executing program 3: 02:35:35 executing program 1: 02:35:35 executing program 4: 02:35:35 executing program 2: 02:35:35 executing program 5: 02:35:35 executing program 0: 02:35:35 executing program 3: 02:35:35 executing program 4: 02:35:35 executing program 1: 02:35:35 executing program 0: 02:35:35 executing program 2: 02:35:35 executing program 5: 02:35:35 executing program 4: 02:35:35 executing program 3: 02:35:35 executing program 1: 02:35:35 executing program 4: 02:35:35 executing program 5: 02:35:35 executing program 3: 02:35:35 executing program 0: 02:35:35 executing program 2: 02:35:35 executing program 4: 02:35:35 executing program 1: 02:35:35 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 02:35:35 executing program 3: 02:35:36 executing program 2: 02:35:36 executing program 0: 02:35:36 executing program 4: 02:35:36 executing program 1: 02:35:36 executing program 5: 02:35:36 executing program 3: 02:35:36 executing program 0: 02:35:36 executing program 2: 02:35:36 executing program 1: 02:35:36 executing program 4: 02:35:36 executing program 5: 02:35:36 executing program 2: 02:35:36 executing program 1: 02:35:36 executing program 3: 02:35:36 executing program 0: 02:35:36 executing program 5: 02:35:36 executing program 1: 02:35:36 executing program 2: 02:35:36 executing program 4: 02:35:36 executing program 3: 02:35:36 executing program 2: 02:35:36 executing program 0: 02:35:36 executing program 1: 02:35:36 executing program 4: 02:35:36 executing program 3: 02:35:36 executing program 5: 02:35:36 executing program 2: 02:35:36 executing program 0: 02:35:36 executing program 1: 02:35:36 executing program 5: 02:35:36 executing program 2: 02:35:36 executing program 4: 02:35:36 executing program 3: 02:35:36 executing program 2: 02:35:36 executing program 4: 02:35:36 executing program 3: 02:35:36 executing program 0: 02:35:36 executing program 1: 02:35:36 executing program 5: 02:35:36 executing program 4: 02:35:36 executing program 3: 02:35:36 executing program 2: 02:35:36 executing program 0: 02:35:36 executing program 1: 02:35:36 executing program 2: 02:35:36 executing program 5: 02:35:36 executing program 5: 02:35:36 executing program 2: 02:35:36 executing program 1: 02:35:36 executing program 3: 02:35:36 executing program 4: 02:35:36 executing program 0: 02:35:36 executing program 3: 02:35:36 executing program 2: 02:35:36 executing program 1: 02:35:36 executing program 5: 02:35:36 executing program 4: 02:35:36 executing program 3: 02:35:36 executing program 2: 02:35:36 executing program 0: 02:35:36 executing program 1: 02:35:36 executing program 4: 02:35:36 executing program 5: 02:35:36 executing program 2: 02:35:36 executing program 3: 02:35:36 executing program 1: 02:35:36 executing program 4: 02:35:36 executing program 5: 02:35:36 executing program 0: 02:35:36 executing program 2: 02:35:36 executing program 3: 02:35:36 executing program 5: 02:35:36 executing program 0: 02:35:36 executing program 4: 02:35:36 executing program 1: 02:35:36 executing program 2: 02:35:36 executing program 3: 02:35:36 executing program 4: 02:35:36 executing program 2: 02:35:36 executing program 5: 02:35:36 executing program 3: 02:35:37 executing program 0: 02:35:37 executing program 4: 02:35:37 executing program 1: 02:35:37 executing program 5: 02:35:37 executing program 2: 02:35:37 executing program 3: 02:35:37 executing program 4: 02:35:37 executing program 0: 02:35:37 executing program 5: 02:35:37 executing program 1: 02:35:37 executing program 3: 02:35:37 executing program 4: 02:35:37 executing program 2: 02:35:37 executing program 5: 02:35:37 executing program 0: 02:35:37 executing program 3: 02:35:37 executing program 1: 02:35:37 executing program 4: 02:35:37 executing program 2: 02:35:37 executing program 5: 02:35:37 executing program 3: 02:35:37 executing program 5: 02:35:37 executing program 0: 02:35:37 executing program 2: 02:35:37 executing program 3: 02:35:37 executing program 1: 02:35:37 executing program 4: 02:35:37 executing program 0: 02:35:37 executing program 2: 02:35:37 executing program 3: 02:35:37 executing program 1: 02:35:37 executing program 3: 02:35:37 executing program 5: 02:35:37 executing program 1: 02:35:37 executing program 2: 02:35:37 executing program 5: 02:35:37 executing program 4: 02:35:37 executing program 0: 02:35:37 executing program 3: 02:35:37 executing program 1: 02:35:37 executing program 2: 02:35:37 executing program 5: 02:35:37 executing program 4: 02:35:37 executing program 1: 02:35:37 executing program 0: 02:35:37 executing program 5: 02:35:37 executing program 1: 02:35:37 executing program 3: 02:35:37 executing program 2: 02:35:37 executing program 0: 02:35:37 executing program 4: 02:35:37 executing program 5: 02:35:37 executing program 3: 02:35:37 executing program 2: 02:35:37 executing program 4: 02:35:37 executing program 0: 02:35:37 executing program 1: 02:35:37 executing program 5: 02:35:37 executing program 3: 02:35:37 executing program 4: 02:35:37 executing program 0: 02:35:37 executing program 2: 02:35:37 executing program 1: 02:35:37 executing program 3: 02:35:37 executing program 5: 02:35:37 executing program 4: 02:35:37 executing program 2: 02:35:37 executing program 0: 02:35:37 executing program 1: 02:35:37 executing program 5: 02:35:37 executing program 4: 02:35:37 executing program 3: 02:35:37 executing program 5: 02:35:37 executing program 2: 02:35:37 executing program 1: 02:35:37 executing program 3: 02:35:37 executing program 0: 02:35:37 executing program 4: 02:35:37 executing program 5: 02:35:38 executing program 1: 02:35:38 executing program 2: 02:35:38 executing program 3: 02:35:38 executing program 4: 02:35:38 executing program 3: 02:35:38 executing program 5: 02:35:38 executing program 0: 02:35:38 executing program 1: 02:35:38 executing program 5: 02:35:38 executing program 0: 02:35:38 executing program 4: 02:35:38 executing program 2: 02:35:38 executing program 3: 02:35:38 executing program 1: 02:35:38 executing program 5: 02:35:38 executing program 4: 02:35:38 executing program 1: 02:35:38 executing program 0: 02:35:38 executing program 2: 02:35:38 executing program 3: 02:35:38 executing program 5: 02:35:38 executing program 4: 02:35:38 executing program 1: 02:35:38 executing program 3: 02:35:38 executing program 0: 02:35:38 executing program 2: 02:35:38 executing program 5: 02:35:38 executing program 3: 02:35:38 executing program 4: 02:35:38 executing program 0: 02:35:38 executing program 2: 02:35:38 executing program 1: 02:35:38 executing program 5: 02:35:38 executing program 3: 02:35:38 executing program 4: 02:35:38 executing program 2: 02:35:38 executing program 1: 02:35:38 executing program 0: 02:35:38 executing program 5: 02:35:38 executing program 3: 02:35:38 executing program 4: 02:35:38 executing program 2: 02:35:38 executing program 1: 02:35:38 executing program 0: 02:35:38 executing program 3: 02:35:38 executing program 5: 02:35:38 executing program 2: 02:35:38 executing program 4: 02:35:38 executing program 0: 02:35:38 executing program 4: 02:35:38 executing program 2: 02:35:38 executing program 1: 02:35:38 executing program 3: 02:35:38 executing program 5: 02:35:38 executing program 0: 02:35:38 executing program 4: 02:35:38 executing program 2: 02:35:38 executing program 3: 02:35:38 executing program 1: 02:35:38 executing program 5: 02:35:38 executing program 0: 02:35:38 executing program 2: 02:35:38 executing program 4: 02:35:38 executing program 3: 02:35:38 executing program 1: 02:35:38 executing program 5: 02:35:38 executing program 0: 02:35:38 executing program 3: 02:35:38 executing program 4: 02:35:38 executing program 2: 02:35:38 executing program 5: 02:35:38 executing program 1: 02:35:38 executing program 0: 02:35:38 executing program 3: 02:35:38 executing program 4: 02:35:38 executing program 2: 02:35:38 executing program 1: 02:35:38 executing program 5: 02:35:39 executing program 3: 02:35:39 executing program 0: 02:35:39 executing program 5: 02:35:39 executing program 2: 02:35:39 executing program 3: 02:35:39 executing program 1: 02:35:39 executing program 4: 02:35:39 executing program 0: 02:35:39 executing program 4: 02:35:39 executing program 5: 02:35:39 executing program 3: 02:35:39 executing program 2: 02:35:39 executing program 1: 02:35:39 executing program 4: 02:35:39 executing program 0: 02:35:39 executing program 2: 02:35:39 executing program 5: 02:35:39 executing program 4: 02:35:39 executing program 3: 02:35:39 executing program 2: 02:35:39 executing program 0: 02:35:39 executing program 4: 02:35:39 executing program 1: 02:35:39 executing program 2: 02:35:39 executing program 5: 02:35:39 executing program 4: 02:35:39 executing program 3: 02:35:39 executing program 1: 02:35:39 executing program 5: 02:35:39 executing program 0: 02:35:39 executing program 3: 02:35:39 executing program 1: 02:35:39 executing program 5: 02:35:39 executing program 4: 02:35:39 executing program 3: 02:35:39 executing program 2: 02:35:39 executing program 0: 02:35:39 executing program 1: 02:35:39 executing program 4: 02:35:39 executing program 0: 02:35:39 executing program 3: 02:35:39 executing program 5: 02:35:39 executing program 2: 02:35:39 executing program 1: 02:35:39 executing program 4: 02:35:39 executing program 0: 02:35:39 executing program 3: 02:35:39 executing program 2: 02:35:39 executing program 4: 02:35:39 executing program 5: 02:35:39 executing program 0: 02:35:39 executing program 3: 02:35:39 executing program 2: 02:35:39 executing program 1: 02:35:39 executing program 4: 02:35:39 executing program 5: 02:35:39 executing program 0: 02:35:39 executing program 3: 02:35:39 executing program 2: 02:35:39 executing program 1: 02:35:39 executing program 4: 02:35:39 executing program 5: 02:35:39 executing program 0: 02:35:39 executing program 3: 02:35:39 executing program 4: 02:35:39 executing program 1: 02:35:39 executing program 2: 02:35:39 executing program 5: 02:35:39 executing program 0: 02:35:39 executing program 3: 02:35:39 executing program 4: 02:35:39 executing program 1: 02:35:39 executing program 2: 02:35:39 executing program 5: 02:35:40 executing program 0: 02:35:40 executing program 3: 02:35:40 executing program 1: 02:35:40 executing program 4: 02:35:40 executing program 2: 02:35:40 executing program 5: 02:35:40 executing program 0: 02:35:40 executing program 1: 02:35:40 executing program 3: 02:35:40 executing program 4: 02:35:40 executing program 2: 02:35:40 executing program 5: 02:35:40 executing program 1: 02:35:40 executing program 0: 02:35:40 executing program 3: 02:35:40 executing program 4: 02:35:40 executing program 5: 02:35:40 executing program 2: 02:35:40 executing program 0: 02:35:40 executing program 1: 02:35:40 executing program 4: 02:35:40 executing program 3: 02:35:40 executing program 5: 02:35:40 executing program 2: 02:35:40 executing program 0: 02:35:40 executing program 4: 02:35:40 executing program 1: 02:35:40 executing program 3: 02:35:40 executing program 5: 02:35:40 executing program 2: 02:35:40 executing program 1: 02:35:40 executing program 3: 02:35:40 executing program 0: 02:35:40 executing program 4: 02:35:40 executing program 5: 02:35:40 executing program 2: 02:35:40 executing program 1: 02:35:40 executing program 3: 02:35:40 executing program 4: 02:35:40 executing program 5: 02:35:40 executing program 0: 02:35:40 executing program 2: 02:35:40 executing program 1: 02:35:40 executing program 5: 02:35:40 executing program 3: 02:35:40 executing program 4: 02:35:40 executing program 0: 02:35:40 executing program 2: 02:35:40 executing program 1: 02:35:40 executing program 3: 02:35:40 executing program 5: 02:35:40 executing program 4: 02:35:40 executing program 0: 02:35:40 executing program 1: 02:35:40 executing program 4: 02:35:40 executing program 5: 02:35:40 executing program 1: 02:35:40 executing program 0: 02:35:40 executing program 2: 02:35:40 executing program 3: 02:35:40 executing program 5: 02:35:40 executing program 2: 02:35:40 executing program 1: 02:35:40 executing program 3: 02:35:40 executing program 4: 02:35:40 executing program 0: 02:35:40 executing program 5: 02:35:40 executing program 2: 02:35:40 executing program 1: 02:35:40 executing program 3: 02:35:40 executing program 4: 02:35:40 executing program 0: 02:35:40 executing program 5: 02:35:40 executing program 2: 02:35:41 executing program 3: 02:35:41 executing program 1: 02:35:41 executing program 4: 02:35:41 executing program 0: 02:35:41 executing program 5: 02:35:41 executing program 1: 02:35:41 executing program 3: 02:35:41 executing program 2: 02:35:41 executing program 4: 02:35:41 executing program 5: 02:35:41 executing program 0: 02:35:41 executing program 4: 02:35:41 executing program 3: 02:35:41 executing program 1: 02:35:41 executing program 2: 02:35:41 executing program 5: 02:35:41 executing program 0: 02:35:41 executing program 3: 02:35:41 executing program 4: 02:35:41 executing program 1: 02:35:41 executing program 5: 02:35:41 executing program 2: 02:35:41 executing program 3: 02:35:41 executing program 0: 02:35:41 executing program 4: 02:35:41 executing program 5: 02:35:41 executing program 3: 02:35:41 executing program 1: 02:35:41 executing program 2: 02:35:41 executing program 5: 02:35:41 executing program 4: 02:35:41 executing program 3: 02:35:41 executing program 0: 02:35:41 executing program 4: 02:35:41 executing program 5: 02:35:41 executing program 3: 02:35:41 executing program 0: 02:35:41 executing program 3: 02:35:41 executing program 1: 02:35:41 executing program 2: 02:35:41 executing program 4: 02:35:41 executing program 3: 02:35:41 executing program 2: 02:35:41 executing program 5: 02:35:41 executing program 1: 02:35:41 executing program 0: 02:35:41 executing program 2: 02:35:41 executing program 4: 02:35:41 executing program 3: 02:35:41 executing program 1: 02:35:41 executing program 2: 02:35:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 02:35:41 executing program 0: r0 = epoll_create(0x2c64) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)={0x60000004}) 02:35:41 executing program 4: 02:35:41 executing program 1: 02:35:41 executing program 2: 02:35:41 executing program 5: 02:35:41 executing program 3: 02:35:41 executing program 4: [ 705.832829] audit: type=1400 audit(1602902141.739:54): avc: denied { block_suspend } for pid=2469 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 02:35:41 executing program 1: 02:35:41 executing program 5: 02:35:41 executing program 3: 02:35:41 executing program 2: 02:35:41 executing program 0: 02:35:41 executing program 4: 02:35:41 executing program 5: 02:35:41 executing program 1: 02:35:41 executing program 4: 02:35:41 executing program 3: 02:35:41 executing program 2: 02:35:41 executing program 0: 02:35:41 executing program 5: 02:35:42 executing program 1: 02:35:42 executing program 3: 02:35:42 executing program 4: 02:35:42 executing program 2: 02:35:42 executing program 0: 02:35:42 executing program 5: 02:35:42 executing program 4: 02:35:42 executing program 3: 02:35:42 executing program 1: 02:35:42 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$9p(r0, &(0x7f0000000280)="13be2f09c2128b24912f55c39057c5cbb39293c777bdf00b7597cdef2cdc078308004f254f296bd7dcd1b0ee9489c6baec61325a8236e44a779c8749e138e536816a04e77260fb95eaa007e6031138f00355043bfd3da1f72e9c55a07bb7ddc30e409f5eb70bca3edd6b7da826145fbfff00fa83bc9119ef0628b83dd396ceebe1986cc0c22ecc3d2bd6de17b26afe6be1c434becf060347a7d6ef1e110600000000000000f3aa1a81b1371fc09e1db94b80db3987ef4c8e1b3413dfecf16dc306ae256f089a0755c2703864a36ba6299bc9608aef7f43349b0bb383cf5ffa41ae32e2fce700a64cd01c91856d1b3c96a5b8c8fade42c7a1272cc8c3f7eeb81a77c9c061e690095932a59615dad3289b8d6cd93521bb03f19e47324761c8f897f308f779b6a9da01b46600"/312, 0xfffffdff) write$char_raw(r0, 0x0, 0x200) 02:35:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 02:35:42 executing program 4: open$dir(&(0x7f0000002200)='./file0\x00', 0x40, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 02:35:42 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x1a50c0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80, 0x118) 02:35:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 02:35:42 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 02:35:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getdents(r0, &(0x7f00000004c0)=""/4096, 0x1000) 02:35:42 executing program 0: r0 = epoll_create(0xfff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 02:35:42 executing program 3: mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0xf1061c09b7040132, 0xffffffffffffffff, 0x0) [ 706.315495] audit: type=1800 audit(1602902142.219:55): pid=2516 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16845 res=0 02:35:42 executing program 5: shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffa000/0x4000)=nil) 02:35:42 executing program 1: shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) 02:35:42 executing program 4: timer_create(0x0, 0x0, &(0x7f00000010c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 02:35:42 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x2, 0x0) 02:35:42 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, 0x0, 0x41) 02:35:42 executing program 5: shmget$private(0x0, 0xb000, 0x78000000, &(0x7f0000ff4000/0xb000)=nil) 02:35:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 02:35:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 02:35:42 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x40, 0x0) 02:35:42 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x1a50c0, 0x81) 02:35:42 executing program 2: mmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x200000e, 0x77297595062cae7e, 0xffffffffffffffff, 0x0) 02:35:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='status\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0xfffffffffffffe1a) 02:35:42 executing program 1: mmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x4, 0x77297595062cae7e, 0xffffffffffffffff, 0x0) 02:35:42 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 02:35:42 executing program 4: open$dir(&(0x7f0000000000)='.\x00', 0x50001, 0x0) 02:35:42 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) [ 706.558709] audit: type=1800 audit(1602902142.459:56): pid=2548 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15768 res=0 02:35:42 executing program 2: mmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x8, 0x77297595062cae7e, 0xffffffffffffffff, 0x0) 02:35:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 02:35:42 executing program 5: pipe2$9p(0x0, 0x6800) 02:35:42 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 02:35:42 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x1850c0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x12082, 0x0) 02:35:42 executing program 4: symlinkat(&(0x7f0000000540)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 02:35:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 02:35:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 02:35:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x7f203da9b46e6769, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 02:35:42 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0) 02:35:42 executing program 3: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:35:42 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) [ 706.782812] audit: type=1800 audit(1602902142.689:57): pid=2571 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16837 res=0 02:35:42 executing program 4: open$dir(&(0x7f0000000100)='./file1\x00', 0x38f0c0, 0x81) 02:35:42 executing program 3: open$dir(&(0x7f0000002200)='./file0\x00', 0x40, 0xda) 02:35:42 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 02:35:42 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f00000000c0), 0x0, 0x4000080, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 02:35:42 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f00000000c0), 0x0, 0x4000080, 0x0, 0x0) 02:35:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCGETA(r2, 0x5421, &(0x7f0000000180)) 02:35:42 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x20) 02:35:42 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x400) 02:35:42 executing program 0: open$dir(&(0x7f0000000180)='./file1\x00', 0x101040, 0x0) 02:35:42 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 02:35:42 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x0, 0x100000000}) 02:35:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 02:35:42 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x1850c0, 0x0) 02:35:42 executing program 5: rt_sigaction(0xc, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000300)) 02:35:43 executing program 2: r0 = epoll_create(0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 02:35:43 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 02:35:43 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x1a50c0, 0xa1) 02:35:43 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xee00, r0, 0x0) [ 707.127827] audit: type=1800 audit(1602902143.029:58): pid=2609 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16843 res=0 02:35:43 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 02:35:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 02:35:43 executing program 2: mmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x0, 0x77297595062cae7e, 0xffffffffffffffff, 0x0) 02:35:43 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={0x0}) 02:35:43 executing program 0: io_setup(0x0, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000140)=[{}], 0x0) 02:35:43 executing program 3: rt_sigsuspend(&(0x7f0000000140), 0x8) [ 707.233004] audit: type=1800 audit(1602902143.079:59): pid=2617 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16005 res=0 02:35:43 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 02:35:43 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ptmx\x00', 0x40000, 0x0) 02:35:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) renameat(r0, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') 02:35:43 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2002, 0x0) 02:35:43 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 02:35:43 executing program 1: semget(0x1, 0x4, 0x202) 02:35:43 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 02:35:43 executing program 4: statx(0xffffffffffffffff, &(0x7f0000000c40)='./file0\x00', 0x0, 0x0, 0x0) 02:35:43 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 02:35:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000080, 0x0, 0x0) 02:35:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/null\x00', 0x0, 0x0) dup2(r0, r1) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 02:35:44 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x20800, 0x0) 02:35:44 executing program 3: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 02:35:44 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 02:35:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000004c0)=""/226, 0xe2) 02:35:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 02:35:44 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 02:35:44 executing program 4: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000001280)=0x1, 0x4003, 0x3) 02:35:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') write$cgroup_subtree(r0, 0x0, 0x4) 02:35:44 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0xc040, 0x5c) 02:35:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 02:35:44 executing program 3: mmap(&(0x7f0000ff1000/0x4000)=nil, 0x4000, 0x1000004, 0x77297595062cae7e, 0xffffffffffffffff, 0x0) 02:35:44 executing program 2: getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 02:35:44 executing program 3: mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000005, 0xf1061c09b7040132, 0xffffffffffffffff, 0x0) 02:35:44 executing program 1: r0 = epoll_create(0xfff) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 02:35:44 executing program 4: semget(0x1, 0x0, 0x202) 02:35:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') write$char_raw(r0, 0x0, 0x0) 02:35:44 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0xe02b85ed9848bb5e, 0xd6) 02:35:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net\x00') getdents64(r0, &(0x7f0000000200)=""/243, 0xf3) 02:35:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 708.419161] audit: type=1800 audit(1602902144.319:60): pid=2686 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16859 res=0 02:35:44 executing program 3: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={0x0}) 02:35:44 executing program 5: setrlimit(0x1, &(0x7f0000000040)) 02:35:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 02:35:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x0, 0x77297595062cae7e, r0, 0x0) 02:35:44 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0xd22c0, 0x4c) 02:35:44 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 708.533680] audit: type=1800 audit(1602902144.349:61): pid=2686 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16859 res=0 02:35:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$char_usb(r0, &(0x7f0000000200), 0x0) 02:35:44 executing program 2: pipe2$9p(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 02:35:44 executing program 0: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x4}], 0x1) 02:35:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 02:35:44 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_subtree(r0, 0x0, 0x8) 02:35:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 02:35:44 executing program 0: open$dir(&(0x7f0000000040)='.\x00', 0x50041, 0xe) 02:35:44 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) 02:35:44 executing program 5: timer_create(0x7, &(0x7f0000001080)={0x0, 0x8, 0x0, @thr={0x0, 0x0}}, &(0x7f00000010c0)) 02:35:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, 0x0) 02:35:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f0000000180)) 02:35:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 02:35:44 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) 02:35:44 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x101081, 0x0) 02:35:44 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400800, 0x0) 02:35:44 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xee00, 0x0) 02:35:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') write$char_raw(r0, 0x0, 0x0) 02:35:44 executing program 2: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000000, 0xf1061c09b7040132, 0xffffffffffffffff, 0x0) 02:35:44 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x22) 02:35:44 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 02:35:45 executing program 4: open$dir(&(0x7f0000000000)='./file1\x00', 0x581944, 0x84) 02:35:45 executing program 3: mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0xf1061c09b7040132, 0xffffffffffffffff, 0x0) 02:35:45 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 02:35:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0xc000) 02:35:45 executing program 0: open$dir(&(0x7f00000002c0)='./file0\x00', 0x84ac0, 0x0) 02:35:45 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:35:45 executing program 3: mmap(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0xc, 0x77297595062cae7e, 0xffffffffffffffff, 0x0) 02:35:45 executing program 1: pipe2$9p(&(0x7f0000000040), 0x800) 02:35:45 executing program 5: 02:35:45 executing program 2: 02:35:45 executing program 4: 02:35:45 executing program 1: 02:35:45 executing program 0: [ 709.256695] audit: type=1800 audit(1602902145.159:62): pid=2766 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16822 res=0 02:35:45 executing program 3: 02:35:45 executing program 5: 02:35:45 executing program 4: 02:35:45 executing program 0: 02:35:45 executing program 3: 02:35:45 executing program 1: 02:35:45 executing program 2: 02:35:45 executing program 0: 02:35:45 executing program 3: 02:35:45 executing program 1: 02:35:45 executing program 4: 02:35:45 executing program 5: 02:35:45 executing program 3: 02:35:45 executing program 1: 02:35:45 executing program 2: 02:35:45 executing program 4: 02:35:45 executing program 5: 02:35:45 executing program 0: 02:35:45 executing program 1: 02:35:45 executing program 3: 02:35:45 executing program 5: 02:35:45 executing program 0: 02:35:45 executing program 1: 02:35:45 executing program 3: 02:35:45 executing program 4: 02:35:45 executing program 1: 02:35:45 executing program 2: 02:35:45 executing program 5: 02:35:45 executing program 0: 02:35:45 executing program 3: 02:35:45 executing program 4: 02:35:45 executing program 5: 02:35:45 executing program 0: 02:35:45 executing program 2: 02:35:45 executing program 1: 02:35:45 executing program 3: 02:35:45 executing program 4: 02:35:45 executing program 5: 02:35:45 executing program 0: 02:35:45 executing program 2: 02:35:45 executing program 3: 02:35:45 executing program 1: 02:35:45 executing program 5: 02:35:45 executing program 3: 02:35:45 executing program 4: 02:35:45 executing program 0: 02:35:45 executing program 2: 02:35:45 executing program 1: 02:35:45 executing program 3: 02:35:46 executing program 0: 02:35:46 executing program 5: 02:35:46 executing program 1: 02:35:46 executing program 4: 02:35:46 executing program 2: 02:35:46 executing program 3: 02:35:46 executing program 1: 02:35:46 executing program 0: 02:35:46 executing program 2: 02:35:46 executing program 3: 02:35:46 executing program 0: 02:35:46 executing program 1: 02:35:46 executing program 2: 02:35:46 executing program 5: 02:35:46 executing program 3: 02:35:46 executing program 4: 02:35:46 executing program 0: 02:35:46 executing program 1: 02:35:46 executing program 5: 02:35:46 executing program 3: 02:35:46 executing program 2: 02:35:46 executing program 1: 02:35:46 executing program 4: 02:35:46 executing program 0: 02:35:46 executing program 5: 02:35:46 executing program 3: 02:35:46 executing program 2: 02:35:46 executing program 1: 02:35:46 executing program 4: 02:35:46 executing program 0: 02:35:46 executing program 2: 02:35:46 executing program 3: 02:35:46 executing program 5: 02:35:46 executing program 1: 02:35:46 executing program 4: 02:35:46 executing program 0: 02:35:46 executing program 3: 02:35:46 executing program 2: 02:35:46 executing program 5: 02:35:46 executing program 4: 02:35:46 executing program 5: 02:35:46 executing program 2: 02:35:46 executing program 1: 02:35:46 executing program 4: 02:35:46 executing program 0: 02:35:46 executing program 3: 02:35:46 executing program 5: 02:35:46 executing program 2: 02:35:46 executing program 1: 02:35:46 executing program 4: 02:35:46 executing program 0: 02:35:46 executing program 5: 02:35:46 executing program 3: 02:35:46 executing program 4: 02:35:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 02:35:46 executing program 5: 02:35:46 executing program 1: 02:35:46 executing program 3: 02:35:46 executing program 4: 02:35:46 executing program 0: 02:35:46 executing program 2: 02:35:46 executing program 5: 02:35:46 executing program 1: 02:35:46 executing program 4: 02:35:46 executing program 0: 02:35:46 executing program 3: 02:35:46 executing program 5: 02:35:46 executing program 2: 02:35:47 executing program 1: 02:35:47 executing program 4: 02:35:47 executing program 5: 02:35:47 executing program 0: 02:35:47 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0xffffffffffffffff}}) 02:35:47 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)) 02:35:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/null\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 02:35:47 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1000}, 0x0, &(0x7f0000000100), 0x0) 02:35:47 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 02:35:47 executing program 0: rt_sigaction(0x1, 0x0, 0x0, 0x8, &(0x7f0000000100)) 02:35:47 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000140)={0x3}, &(0x7f0000000180)={0x0, 0x2710}) 02:35:47 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 02:35:47 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r1}) 02:35:47 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1000}, &(0x7f0000000080)={0x5}, 0x0, 0x0) 02:35:47 executing program 4: r0 = eventfd2(0x1, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 02:35:47 executing program 0: pselect6(0x52, &(0x7f0000000080), 0x0, &(0x7f0000000340)={0x4}, &(0x7f0000000100), 0x0) 02:35:47 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x34f481, 0x0) 02:35:47 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x6700011a) 02:35:47 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) stat(0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 02:35:47 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/ipc\x00') 02:35:47 executing program 0: connect(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000340)='./file0\x00', 0x0) 02:35:47 executing program 4: select(0x40, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, &(0x7f0000000080)={0x3}, 0x0) 02:35:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000380)) 02:35:47 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000040), 0x0) 02:35:47 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) accept4$inet(r0, 0x0, 0x0, 0x0) 02:35:47 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000000)) 02:35:47 executing program 0: socket$unix(0x1, 0x1, 0x0) select(0x40, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x9}, 0x0) 02:35:47 executing program 4: r0 = inotify_init1(0x0) clone(0x20002145ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync_file_range(r0, 0x0, 0x0, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r1, 0x20007ffefffc) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ftruncate(r2, 0x20007ffefffc) 02:35:47 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 02:35:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000040)={'syzkaller1\x00', @ifru_hwaddr=@dev}}) 02:35:47 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:35:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x23000048) 02:35:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$inet6(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 02:35:47 executing program 4: mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800802, 0x0) 02:35:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 02:35:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYRES32], 0x38}, 0x0) 02:35:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 02:35:48 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 02:35:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/null\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000000)="97a30da4dfc380a4dfa0787c9c65b4bf", 0x10}]) 02:35:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@private, @remote}, &(0x7f0000000040)=0xc) 02:35:48 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10) 02:35:48 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 02:35:48 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) connect(r0, 0x0, 0x0) 02:35:48 executing program 3: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) 02:35:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 02:35:48 executing program 4: semget(0x1, 0x0, 0x23f) 02:35:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40, 0x0) 02:35:48 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 02:35:48 executing program 1: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/231) 02:35:48 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') 02:35:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) 02:35:48 executing program 5: read$eventfd(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 02:35:48 executing program 2: r0 = getpid() wait4(r0, 0x0, 0x2, 0x0) 02:35:48 executing program 1: shmget(0x2, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) 02:35:48 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) faccessat(r0, &(0x7f00000002c0)='./file0\x00', 0x0) 02:35:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[{0x10, 0x10a}], 0x10}, 0x0) 02:35:48 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/null\x00', 0x1c1200, 0x0) 02:35:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:35:48 executing program 5: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) 02:35:48 executing program 0: pipe2(&(0x7f0000000100), 0x0) select(0x40, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x6}, &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x0, 0x2710}) 02:35:48 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 02:35:48 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xee00, 0x0) 02:35:48 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x200, 0x0) 02:35:48 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 02:35:48 executing program 5: 02:35:48 executing program 3: 02:35:48 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) 02:35:48 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) 02:35:48 executing program 1: r0 = getpid() ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 02:35:48 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x3}, &(0x7f0000000140), 0x0) 02:35:48 executing program 3: unshare(0x14000000) 02:35:48 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'btrfs.', '^*\x00'}) 02:35:48 executing program 0: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 02:35:49 executing program 1: mbind(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1, 0x0, 0x0, 0x0) 02:35:49 executing program 4: socket$unix(0x1, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') 02:35:49 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x53) 02:35:49 executing program 2: lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=@random={'security.', '\x1dw\xf7\a\xe9A\xc3\x15\x9c3#\xc9\xe4\xc6\xe2\x1c\xea\xc1\xba-+\x95\xcc\xe5\x99\xddY\xb6\xa4h\xba\xf6}\xa3\xcd\x8e;\xd0\xf4\xe8\x87OoY\xa0aU\x05\x1c\xd5\x0f\x99\x0e\xa4z\xbdP\xc4\xa4^Q\xea\xff\\\xbbP\x1a\xce\xe2wM\v\xee\xd5\x8f\x87\xc9\xf3\xc7#\x93\x7f+\x17\x84.\xc8\xcel\x97\x8f\x04\xf8\xdb\x01L\xe7\xd5\xbf\'igiy\xf4\xc0fp}\x82\x9b\xd8\x7f\xd8D\xa2\xb4\xff&\xb9\xa2_\xba&\xabq\xa7B\x96/\xc6\xa4QZ\x88\xb7I\xc4\x1bYk\'O\"\xe9\xda\x89\xff\xb6\xaf@\x12h\xd4\xeb\xf3\xa4\xf9='}, 0x0, 0x0) 02:35:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0xffffffffffffffb3) 02:35:49 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) 02:35:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 02:35:49 executing program 4: chown(&(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff) 02:35:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) 02:35:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c"], 0x38}, 0x0) 02:35:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:35:49 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:35:49 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 02:35:49 executing program 5: pipe2(&(0x7f0000000100), 0x0) select(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, 0x2710}) 02:35:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32], 0x38}, 0x0) 02:35:49 executing program 2: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000c) 02:35:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/101, &(0x7f0000000080)=0x65) 02:35:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 02:35:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r1}) 02:35:49 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 02:35:49 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:35:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000580)={'HL\x00'}, &(0x7f00000005c0)=0x1e) 02:35:49 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0) 02:35:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@req={0x28, &(0x7f0000000040)={'syzkaller1\x00', @ifru_hwaddr=@dev}}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=ANY=[], 0x90) 02:35:49 executing program 3: pipe2(&(0x7f0000000100), 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r1}) [ 713.524925] audit: type=1804 audit(1602902149.429:63): pid=3132 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir084265860/syzkaller.ZjccfH/1402/file0" dev="sda1" ino=16904 res=1 02:35:49 executing program 0: wait4(0x0, 0x0, 0x80000000, 0x0) 02:35:49 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x5d324b8efcf4a1b5) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) 02:35:49 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 02:35:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 02:35:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 02:35:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 02:35:49 executing program 3: select(0x40, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 02:35:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 02:35:49 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)) 02:35:49 executing program 1: shmget(0x1, 0xf000, 0x0, &(0x7f0000fee000/0xf000)=nil) 02:35:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x30}}, 0x0) 02:35:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000500)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}], 0x2, 0x0) 02:35:49 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 02:35:49 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 02:35:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {0x5}, {}]}) 02:35:49 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x97, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 02:35:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8913, &(0x7f0000000300)={'sit0\x00', 0x0}) [ 713.858724] QAT: Invalid ioctl 02:35:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x44, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MTU={0x8, 0x4, 0xae5e}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 02:35:49 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/186) 02:35:49 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)) 02:35:49 executing program 3: open$dir(&(0x7f0000000040)='./file0/file0\x00', 0xc0, 0x0) 02:35:49 executing program 2: 02:35:49 executing program 5: 02:35:49 executing program 2: 02:35:49 executing program 0: 02:35:49 executing program 1: syz_open_dev$evdev(&(0x7f0000000ac0)='/dev/input/event#\x00', 0x0, 0x20000) 02:35:49 executing program 4: 02:35:49 executing program 3: 02:35:50 executing program 5: 02:35:50 executing program 2: 02:35:50 executing program 4: 02:35:50 executing program 0: 02:35:50 executing program 1: 02:35:50 executing program 3: 02:35:50 executing program 5: 02:35:50 executing program 0: 02:35:50 executing program 2: 02:35:50 executing program 4: 02:35:50 executing program 1: 02:35:50 executing program 3: 02:35:50 executing program 5: 02:35:50 executing program 4: 02:35:50 executing program 1: 02:35:50 executing program 2: 02:35:50 executing program 0: 02:35:50 executing program 4: 02:35:50 executing program 2: 02:35:50 executing program 1: 02:35:50 executing program 5: 02:35:50 executing program 3: 02:35:50 executing program 2: 02:35:50 executing program 4: 02:35:50 executing program 5: 02:35:50 executing program 0: 02:35:50 executing program 1: 02:35:50 executing program 3: 02:35:50 executing program 4: 02:35:50 executing program 5: 02:35:50 executing program 2: 02:35:50 executing program 1: 02:35:50 executing program 0: 02:35:50 executing program 3: 02:35:50 executing program 4: 02:35:50 executing program 1: 02:35:50 executing program 5: 02:35:50 executing program 0: 02:35:50 executing program 2: 02:35:50 executing program 5: 02:35:50 executing program 1: 02:35:50 executing program 3: 02:35:50 executing program 4: 02:35:50 executing program 5: 02:35:50 executing program 2: 02:35:50 executing program 0: 02:35:50 executing program 3: 02:35:50 executing program 5: 02:35:50 executing program 4: 02:35:50 executing program 1: 02:35:50 executing program 4: 02:35:50 executing program 5: 02:35:50 executing program 1: clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0xc}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 02:35:50 executing program 0: 02:35:50 executing program 2: 02:35:50 executing program 3: 02:35:50 executing program 5: 02:35:50 executing program 4: 02:35:50 executing program 2: 02:35:50 executing program 0: 02:35:51 executing program 3: 02:35:51 executing program 5: [ 715.052236] xt_l2tp: wrong L2TP version: 0 02:35:51 executing program 1: 02:35:51 executing program 0: 02:35:51 executing program 4: 02:35:51 executing program 5: 02:35:51 executing program 3: 02:35:51 executing program 2: 02:35:51 executing program 1: 02:35:51 executing program 5: 02:35:51 executing program 2: 02:35:51 executing program 0: 02:35:51 executing program 4: 02:35:51 executing program 3: 02:35:51 executing program 5: 02:35:51 executing program 1: 02:35:51 executing program 2: 02:35:51 executing program 0: 02:35:51 executing program 5: 02:35:51 executing program 2: 02:35:51 executing program 4: 02:35:51 executing program 3: 02:35:51 executing program 0: 02:35:51 executing program 5: 02:35:51 executing program 1: 02:35:51 executing program 2: 02:35:51 executing program 5: 02:35:51 executing program 1: 02:35:51 executing program 4: 02:35:51 executing program 2: 02:35:51 executing program 3: 02:35:51 executing program 0: 02:35:51 executing program 1: 02:35:51 executing program 5: 02:35:51 executing program 4: 02:35:51 executing program 0: 02:35:51 executing program 2: 02:35:51 executing program 1: 02:35:51 executing program 3: 02:35:51 executing program 4: 02:35:51 executing program 0: 02:35:51 executing program 5: 02:35:51 executing program 1: 02:35:51 executing program 2: 02:35:51 executing program 3: 02:35:51 executing program 4: 02:35:51 executing program 1: 02:35:51 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 02:35:51 executing program 0: 02:35:51 executing program 2: 02:35:51 executing program 3: 02:35:51 executing program 1: 02:35:51 executing program 0: 02:35:51 executing program 4: 02:35:51 executing program 3: 02:35:51 executing program 5: 02:35:51 executing program 2: 02:35:51 executing program 1: 02:35:51 executing program 3: 02:35:52 executing program 4: 02:35:52 executing program 5: 02:35:52 executing program 0: 02:35:52 executing program 1: 02:35:52 executing program 2: 02:35:52 executing program 4: 02:35:52 executing program 3: 02:35:52 executing program 5: 02:35:52 executing program 1: 02:35:52 executing program 0: 02:35:52 executing program 2: 02:35:52 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 02:35:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 02:35:52 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:35:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r2 = dup2(r1, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x3d, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$P9_RLOCK(r2, 0x0, 0x0) dup2(r3, r1) tkill(r0, 0x1000000000016) 02:35:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 02:35:52 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2800, 0x0) 02:35:52 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) 02:35:52 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x2710}}) 02:35:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 02:35:52 executing program 3: renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) 02:35:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, 0x0, 0x0) 02:35:52 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 02:35:52 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x472a82, 0x0) 02:35:52 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 02:35:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 02:35:52 executing program 1: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)) 02:35:52 executing program 3: semget(0x0, 0x0, 0x2d8) 02:35:52 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000020, &(0x7f0000002540)={0x0, 0x989680}) 02:35:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 02:35:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 02:35:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, 0x0) 02:35:52 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 02:35:52 executing program 2: getresuid(&(0x7f0000001980), &(0x7f00000019c0), &(0x7f0000001a00)) 02:35:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 02:35:52 executing program 1: semget$private(0x0, 0x4, 0x10) 02:35:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 02:35:52 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0x103000, 0x0) 02:35:52 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{0x4}], 0x1) 02:35:52 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 02:35:52 executing program 2: 02:35:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 02:35:52 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 02:35:52 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 02:35:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8001, 0x0) 02:35:52 executing program 2: getdents64(0xffffffffffffff9c, &(0x7f0000000000)=""/136, 0x88) 02:35:52 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x340, 0x18d) 02:35:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000180), 0x0, 0x4008000, 0x0, 0x0) 02:35:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) 02:35:52 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) 02:35:52 executing program 4: statx(0xffffffffffffffff, &(0x7f0000003780)='./file0\x00', 0x0, 0x0, 0x0) 02:35:52 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000100)=""/149) 02:35:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 02:35:52 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r1 = getgid() fchown(r0, 0xee00, r1) 02:35:53 executing program 5: open$dir(&(0x7f0000001740)='./file0\x00', 0x0, 0x0) 02:35:53 executing program 0: timer_create(0x3, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 02:35:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 02:35:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000001500)='cgroup.type\x00', 0x2, 0x0) 02:35:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x3) 02:35:53 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) utimensat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:35:53 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 02:35:53 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) 02:35:53 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:35:53 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000002c0)='freezer.state\x00', 0x2, 0x0) 02:35:53 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 02:35:53 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x24540, 0x0) 02:35:53 executing program 5: memfd_create(&(0x7f00000001c0)='.%\x00', 0x1) 02:35:53 executing program 0: mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:35:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 02:35:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 02:35:53 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x111040, 0x0) [ 717.367012] audit: type=1800 audit(1602902153.269:64): pid=3471 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=17393 res=0 02:35:53 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40080, 0x0) 02:35:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) 02:35:53 executing program 5: shmget(0x0, 0x2000, 0x80, &(0x7f0000ffb000/0x2000)=nil) [ 717.420102] audit: type=1800 audit(1602902153.269:65): pid=3471 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=17393 res=0 02:35:53 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={0x0}) 02:35:53 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 02:35:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 02:35:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:35:53 executing program 2: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 02:35:53 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x103081, 0x0) 02:35:53 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xc0, 0x0) 02:35:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 02:35:53 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x0) 02:35:53 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0xa341, 0x0) 02:35:53 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x400, 0x0) 02:35:53 executing program 4: clock_gettime(0x3, &(0x7f0000000180)) 02:35:53 executing program 5: semget$private(0x0, 0x1, 0x244) 02:35:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 02:35:53 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, 0x0) 02:35:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 02:35:53 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 02:35:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 02:35:53 executing program 5: clock_getres(0xcb6489c10f52a499, 0x0) 02:35:53 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 02:35:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/4096, 0x1000) 02:35:53 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x80c00) 02:35:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x244003, 0x0) write$cgroup_type(r0, 0x0, 0x0) 02:35:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 02:35:53 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 02:35:53 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x111040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40000, 0x0) 02:35:53 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x3a3240, 0x0) 02:35:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 02:35:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 02:35:53 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 02:35:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='statm\x00') ioctl$TCSETS2(r0, 0x402c542b, 0x0) 02:35:54 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x800, 0x0) 02:35:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 02:35:54 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:54 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 02:35:54 executing program 2: getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setregid(0xee00, r0) 02:35:54 executing program 3: io_submit(0x0, 0x1, &(0x7f00000002c0)=[0x0]) 02:35:54 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x210900, 0x0) 02:35:54 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x8054, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) 02:35:54 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000005200)='cgroup.type\x00', 0x2, 0x0) 02:35:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, 0x0, 0x0) 02:35:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 02:35:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000003f00), 0x0, 0x80) 02:35:54 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0xffff]) 02:35:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) fchown(r0, 0xffffffffffffffff, r1) 02:35:54 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400002, 0x0) 02:35:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000001c0)) 02:35:54 executing program 2: pipe2$9p(&(0x7f0000000080), 0x800) 02:35:54 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x276b41, 0x0) 02:35:54 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 02:35:54 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x111040, 0x100) 02:35:54 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0xee01}}) 02:35:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 02:35:54 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) 02:35:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000500)='devices.deny\x00', 0x2, 0x0) 02:35:54 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 02:35:54 executing program 1: 02:35:54 executing program 0: 02:35:54 executing program 2: 02:35:54 executing program 4: 02:35:54 executing program 3: pipe2(&(0x7f0000000000), 0x800) 02:35:54 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x80) 02:35:54 executing program 1: 02:35:54 executing program 0: 02:35:54 executing program 2: 02:35:54 executing program 4: 02:35:54 executing program 1: 02:35:54 executing program 5: 02:35:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 02:35:54 executing program 3: 02:35:54 executing program 2: 02:35:54 executing program 1: 02:35:54 executing program 4: 02:35:54 executing program 3: 02:35:54 executing program 5: 02:35:54 executing program 0: 02:35:54 executing program 1: 02:35:54 executing program 2: 02:35:54 executing program 3: 02:35:54 executing program 4: 02:35:54 executing program 5: 02:35:54 executing program 0: 02:35:55 executing program 1: 02:35:55 executing program 3: 02:35:55 executing program 4: 02:35:55 executing program 2: 02:35:55 executing program 5: 02:35:55 executing program 0: 02:35:55 executing program 4: 02:35:55 executing program 1: 02:35:55 executing program 3: 02:35:55 executing program 5: 02:35:55 executing program 2: 02:35:55 executing program 4: 02:35:55 executing program 3: 02:35:55 executing program 0: 02:35:55 executing program 1: 02:35:55 executing program 5: 02:35:55 executing program 4: 02:35:55 executing program 2: 02:35:55 executing program 3: 02:35:55 executing program 1: 02:35:55 executing program 0: 02:35:55 executing program 5: 02:35:55 executing program 4: 02:35:55 executing program 2: 02:35:55 executing program 3: 02:35:55 executing program 1: 02:35:55 executing program 5: 02:35:55 executing program 0: 02:35:55 executing program 4: 02:35:55 executing program 2: 02:35:55 executing program 3: 02:35:55 executing program 1: 02:35:55 executing program 5: 02:35:55 executing program 0: 02:35:55 executing program 4: 02:35:55 executing program 1: 02:35:55 executing program 2: 02:35:55 executing program 3: 02:35:55 executing program 5: 02:35:55 executing program 0: 02:35:55 executing program 4: 02:35:55 executing program 3: 02:35:55 executing program 1: 02:35:55 executing program 5: 02:35:55 executing program 0: 02:35:55 executing program 2: 02:35:55 executing program 4: 02:35:55 executing program 1: 02:35:55 executing program 2: 02:35:55 executing program 3: 02:35:55 executing program 5: 02:35:55 executing program 0: 02:35:55 executing program 4: 02:35:55 executing program 3: 02:35:55 executing program 2: 02:35:56 executing program 1: 02:35:56 executing program 5: 02:35:56 executing program 0: 02:35:56 executing program 3: 02:35:56 executing program 4: 02:35:56 executing program 2: 02:35:56 executing program 1: 02:35:56 executing program 5: 02:35:56 executing program 3: 02:35:56 executing program 0: 02:35:56 executing program 4: 02:35:56 executing program 2: 02:35:56 executing program 1: 02:35:56 executing program 5: 02:35:56 executing program 0: 02:35:56 executing program 3: 02:35:56 executing program 4: 02:35:56 executing program 2: 02:35:56 executing program 1: 02:35:56 executing program 5: 02:35:56 executing program 0: 02:35:56 executing program 3: 02:35:56 executing program 2: 02:35:56 executing program 4: 02:35:56 executing program 1: 02:35:56 executing program 3: 02:35:56 executing program 5: 02:35:56 executing program 0: 02:35:56 executing program 2: 02:35:56 executing program 1: 02:35:56 executing program 4: 02:35:56 executing program 3: 02:35:56 executing program 2: 02:35:56 executing program 5: 02:35:56 executing program 0: 02:35:56 executing program 4: 02:35:56 executing program 1: 02:35:56 executing program 3: 02:35:56 executing program 2: 02:35:56 executing program 5: socket$kcm(0x21, 0x2, 0x2) socket$kcm(0x2b, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) socket$kcm(0x29, 0x4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 02:35:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 02:35:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x6, 0x4, 0x0, 0x1}, 0x40) 02:35:56 executing program 1: socketpair$unix(0x2, 0x2, 0x88, &(0x7f0000000500)) 02:35:56 executing program 3: perf_event_open(&(0x7f0000001700)={0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1000000}, 0x78) 02:35:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000004a00)='cpuset.effective_cpus\x00', 0x0, 0x0) 02:35:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x1}]}, {0x0, [0x5f, 0x61, 0x3e]}}, &(0x7f00000001c0)=""/225, 0x29, 0xe1, 0x1}, 0x20) 02:35:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@raw=[@exit, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc5, &(0x7f00000001c0)=""/197, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:56 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000600)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 02:35:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4}, {0x5}, {0xb, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/215, 0x42, 0xd7, 0x1}, 0x20) 02:35:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b}, 0x40) 02:35:56 executing program 5: socketpair(0x3, 0x0, 0x0, &(0x7f0000000100)) 02:35:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 02:35:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 02:35:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x60ff}, 0x20) 02:35:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:57 executing program 5: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:35:57 executing program 2: socketpair$unix(0xa, 0x2, 0x88, &(0x7f0000000500)) 02:35:57 executing program 0: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:35:57 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000140)) 02:35:57 executing program 2: perf_event_open$cgroup(&(0x7f0000000600)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x10, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x1}, 0x40) 02:35:57 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000018c0)={&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/233, 0xe9}, {&(0x7f0000001900)=""/203, 0xcb}, {&(0x7f0000000340)=""/85, 0x55}, {&(0x7f00000003c0)=""/160, 0xa0}, {&(0x7f0000000040)}, {&(0x7f0000000480)=""/137, 0x89}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/81, 0x51}, {&(0x7f0000000600)=""/207, 0xffffffffffffffbb}, {&(0x7f0000000700)=""/4096, 0x1000}], 0xa, &(0x7f0000001780)=""/122, 0x7a}, 0x0) 02:35:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x3, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:57 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 02:35:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000e480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1}, 0x40000060) 02:35:57 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:35:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x94}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:57 executing program 5: perf_event_open$cgroup(&(0x7f0000000600)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:57 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000600)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 02:35:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000e480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1}, 0x40000060) 02:35:57 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 02:35:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80, 0x2, 0xffffffffffffffff, 0x0, [0x3]}, 0x40) 02:35:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000028680)={&(0x7f0000028500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x30}]}}, &(0x7f00000285c0)=""/132, 0x2a, 0x84, 0x1}, 0x20) 02:35:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000100)=@xdp, 0x80, 0x0}, 0x0) 02:35:57 executing program 4: perf_event_open$cgroup(&(0x7f0000000600)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:57 executing program 2: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000001300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:35:57 executing program 5: socketpair(0x23, 0x0, 0x1, &(0x7f0000000080)) 02:35:58 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) 02:35:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x2}, 0x40) 02:35:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000009e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009c00)=ANY=[@ANYBLOB="e0000000000000000401000000003b00520dc737d42a3ff57831298022175dba1b310c738239f363025c1911dec1eb8f2e7ae064577ab68eb56add7c9bcce39109bf6e5dc3d269ce37fda45ded6ac919921dea7c95d33032fe176a2181188a374047bb00f16d90d273d8a4456f92cd253f58e191e73605c96f0ce7e1c09a3a3585e9077b2c7e01e21cb43bee497a9acd0a108513683931c2b354776e6732fa1abc20fc0005b050445b60424ff732716059c1813d07c9f072da0367c0169991fd90bcf14d635fc6e500aa1085017462c300000000000000e0000000000000001701000005"], 0x260}, 0x0) 02:35:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 02:35:58 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:58 executing program 2: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) close(r0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 02:35:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)) 02:35:58 executing program 1: socketpair$unix(0x2, 0x2, 0x73, &(0x7f0000000500)) 02:35:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x5f, 0x61]}}, &(0x7f00000001c0)=""/225, 0x28, 0xe1, 0x1}, 0x20) 02:35:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000002c0), 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x5, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/215, 0x3a, 0xd7, 0x1}, 0x20) 02:35:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 02:35:58 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') 02:35:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x95}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:58 executing program 0: socketpair$unix(0x2, 0x5, 0x0, &(0x7f0000000500)) 02:35:58 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000002c0), 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x5, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x17000000, 0x10, 0x0}, 0x78) 02:35:58 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@map, 0xffffffffffffffff, 0x11}, 0x10) 02:35:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) 02:35:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x61]}}, &(0x7f00000001c0)=""/225, 0x27, 0xe1, 0x1}, 0x20) 02:35:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0x4, 0x19, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 02:35:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000600)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000e480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 02:35:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.threads\x00', 0x2, 0x0) 02:35:58 executing program 5: perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80035, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {0x5, 0x3}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/215, 0x3a, 0xd7, 0x1}, 0x20) 02:35:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000009e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009c00)=ANY=[], 0xf}, 0x0) 02:35:58 executing program 4: sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff08c66b0d698cb89e2fe088ca1f74ffff10000000632177fbac14140ce000020d46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff, 0x25}, 0x10) 02:35:58 executing program 3: socketpair$unix(0xa, 0x2, 0x73, &(0x7f0000000500)) 02:35:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x10040) 02:35:58 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 02:35:58 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00feff000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e5956ca650cbf7850e824c1486da5471358a72e306a78bbaf158fce7df486c60f7ae165121eddcd904d19ef8883600dd"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x16, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f00800000f88a800008864638877fbac141421e9", 0x0, 0x100}, 0x28) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001400), 0x0, 0x100, r0}, 0x38) 02:35:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 02:35:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001dc0)="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", 0x1000}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) 02:35:58 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:35:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) 02:35:58 executing program 1: perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000009e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009c00)=ANY=[], 0x260}, 0x0) 02:35:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000010c0), &(0x7f00000011c0), 0x401, r0}, 0x38) 02:35:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x17, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:59 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f00000000c0)) 02:35:59 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000e480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 02:35:59 executing program 3: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:35:59 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000e480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') recvmsg(r0, 0x0, 0x0) 02:35:59 executing program 1: perf_event_open$cgroup(&(0x7f0000000600)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) 02:35:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 02:35:59 executing program 5: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:35:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x40000040) 02:35:59 executing program 1: perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10089, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000180)="60b13fabc2e398ebb20a1ad9c7e01ce3391338ddf4a5ee2ec2db3bf10e721a450d164bb44c1a93f42eafd3312683d84e3db5fcc86c82789587c1c44964723590b4c547c9f88fe7c6ec64dfbaebe800bd2699af1d647d86c131c8152fa91ee7a6a00e384343451228b977fe23315a1cf777b1fef2bc2dbf3e64d559eef8462d27a8d45923a89de44653e0a5", 0x7ffff000}, {&(0x7f0000000240)="184c95", 0x3}, {&(0x7f0000000280)="4cbec1168203ef9ee793e4d08026fb994fcd2b3e0fb6", 0x16}, {&(0x7f00000002c0)="b0ce67f0c05fedf31418f9bad2cb17bac04b821b73b0c7cffd73595e2692066827926a0a104e05bf45dea4a448e42493463891d23514f3f6dc0f746af4d7337aeaa515bf0ae3a58fabac8e2adf78c49890a8bf7fdc5bd25e65b605f48709e7a7879779334dd14a286188965832cfdff83de7d9763708eedc4a7159eab1f2d9b940be0071e7bf3937e11635d4f797", 0x8e}], 0x4, &(0x7f00000003c0)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_tos_u8={{0xffffffffffffff81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}], 0x80}, 0x0) 02:35:59 executing program 3: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:35:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 02:35:59 executing program 5: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 02:35:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000010c0), &(0x7f00000011c0)="ff", 0x401, r0}, 0x38) 02:35:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 02:35:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000680)='FROZEN\x00', 0x7) 02:35:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 02:35:59 executing program 0: perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:35:59 executing program 1: socketpair(0x3, 0x0, 0xfffffffc, &(0x7f0000000040)) 02:35:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x5, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 02:35:59 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x89c045951e690fee, 0x1}, 0xd) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 02:35:59 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000e480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) recvmsg(r0, &(0x7f00000016c0)={0x0, 0xf, 0x0}, 0x40000001) 02:35:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x2, 0x4, 0x19}, 0x40) 02:35:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000010c0), &(0x7f00000011c0)="ff14a2ac21a9856215a2dc636889b842f2b611cb17c0", 0x401, r0}, 0x38) 02:35:59 executing program 0: socketpair$unix(0xa, 0x2, 0xe4, &(0x7f0000000500)) 02:35:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x8001}, 0x40) 02:35:59 executing program 3: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 02:35:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x7, 0x4, 0x8, 0x2}, 0x40) 02:35:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r0, 0x0, 0x8}, 0xc) 02:35:59 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 02:35:59 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000e480)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x4}, 0x0) 02:35:59 executing program 3: socketpair$unix(0xa, 0x3, 0x0, &(0x7f0000000500)) 02:35:59 executing program 4: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='&(,/}(*&\x00') 02:35:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x16, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:35:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x1b, 0x0, 0x0, 0x80}, 0x40) 02:35:59 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000e480)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:36:00 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:36:00 executing program 2: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(r0) 02:36:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:00 executing program 3: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) 02:36:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000010c0), &(0x7f00000011c0), 0x0, r0}, 0x38) 02:36:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x3, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:00 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001a80)={&(0x7f0000001740)='.\x00'}, 0x10) 02:36:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) close(r0) 02:36:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1c, 0x4, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:00 executing program 4: perf_event_open$cgroup(&(0x7f0000000600)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2300}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:00 executing program 1: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 02:36:00 executing program 2: socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000500)) 02:36:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ipvlan1\x00'}) 02:36:00 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000e480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 02:36:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) socket$kcm(0x2b, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 02:36:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x6d8c}, 0x40) 02:36:00 executing program 1: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 02:36:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2) 02:36:00 executing program 5: socketpair$unix(0x2, 0x3, 0xf2, &(0x7f0000000500)) 02:36:00 executing program 0: socketpair$unix(0x2, 0x3, 0x0, &(0x7f0000000500)) 02:36:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x44}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) socket$kcm(0x2b, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 02:36:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300), 0x90) 02:36:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 02:36:01 executing program 3: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 02:36:01 executing program 1: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 02:36:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/143, 0x2a, 0x8f, 0x1}, 0x20) 02:36:01 executing program 4: perf_event_open$cgroup(&(0x7f0000000600)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:01 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000180)}, 0x20) 02:36:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002780)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000002940)='freezer.state\x00', 0x2, 0x0) 02:36:01 executing program 4: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 02:36:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[], &(0x7f0000000040)=""/173, 0x27, 0xad, 0x1}, 0x20) 02:36:01 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 02:36:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f0000000080)=""/215, 0x36, 0xd7, 0x1}, 0x20) 02:36:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x2, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:01 executing program 1: pipe(&(0x7f0000000c80)={0xffffffffffffffff}) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 02:36:01 executing program 2: r0 = perf_event_open(&(0x7f0000001700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 02:36:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x7, 0x0, 0x0, 0x2}, 0x40) 02:36:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0x9, 0x2, 0xbb, 0x80}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 02:36:01 executing program 0: socketpair(0x1d, 0x0, 0x2, &(0x7f0000001240)) 02:36:01 executing program 1: perf_event_open$cgroup(&(0x7f0000000600)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:01 executing program 3: 02:36:01 executing program 4: 02:36:01 executing program 0: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:36:01 executing program 2: connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 02:36:01 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x1ff) 02:36:01 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000003c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000500)={'batadv0\x00'}) 02:36:01 executing program 3: 02:36:01 executing program 0: 02:36:01 executing program 4: 02:36:01 executing program 2: 02:36:01 executing program 5: 02:36:01 executing program 3: 02:36:01 executing program 0: 02:36:01 executing program 1: 02:36:01 executing program 4: 02:36:01 executing program 3: 02:36:01 executing program 0: 02:36:01 executing program 4: 02:36:01 executing program 1: 02:36:01 executing program 3: 02:36:01 executing program 2: 02:36:01 executing program 5: 02:36:01 executing program 1: 02:36:01 executing program 3: 02:36:01 executing program 0: 02:36:01 executing program 2: 02:36:01 executing program 4: 02:36:01 executing program 3: 02:36:01 executing program 5: 02:36:01 executing program 2: 02:36:01 executing program 1: 02:36:02 executing program 4: 02:36:02 executing program 3: 02:36:02 executing program 1: 02:36:02 executing program 0: 02:36:02 executing program 5: 02:36:02 executing program 4: 02:36:02 executing program 2: 02:36:02 executing program 3: 02:36:02 executing program 1: 02:36:02 executing program 5: 02:36:02 executing program 4: 02:36:02 executing program 0: 02:36:02 executing program 2: 02:36:02 executing program 3: 02:36:02 executing program 1: 02:36:02 executing program 5: 02:36:02 executing program 4: 02:36:02 executing program 2: 02:36:02 executing program 0: 02:36:02 executing program 5: 02:36:02 executing program 3: 02:36:02 executing program 1: 02:36:02 executing program 2: 02:36:02 executing program 5: 02:36:02 executing program 4: 02:36:02 executing program 2: 02:36:02 executing program 3: 02:36:02 executing program 1: 02:36:02 executing program 0: 02:36:02 executing program 5: 02:36:02 executing program 2: 02:36:02 executing program 5: 02:36:02 executing program 4: 02:36:02 executing program 3: 02:36:02 executing program 0: 02:36:02 executing program 1: 02:36:02 executing program 3: 02:36:02 executing program 4: 02:36:02 executing program 1: 02:36:02 executing program 2: 02:36:02 executing program 5: 02:36:02 executing program 0: 02:36:02 executing program 3: 02:36:02 executing program 2: 02:36:02 executing program 1: 02:36:02 executing program 4: 02:36:02 executing program 5: 02:36:02 executing program 0: 02:36:02 executing program 3: 02:36:02 executing program 2: 02:36:02 executing program 4: 02:36:02 executing program 1: 02:36:02 executing program 5: 02:36:02 executing program 0: 02:36:02 executing program 3: 02:36:02 executing program 2: 02:36:02 executing program 4: 02:36:02 executing program 5: 02:36:02 executing program 1: 02:36:02 executing program 0: 02:36:02 executing program 3: 02:36:02 executing program 2: 02:36:02 executing program 4: 02:36:02 executing program 5: 02:36:02 executing program 1: 02:36:02 executing program 0: 02:36:03 executing program 3: 02:36:03 executing program 2: 02:36:03 executing program 5: 02:36:03 executing program 4: 02:36:03 executing program 1: 02:36:03 executing program 0: 02:36:03 executing program 3: 02:36:03 executing program 5: 02:36:03 executing program 1: 02:36:03 executing program 2: 02:36:03 executing program 0: 02:36:03 executing program 4: 02:36:03 executing program 3: 02:36:03 executing program 5: 02:36:03 executing program 2: 02:36:03 executing program 0: 02:36:03 executing program 1: 02:36:03 executing program 4: 02:36:03 executing program 3: 02:36:03 executing program 5: 02:36:03 executing program 2: 02:36:03 executing program 0: 02:36:03 executing program 1: 02:36:03 executing program 3: 02:36:03 executing program 2: 02:36:03 executing program 3: 02:36:03 executing program 1: 02:36:03 executing program 2: 02:36:03 executing program 5: 02:36:03 executing program 4: 02:36:03 executing program 0: 02:36:03 executing program 3: 02:36:03 executing program 5: 02:36:03 executing program 2: 02:36:03 executing program 4: 02:36:03 executing program 1: 02:36:03 executing program 0: 02:36:03 executing program 3: 02:36:03 executing program 5: 02:36:03 executing program 2: 02:36:03 executing program 4: 02:36:03 executing program 1: 02:36:03 executing program 5: 02:36:03 executing program 0: 02:36:03 executing program 3: 02:36:03 executing program 1: 02:36:03 executing program 2: 02:36:03 executing program 5: 02:36:03 executing program 4: 02:36:03 executing program 3: 02:36:03 executing program 2: 02:36:03 executing program 0: 02:36:03 executing program 5: 02:36:03 executing program 1: 02:36:03 executing program 4: 02:36:03 executing program 0: 02:36:03 executing program 3: 02:36:03 executing program 5: 02:36:03 executing program 2: 02:36:03 executing program 1: 02:36:03 executing program 4: 02:36:03 executing program 3: 02:36:03 executing program 0: 02:36:03 executing program 2: 02:36:03 executing program 5: 02:36:04 executing program 1: 02:36:04 executing program 4: 02:36:04 executing program 3: 02:36:04 executing program 2: 02:36:04 executing program 0: 02:36:04 executing program 5: 02:36:04 executing program 1: 02:36:04 executing program 4: 02:36:04 executing program 3: 02:36:04 executing program 2: 02:36:04 executing program 0: 02:36:04 executing program 5: 02:36:04 executing program 1: 02:36:04 executing program 3: 02:36:04 executing program 4: 02:36:04 executing program 5: 02:36:04 executing program 2: 02:36:04 executing program 1: 02:36:04 executing program 0: 02:36:04 executing program 4: 02:36:04 executing program 3: 02:36:04 executing program 5: 02:36:04 executing program 1: 02:36:04 executing program 0: 02:36:04 executing program 4: 02:36:04 executing program 5: 02:36:04 executing program 2: 02:36:04 executing program 4: 02:36:04 executing program 5: 02:36:04 executing program 1: 02:36:04 executing program 3: 02:36:04 executing program 0: 02:36:04 executing program 2: 02:36:04 executing program 5: 02:36:04 executing program 2: 02:36:04 executing program 0: 02:36:04 executing program 4: 02:36:04 executing program 1: 02:36:04 executing program 3: 02:36:04 executing program 5: 02:36:04 executing program 2: 02:36:04 executing program 0: 02:36:04 executing program 3: 02:36:04 executing program 1: 02:36:04 executing program 4: 02:36:04 executing program 5: 02:36:04 executing program 2: 02:36:04 executing program 0: 02:36:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 02:36:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000001180)={'dummy0\x00', {0x2, 0x0, @local}}) 02:36:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 02:36:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 02:36:04 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 02:36:04 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x28040, 0x0) 02:36:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40000) 02:36:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:36:04 executing program 3: getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) setresgid(0x0, r0, 0xffffffffffffffff) 02:36:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 02:36:04 executing program 2: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x300000b, 0x32, 0xffffffffffffffff, 0x0) 02:36:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x48}}, 0x40004) 02:36:04 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2, "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"}, 0x401, 0x0) 02:36:04 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000005b00), &(0x7f0000005b80)) 02:36:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:36:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x80c0) 02:36:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002fc0)='net/sockstat\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) 02:36:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40080) 02:36:05 executing program 1: 02:36:05 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) 02:36:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:36:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[], 0x104}}, 0x200408d4) 02:36:05 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000400)) 02:36:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20000045) 02:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20048090) 02:36:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000100)=0x80) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) 02:36:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x20004000) 02:36:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000002540)) 02:36:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x48040) 02:36:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 02:36:05 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 02:36:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 02:36:05 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:36:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004800) 02:36:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x46e47009180b2326) 02:36:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4004) 02:36:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x50) 02:36:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 02:36:06 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 02:36:06 executing program 2: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000007, 0x32, 0xffffffffffffffff, 0x0) 02:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4040092) 02:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 02:36:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x400c810) 02:36:06 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101000, 0x0) 02:36:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000040)={0x0, 0x9b, &(0x7f0000000200)={0x0}}, 0x3400c804) 02:36:06 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='stat\x00') 02:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x2c}}, 0x200008c4) 02:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040020) 02:36:06 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 02:36:06 executing program 0: r0 = getpid() sched_setparam(r0, &(0x7f0000000040)) 02:36:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x34}}, 0x24004000) 02:36:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:36:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 02:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x800) 02:36:06 executing program 2: memfd_create(&(0x7f0000000140)='[\x00', 0x2) 02:36:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) 02:36:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)={0x0, 0xffffffffffffffaf}}, 0x0) 02:36:06 executing program 0: semget(0x1, 0x1, 0x400) 02:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 02:36:06 executing program 4: shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ff9000/0x4000)=nil) 02:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 02:36:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x1c}}, 0x4000800) 02:36:06 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:36:06 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000080)) 02:36:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x6744aed5e27c5f4) 02:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x80}}, 0x4080) 02:36:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 02:36:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40080) 02:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[], 0xd4}}, 0x10) 02:36:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4090) 02:36:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040010) 02:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[], 0x1c}}, 0x4000004) 02:36:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0xc6) recvmmsg(r0, &(0x7f0000006000), 0x0, 0x40002000, 0x0) 02:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x8c0) 02:36:06 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, 0x0, 0x0) 02:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x50) 02:36:06 executing program 5: select(0x0, 0x0, &(0x7f0000005ac0), &(0x7f0000005b00), &(0x7f0000005b80)) 02:36:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4) 02:36:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 02:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 02:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40880) 02:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003540), 0x0, 0x0) 02:36:06 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x1a14c0) 02:36:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x804) 02:36:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 02:36:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xffffffffffffff6b}}, 0x0) 02:36:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x8800) 02:36:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4044040) 02:36:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0xb0}}, 0x800) 02:36:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 02:36:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 02:36:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 02:36:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000000) 02:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 02:36:07 executing program 1: socketpair(0x2, 0x3, 0xfffffffe, 0x0) 02:36:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4080) 02:36:07 executing program 0: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) 02:36:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x24}}, 0x4000000) 02:36:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 02:36:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 02:36:07 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x88000, 0x0) 02:36:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 02:36:07 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 02:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000) 02:36:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x408c0) 02:36:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], 0xd0}}, 0x4000080) 02:36:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000800) 02:36:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20008004) 02:36:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='stat\x00') sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) 02:36:07 executing program 3: pselect6(0x0, 0x0, &(0x7f00000034c0), &(0x7f0000003500), &(0x7f0000003580), 0x0) 02:36:07 executing program 5: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'sit0\x00', {0x2, 0x0, @loopback}}) 02:36:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 02:36:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 02:36:07 executing program 1: clock_getres(0x1, &(0x7f0000000200)) 02:36:07 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000007c0)) 02:36:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x200180c0) 02:36:07 executing program 3: r0 = gettid() sched_setparam(r0, &(0x7f0000000200)) 02:36:07 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, 0x0, 0x0) 02:36:07 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x20040) 02:36:07 executing program 4: r0 = socket(0x2, 0x3, 0x9) bind(r0, &(0x7f0000000040)=@llc, 0x80) 02:36:07 executing program 2: r0 = socket(0x2, 0x3, 0xfffffffb) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:36:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40040) 02:36:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r0, 0x2, &(0x7f0000000000)) 02:36:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='stat\x00') sendmsg$TIPC_NL_PUBL_GET(r0, 0x0, 0x0) 02:36:07 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 02:36:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20008880) 02:36:07 executing program 1: syz_open_dev$char_raw(&(0x7f0000003b00)='/dev/raw/raw#\x00', 0x1, 0x0) 02:36:07 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x110301, 0x0) 02:36:07 executing program 5: clock_gettime(0x0, &(0x7f0000002a80)) 02:36:07 executing program 0: msgget$private(0x0, 0x8) 02:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xd0) 02:36:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000) 02:36:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20040040) 02:36:07 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x103000, 0x0) 02:36:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4004012) 02:36:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40004) 02:36:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002540)=ANY=[], 0x2290}}, 0x8000) 02:36:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:36:07 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x20200, 0x0) 02:36:07 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) 02:36:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:36:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:36:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x78}}, 0xc0) 02:36:08 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x4e0c0, 0x0) 02:36:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x5c}}, 0x20040000) 02:36:08 executing program 1: syz_open_dev$char_raw(&(0x7f0000003b00)='/dev/raw/raw#\x00', 0x1, 0x400140) 02:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x20000001) 02:36:08 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 02:36:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8000) 02:36:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000015c0)={0x0, 0x25, &(0x7f0000000000)={0x0}}, 0x4000080) 02:36:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 02:36:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40040) 02:36:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x10000040) 02:36:08 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 02:36:08 executing program 0: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) 02:36:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4c000) 02:36:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x44) 02:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x84}}, 0x4) 02:36:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000009fc0)={0x0, 0x0, &(0x7f0000009f80)={0x0}}, 0x0) 02:36:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x850) 02:36:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 02:36:08 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x0, 0x0) 02:36:08 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800c2, 0x0) 02:36:08 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 02:36:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40) 02:36:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000600)) 02:36:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48) 02:36:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4048000) 02:36:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'lo\x00'}) 02:36:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffda9}, 0x0) 02:36:08 executing program 4: remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 02:36:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[], 0x288}}, 0x24040004) 02:36:08 executing program 3: r0 = socket(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) connect$inet(r1, 0x0, 0x0) 02:36:08 executing program 0: r0 = socket(0x11, 0x3, 0x0) fcntl$lock(r0, 0x9, 0x0) [ 732.634158] 8021q: VLANs not supported on lo 02:36:08 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs={0xa3e18c30ac20269, 0x0, 0x3}, 0x8, 0x0}, 0x0) 02:36:08 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fsync(r0) 02:36:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x78}}, 0x4040000) 02:36:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x80) 02:36:08 executing program 3: 02:36:08 executing program 5: 02:36:08 executing program 0: 02:36:08 executing program 1: 02:36:08 executing program 2: 02:36:08 executing program 3: 02:36:08 executing program 5: 02:36:08 executing program 0: 02:36:08 executing program 4: 02:36:08 executing program 1: 02:36:08 executing program 2: 02:36:08 executing program 3: 02:36:08 executing program 5: 02:36:08 executing program 1: 02:36:08 executing program 4: 02:36:08 executing program 0: 02:36:08 executing program 2: 02:36:08 executing program 3: 02:36:08 executing program 5: 02:36:08 executing program 4: 02:36:08 executing program 1: 02:36:09 executing program 2: 02:36:09 executing program 3: 02:36:09 executing program 0: 02:36:09 executing program 1: 02:36:09 executing program 5: 02:36:09 executing program 4: 02:36:09 executing program 0: 02:36:09 executing program 2: 02:36:09 executing program 1: 02:36:09 executing program 3: 02:36:09 executing program 5: 02:36:09 executing program 4: 02:36:09 executing program 0: 02:36:09 executing program 2: 02:36:09 executing program 1: 02:36:09 executing program 3: 02:36:09 executing program 5: 02:36:09 executing program 1: 02:36:09 executing program 4: 02:36:09 executing program 0: 02:36:09 executing program 2: 02:36:09 executing program 3: 02:36:09 executing program 1: 02:36:09 executing program 5: 02:36:09 executing program 4: 02:36:09 executing program 0: 02:36:09 executing program 2: 02:36:09 executing program 1: 02:36:09 executing program 3: 02:36:09 executing program 4: 02:36:09 executing program 0: 02:36:09 executing program 5: 02:36:09 executing program 4: 02:36:09 executing program 1: 02:36:09 executing program 2: 02:36:09 executing program 3: 02:36:09 executing program 4: 02:36:09 executing program 5: 02:36:09 executing program 0: 02:36:09 executing program 1: 02:36:09 executing program 2: 02:36:09 executing program 1: 02:36:09 executing program 5: 02:36:09 executing program 4: 02:36:09 executing program 3: 02:36:09 executing program 1: 02:36:09 executing program 0: 02:36:09 executing program 2: 02:36:09 executing program 3: 02:36:09 executing program 5: 02:36:09 executing program 0: 02:36:09 executing program 2: sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) 02:36:09 executing program 5: 02:36:09 executing program 4: 02:36:09 executing program 2: 02:36:09 executing program 4: 02:36:09 executing program 3: 02:36:09 executing program 1: 02:36:09 executing program 0: 02:36:09 executing program 5: 02:36:10 executing program 3: 02:36:10 executing program 2: 02:36:10 executing program 1: 02:36:10 executing program 4: 02:36:10 executing program 0: 02:36:10 executing program 5: 02:36:10 executing program 1: 02:36:10 executing program 2: 02:36:10 executing program 4: 02:36:10 executing program 3: 02:36:10 executing program 0: 02:36:10 executing program 5: 02:36:10 executing program 2: 02:36:10 executing program 4: 02:36:10 executing program 1: 02:36:10 executing program 3: 02:36:10 executing program 0: 02:36:10 executing program 5: 02:36:10 executing program 2: 02:36:10 executing program 0: 02:36:10 executing program 4: 02:36:10 executing program 3: 02:36:10 executing program 1: 02:36:10 executing program 5: 02:36:10 executing program 2: 02:36:10 executing program 0: 02:36:10 executing program 4: 02:36:10 executing program 3: 02:36:10 executing program 1: 02:36:10 executing program 2: 02:36:10 executing program 5: 02:36:10 executing program 4: 02:36:10 executing program 0: 02:36:10 executing program 3: 02:36:10 executing program 2: 02:36:10 executing program 5: 02:36:10 executing program 1: 02:36:10 executing program 4: 02:36:10 executing program 2: 02:36:10 executing program 5: 02:36:10 executing program 3: 02:36:10 executing program 2: 02:36:10 executing program 0: 02:36:10 executing program 1: 02:36:10 executing program 5: 02:36:10 executing program 3: 02:36:10 executing program 2: 02:36:10 executing program 4: 02:36:10 executing program 3: 02:36:10 executing program 5: 02:36:10 executing program 2: 02:36:10 executing program 4: 02:36:10 executing program 0: 02:36:10 executing program 1: 02:36:10 executing program 3: 02:36:10 executing program 5: 02:36:10 executing program 1: 02:36:10 executing program 2: 02:36:10 executing program 4: 02:36:10 executing program 0: 02:36:10 executing program 5: 02:36:11 executing program 3: 02:36:11 executing program 1: 02:36:11 executing program 5: 02:36:11 executing program 4: 02:36:11 executing program 2: 02:36:11 executing program 0: 02:36:11 executing program 3: 02:36:11 executing program 1: 02:36:11 executing program 4: 02:36:11 executing program 0: 02:36:11 executing program 1: 02:36:11 executing program 5: 02:36:11 executing program 2: 02:36:11 executing program 3: 02:36:11 executing program 4: 02:36:11 executing program 0: 02:36:11 executing program 1: 02:36:11 executing program 5: 02:36:11 executing program 2: 02:36:11 executing program 4: 02:36:11 executing program 3: 02:36:11 executing program 1: 02:36:11 executing program 0: 02:36:11 executing program 5: 02:36:11 executing program 4: 02:36:11 executing program 2: 02:36:11 executing program 1: 02:36:11 executing program 0: 02:36:11 executing program 3: 02:36:11 executing program 5: 02:36:11 executing program 4: 02:36:11 executing program 2: 02:36:11 executing program 1: 02:36:11 executing program 4: 02:36:11 executing program 3: 02:36:11 executing program 2: 02:36:11 executing program 4: 02:36:11 executing program 5: 02:36:11 executing program 0: 02:36:11 executing program 1: 02:36:11 executing program 3: 02:36:11 executing program 1: 02:36:11 executing program 4: 02:36:11 executing program 2: 02:36:11 executing program 5: 02:36:11 executing program 3: 02:36:11 executing program 4: 02:36:11 executing program 5: 02:36:11 executing program 2: 02:36:11 executing program 0: 02:36:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @remote={0xac, 0x14, 0x0}}}, @authinfo={0x10}], 0x2c}, 0x0) 02:36:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000180)) 02:36:11 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000000)={0x5, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c}}}, 0x108) 02:36:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000100)='q', 0x1}], 0x1, &(0x7f00000008c0)=[@sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @init={0x14}, @init={0x14}, @init={0x14}, @prinfo={0x14}, @sndrcv={0x2c}], 0xa8}, 0x0) 02:36:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[], 0xa, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000180)="de", 0x1}, {0x0}], 0x3}, 0x4) 02:36:11 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000100)=0x5c80a743, 0x4) 02:36:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a012e2f66696c6530"], 0xa) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0xffffffffffffffff}}) 02:36:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@init={0x14}, @init={0x14}, @init={0x14}, @prinfo={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xa8}, 0x0) 02:36:12 executing program 3: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0xa}, 0xa) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:36:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xf9b4805b922751ac, 0x0) 02:36:12 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 02:36:12 executing program 5: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 02:36:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(0x0) 02:36:12 executing program 1: r0 = socket$inet6(0x1c, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:36:12 executing program 0: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000000)) 02:36:12 executing program 2: setuid(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0xd00, 0x0) 02:36:12 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:12 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000000)={@random="d76612774061", @broadcast, @val, {@ipv6}}, 0x0) 02:36:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mreqn(r1, 0x0, 0x9, &(0x7f0000000180)={@remote, @broadcast}, &(0x7f00000001c0)=0xc) 02:36:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0x0, 0x0) 02:36:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000240), &(0x7f0000000280)=0x8) 02:36:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)="298e69006bea2ddab72bf8cfea18", 0xe}, {&(0x7f00000002c0)="e08850a1674f8cbe0e024a4b75056fcd8d1133102e7c3dafecd516aefc3ddbc871be77eed561d0c156bc25113b1f3dc5d983a5f8a2794d49594d1f9fad39d72f80e2f5e57b6dab9cc1176ddf995159", 0x4f}], 0x2, 0x0, 0x20}, 0x0) 02:36:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:36:12 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, @val, {@ipv4}}, 0x0) 02:36:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x8c) 02:36:12 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@empty}, 0x14) 02:36:12 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:36:12 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:12 executing program 3: msgsnd(0x0, &(0x7f00000000c0), 0x8, 0x0) 02:36:12 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x5d36f5fb88f0bb0b, 0x0) 02:36:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000180)="f8", 0x1, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000240)=';', 0x1}], 0x1, &(0x7f0000001240)=[{0x10}, {0x10}], 0x20}, 0x0) 02:36:12 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:12 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) 02:36:12 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:36:12 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffffffffffffff080047"], 0x0) 02:36:12 executing program 3: setuid(0xffffffffffffffff) setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:36:12 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000b00)=[{0x10}], 0x10}, 0x0) 02:36:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xd0c}, 0x14) 02:36:12 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x800004, 0x0) 02:36:12 executing program 0: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x7}, {0x0, 0xfff}}, 0x0) 02:36:12 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:12 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000001180)={@local, @empty, @val, {@ipv4}}, 0x0) 02:36:12 executing program 2: setgroups(0x40000000000001cd, &(0x7f0000000100)) 02:36:12 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 02:36:12 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 02:36:12 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 02:36:12 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 02:36:12 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x10d, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:36:12 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000140)=0x7c0, 0x4) 02:36:12 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x8) 02:36:12 executing program 1: syz_emit_ethernet(0xe4, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 02:36:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 02:36:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000240)="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", 0x5c9, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:36:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000001c0)='g', 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:36:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 02:36:13 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_int(r1, 0x29, 0x13, &(0x7f0000000000), 0x4) 02:36:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights], 0x10}, 0x8) 02:36:13 executing program 1: open$dir(&(0x7f00000000c0)='./file1\x00', 0xea1aebaa69453b8, 0x0) 02:36:13 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="b9f6b8836ca5912804d877f775d1f876e198f5386a6af8f679e29a5fa1909385679103474feeb74c405affdec183178f5a6bb9b149793a78039e04320d9e20963678cc36369c25b8b995b631e07a6c05c2c52b8bdc20b809fefb044127d5ae4fe95fc646805cfd0ed66476746bf84a5730b0c70ffb44804168eae74f0259fe588b27aca7378bcf10b0ab509b58bc02982f5ac3e056daf79e6d73c3f8fe3a4e84988f903425adddc2f25bca96d1352fb30fffa796be8f4d30b57ac86f1ecbd883735aa0c453268d5f286bb08b21f5198db607d385adf31fa182d75a8668280f165662bd9d5bae44a07c710374cd51e9e306793aaa815d0e2b7b6e4728fdf3330e5f79082bcbc490cfdfc578cae5959062709320924fac8bf10041899b1ed1c9bf8fb3826afe0a4e691b576e5195416b5061126975fb33695871649d8e51cfdc48b6ab3f3970982805b6f45031dc2e38657fc4d79c1edfb11a77db8fb76150c45123074976eb3a24c62b391b156b7b14fa23b1ecb5591d836ddab778f50a19adb69ed2e84b51c63b757a194c8db4577a7e73f5d35513767f51ce89c29fbc9ccafb32a7c07adf8c81c2e8cdb0a382c0bcbd395b9c1ef2f69421df9295986723cd37dca697df7ba1239c703b9ff84590ac227c9bb0c46caa99a9287c18dc098159a114b7e20f8164b6ddb6895fc44a4748f89362bda71aec4011290337254964ec57bfebe74f9e86fab017d1b7dbf6959aca46ddea1b1969b0e0981185840f80729ef62539087b3ea6ca11b886ca25649afffea85cc0816f9d0d54bfe1eab2d94f1d8d3d1fa6789b176c4df88b411cb2cb96379ed2f6dd66025ea04576a212098df15b37474342af07b5f3efd204885ac6a6ea1940b3e0e3319ea9c698bda5ff017b8c26f83ca41069c4c7da95397921a80821578331c58b3f3f137e4b592cd4edb1f7402b09f1382e38e784baa21a28a28dc15e339d9b979580bded0fd8793010a51d00a21d7aef046b8656060191b27bfde7a4b69223fce38c86588ba15143e937492842e74f3bba4955781871980b1a88fbd79739e9790323517a815dff98cce1882497e255f8ae326df499085b7918fc576681a6dfebb6b02adf40d5a6cf180d24e6a23e41a7c8d94b499da77a290d29a5c9abe7fc9ae028a26b3eeef3347af161bc45b86fc50f197f5734ae3c9bbd5597c7e8a10386c692db952188354fc02a103fc99dbb6e36e12318105b37a36cfe847cca97f0cda108f77c8bf0d5511a565a6c843ebe2e4c4cf518172dfe1150628ef69cf36f0d69da296569e70855695eb36090f3caee91f53463b02888643a6c75cedc4ae8a353a613763b1cf2de7ac5940ad41ed7c05ec1b9d9027a538e2b33570ab5fb3afe5ddf23fe4b101b3f6819cfd0f007595f715ea5d2e63ff8ccc25c2c1d7d565ece8d88d21718d40e62064c30bb5277c66b3becf1011e031ebb56053d244289d9e91a8ec5038d012c29b0f4a2ee45fd48028827ecc9d7856652f295a9d4aa0ee8da51f1556425a628d4ca21e088d92d4cb27797b2023089353c2c0e541f6360a4afd7391cb77d7d1328f37c417e178627fe36dd639370181ecf190608fa5ae3076b4ecff3a99d1fdbaa426224be8545d69698b2c07e47b055705018feb72d05ad5b3ca10cd702ca074d2edea0ae9c148f877ab7d3b4a78599d4eca0fd85566e5acd4c313baa06c331155696a4bd121ffaf0594696e57bc377b98464dfd4beb402085e07875296a77a550ab7594f46590ca4c225bab937c432c4478a715301b692999f85ddf12c1214e67db99d58276f8e8d07740d8db932fdb0f0c8aa6459ed0e5bebf9d900d998342e617405df41bd79dd55a0e4cb051eb3a7269898598169f92c8f0f7f776b29c950893bbdecbcfa4aa324a6696dd6beb1435dc6f978c1c2a64fd6c911335f2f22021eb432eb01b95853e2452eb6bfd9f62b254be3c325f672deae61bca46916e737dd3dedaa389b8ad0459a1890501849e9d3e72bcfa682dfb6bf3b1eff6c3be4cf61b2d4446f9ccabd74bcf840863f66c5a2c5a6884fa09a5519554cf43ddcd45afefcdfc62312dd90ae704a4b063e679d14db136e5502ed9cf951c221d650159110dfd163137de34f55541f9f8094b8cab799aef643b667757eec8a23a0401a9b23faea0246cca4238ed4e98e1ab4774f52f3877aa31013e1341beb48a9ac10777684d27e8230ad6c1da5d2db7a2d265f61b87ebbda7bbbd7bd789f2fdc205d1cc0f6688960dbc96a8a35e265b764f58cacb6583b421ac9d82bf7bd8142e421b8908e824bef872de23bc7cb30377eeb79075bd87575daa373e1a748bbb7eb02a71fc83929c06df9fb059a2b942acf68d9cc871297b92176dcc19afe3e3779ec140bb36f04fdf235574d713d4e89a27711deb5d138a4144ca2f7917376bd99675942e444bd0f779ed1337de9bc0c5bacee6106f73aaa2b7e2c5fa219e86be2e8a9ff389a98b32b99864eb9cf0ad12cc166a90e96fe69c0d81ff0622b226987e1e7a858474b0ad23de12c52a131a83a14063c20804171a099f155c97eef514bcacee6f7b199999d016c28ca01660c206595dc5559913385390c74a5f76883f5833117bb08c415e71f7efc7731d6f40fe4a5a6314a6a3ff37469ef68270e78cb4a73464a0e7faad1a8d04c398476b43f9511813af2db39fee319db14c7a5c86cac4ced0d3a1a32efb8f813c5734dda6b92293fb821ba92b999890a851197bdf41ff2158a73ce9104c49b822b08d4fce9bd4ada042b31c7a4420b215fa59d7daba596c511a0d3f1fd682fe72547324fb4c48ca525a769b481554c32f02252d3f4938a2b4eb130d634fbc3c678336a00b4cbbb902b08401b93e259c16cb93c45b6fc22197e52069b347e4ddbe9a2b161cf4c84ad4fe197eba52857377947de0e7d9413031ce6a3544e3148619f15842eb9e9dea9f965069c863afabdeaecd7b722b27575adb96c0e16d48f60944577fd3cbf3acac6b24c7b7c5c9e6a869ad1170faa079f91349036e317033dd8f641c3ef1b9d66cdc4b190bdb3dceb37822e23c5b70b9554b9740be66b00bfaeef42d2efcb0e056bc81596eec67571b2f5506e38875320a74181955c2424beeceac8fbb380cca86ec5b6e95adcf09240ad4ab91ea24dd85c4f1ab8f5877dd3ec8fdc1b6825acf19e8616ae94704ad630e1ff1e515be455de4e67d7ae7c5ae65d844c213cce5f113ee56b514d11bd5ec4b76ae4edc8d66f0030053350eb30cbffbb42dfbdc7dad8ebb6f71ae7d675df4e5f604ac9298e68f10cf00e89765cd52035543abb6bf61afa5690ced27a90ea7b8780671762e91643921932360c88b48df4be0478885c840bac222ce736c5f18bb6aeffde2368931211bd1fb95d89f10bb8430c2c15e7271fd3a531d0d46ccdbcc8488d8ebe019518675d4f912adba7ec9d8f4f885a9461efe5edf945f2dfa6b61673375521e3ca0e30ddfcb56cc2eda289ea5f53dd2e856a1180740ac5148ce5fb63944626c616b7ee7088912b292917b7618a4e2f2388ca3788199c0e63929a915848c8b512b92cb8b905678d840f4a7dbb6ab17a9a9c7699e120703787dff8f44240412ee3ea850d776f15e893e96699b354a137a3db9a31f7aa755c0c8f709d39ee84538deb79bea8f48316bd9b2681af150e56ceb4105bc17263d6a94cf7720949cd459744cc2b2cc5c99541091de5883532d3f3141f84adad148fcef56dc93a74009ba1dad7114856ab3511ae943c187e4c63d1b774a9fc624810950238eac7c0a04019030ec327f36318360be241f701766c67fafb1e04e3898be8c693c454b101fed0421a5bf403ced45373eb2e13aff790eba97c5aab595954d7498874a1f90a5a7dbfb9fb48648b0d03ed8327bf53afe48d94da697e2e3b6e1660ab46da264259c477423f436f849dcd1182dd634814d7ba7d82414ea7cbddfe36059aecf4f2059a42def82f3e4594f674cac0f0f5c10dd751b03bf6d14c057bd396b152d1f6ef10ff2ab5eaed31f32ff81f4db9a11330452c728f6d3d65cdedee7c25a00070f2abad03773270eebdbd06d1449445172d57d52a377c7ad687f305c088ca75fe0942f34524b7fe98445acdb1b0a8f73cda738c91ce2c302d2014600ef487e1a8dbccc2c464b786d9a4e5b5388c24822c975a14599f91f96ef403b19263a80e635f83ab8d14503af0123f75bb51c8cd3a5d82dbee3d88db3993c6de2a9a2df2d25f24febb397a64b7e245e302cb80cd0ff1829c925e2c1939f8dabfb5cbb44d11b079a5fc38b90f58171503fe3a956381d6bab35c2f39886263438428f514b969f8a1c9ae5f3e04148ecaa0c0f0fa3fd1208a05545f6c39045921db6f2d55371b88248e3f20c488fc752f938af83ba0011977db36b3cf86fc9485ca897796815726ea71e52c94d4cae9dd376b3890527b0b8f2146e598a2a7769db5fb1385d573fb17dce2a2a791626a705a9f74dc6bada1e4dd253dcf2c5aa5d4cb6bea9f2c4bcac6ed4b3ac3af47ebbb3ae2be099538778fdc1e86d71b5c82f1dd2741d5f2c8c3dc273f86645b8eaffd21961a98dae15774a22f3ac265cabe08ad3ff5c6c968db3859ed379433114b425a1b42197a56a31798a8b79cc2754ce47ecdc98c210e28f4915fba5290316f03bd01adcc2ab979ab74c4001c429a41dda9c853ec96615118d50f5132075db5d72fb23ca40b4a55a21d2359b99759ebd7521561ea049a4ee044009dc3f8460746a4032e80041ca81cfff8be4f00f713d5dad9651f7efac690b91a79235323c9a507a7edc0ab5812a46cb334d360b1c920e3d2582c8257164d6d197523dd379dea6776ec0846e34b4dc718d973f397de3e060bf146d25abea00f930f2a00208a9ef318248cb35d90f6397cb977287d34d9376083be7a88e424935450f6c5d81989c221bb87ed1f1f99065fbb003be282b5bda9619097e4244ab9c7e7395baa248cb95de7ed02a4dc68c9281967c15425ac514fa224c1552366dcfd5f3e75675b021d0bf24cb8b8693c4e30f1b3c18435209620a9bb308a3c243989153b0c55dab699fa912026f4e42d0713972c6c9b239401c9e02e776b6e535d579ebe717a9fcfd91e962ff9f51ceb73a32db6fcf121c7fc6fb77c91b5964e1937b1cda7170c17d4156ec8a154b57aede8540285b7664ecefcbca729a4fadb52ccf239e8ee7c6ae0d3cc97fea2e21ba2cd86af273758795995cb2324ce07da8de8dc627068c671c9ff479247ecd299d7c262952695a555276bafa5e3d94802db65118d42125a6c4570f0d53a8518056a78ecf39e3b76cf84d5a691fbe837fc7ca8064d63a552dc553286cd3e38c80170f7961494007ef0f7a3fd1439cd6ac9b403ebc9aeac0f608f0f59385d38e4008462d47a9af758382a5fe1e4147c95907bd5954c42718156b7b1b9849d87fedf54734b7a06cb5e87f58ec05a89012c3e1a3ea7cb3db8de7eaf44e25a851b8307fb15f36133be5e1e9ca2aab73d22eaad4b2df6bde76cf4dec8a93ce2360b610b121a53f468e9f5b5df28010529f36d8b893e1b5c603b8e95010aa0c8f17e4618ffac858992d4c5ce7f41bdd0324d83271b3f917ff52f7efd7c8816d040cceb06d24b37dd59843ea14b2e1fc58c0d7c8bb451e6b5b9f03bacfd152b5afef57eb5b60f39713f0b323e3f9d9d722d51d3861fe09bca2a3b26de4571", 0xfc8, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:13 executing program 0: 02:36:13 executing program 2: 02:36:13 executing program 4: syz_emit_ethernet(0x12e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 02:36:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000040)="190b25d4bb97afc4ecda1bc6b0397ec4819a19a57d2b3124f8c90dece4ba95ba5bfb646d4f0289e82f4fd6975fd108f8ce87641c84c45430324c380e6ef98a15a9520a66068a8af0bafcab8cb3eb36d28875a06fddf9b3303e0752a75fd4dc0a36d9a06a16b69389704aab961575d4c36ea3ca7bb27754ac952486da33672a17127904eb29d0356de63d25ec9adcd174fc6362c6bc9e27d94942b716f42bcf173b54bcf56744e1ac7806e90814fd395dbcb290f0470bfc077b46c9ab", 0xbc}, {&(0x7f0000001300)="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", 0xf35}], 0x2, &(0x7f0000000180)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:36:13 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:36:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0xfffffffb, 0x4) sendto$inet(r0, &(0x7f0000000280)="a0", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x4, {{0x10, 0x2}}}, 0x90) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 02:36:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14}, @authinfo={0x10}, @init={0x14}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @dstaddrv4={0x10, 0x84, 0x9}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9}, @sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0xb8}, 0x0) 02:36:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:13 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') faccessat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) 02:36:13 executing program 3: mlock(&(0x7f0000fee000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff0000/0x4000)=nil, 0x4000) 02:36:13 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r2, 0x0) r4 = dup(r3) shutdown(r4, 0x0) 02:36:13 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 02:36:13 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x32, 0x0, 0x0) 02:36:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000040), 0x4) 02:36:13 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 02:36:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @remote={0xac, 0x14, 0x0}}}, @sndrcv={0x2c}], 0x48}, 0x0) 02:36:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f00000000c0)=0x8c) 02:36:13 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffce7, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:13 executing program 5: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x516}) 02:36:13 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:36:13 executing program 3: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 02:36:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:36:14 executing program 4: pipe2(&(0x7f0000000340), 0x0) mlock(&(0x7f0000fee000/0x2000)=nil, 0x2000) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x5) 02:36:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:36:14 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000003c0)={@random="d76612774061", @broadcast, @val, {@ipv6}}, 0x0) 02:36:14 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 02:36:14 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000011c0)=[{&(0x7f00000001c0)="72361e4995460b44", 0x8}], 0x1, 0x0, 0x108}, 0x0) 02:36:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0) 02:36:14 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, 0x0) 02:36:14 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fchmod(r0, 0x0) 02:36:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) 02:36:14 executing program 3: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0xeb, 0x0) 02:36:14 executing program 0: setitimer(0x1, &(0x7f0000000040)={{0x0, 0xfff}, {0x0, 0x8}}, 0x0) 02:36:14 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @broadcast, @broadcast}}}}, 0x0) 02:36:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 02:36:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 02:36:14 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x8a00, 0x0) 02:36:14 executing program 3: setgroups(0x4, &(0x7f0000000100)) 02:36:14 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000000)={0x0, {{0xffffffffffffff9c, 0x1c, 0x1}}}, 0x88) 02:36:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:36:14 executing program 5: chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) 02:36:14 executing program 3: rename(&(0x7f0000000000)='./file0\x00', 0x0) 02:36:14 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000001180)={@local, @empty, @val, {@ipv4}}, 0x0) 02:36:14 executing program 2: socketpair(0x1, 0x3, 0x43, 0x0) 02:36:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r2, r1) 02:36:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:14 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000001100)={@local, @local, @val, {@ipv6}}, 0x0) 02:36:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[{0x10}], 0x10}, 0x0) 02:36:14 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 02:36:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x7d1bffa55a37f478) 02:36:14 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:36:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:36:14 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, 0x0, 0x500}, 0x0) 02:36:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x0) 02:36:14 executing program 1: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@remote, @remote, @val, {@ipv6}}, 0x0) 02:36:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfb8}, 0x14) 02:36:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:14 executing program 3: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2}, &(0x7f0000000080)=0xfffffffffffffe7c) 02:36:15 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100200008060018"], 0x0) 02:36:15 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000001100)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @empty, @rand_addr=0x80000000}}}}, 0x0) 02:36:15 executing program 1: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 02:36:15 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x1, 0x0) 02:36:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:15 executing program 0: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndrcv={0x2c}], 0xf4}, 0x0) 02:36:15 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 02:36:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000), 0x4) 02:36:15 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 02:36:15 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)="91222b1ee98e2220fcffceb5253f89c5fe42562f5b140e6d79774e4269e00a3c750c48e9e52b2c5571237aa337704dd1743fd46b17d86d9b856d63b661dc2f2083a27fde9ddce5920e26ffee27ce07aad409", 0x52}], 0x1, 0x0, 0x108}, 0x0) 02:36:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x8008, &(0x7f0000000000), 0xfdca) 02:36:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000180)='d', 0x1, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:15 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 02:36:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e) 02:36:15 executing program 5: r0 = socket(0x2, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 02:36:15 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, 0x0, 0x0) 02:36:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 02:36:15 executing program 0: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000001480)=[{&(0x7f0000000140)="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", 0xfb5}], 0x1}, 0x0) 02:36:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000003480)) 02:36:15 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000040)='./file0\x00') bind$unix(0xffffffffffffffff, 0x0, 0xa) 02:36:15 executing program 2: select(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x100000000}) 02:36:15 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@local, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @broadcast, @broadcast, @rand_addr=0x2}}}}, 0x0) 02:36:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x8c) 02:36:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=ANY=[], 0x10) 02:36:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt(r0, 0x0, 0x5, 0x0, &(0x7f0000001800)) 02:36:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:16 executing program 3: syz_emit_ethernet(0x47, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001680)={&(0x7f0000000280)=@file={0xa}, 0xa, &(0x7f0000001600)=[{&(0x7f00000002c0)="b4", 0x1}, {0x0}, {&(0x7f00000004c0)='J', 0x1}], 0x3}, 0x0) 02:36:16 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:16 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:36:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x10) 02:36:16 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000080), 0x4) 02:36:16 executing program 2: setrlimit(0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffff8}) 02:36:16 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x26, 0x0, 0x0) 02:36:16 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 02:36:16 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:36:16 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') 02:36:16 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), &(0x7f0000000080)=0x10) 02:36:16 executing program 3: chmod(&(0x7f0000000080)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 02:36:17 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:17 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x0, [], [@enc_lim]}, 0x10) 02:36:17 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000780)={0x3f, {{0x10, 0x2}}}, 0x90) 02:36:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="2c0000008400000002"], 0xfc}, 0x0) 02:36:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:17 executing program 3: open$dir(&(0x7f00000000c0)='./file1\x00', 0xea1aebaa69453b8, 0x0) link(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file1\x00') 02:36:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f00000000c0)=0x1, 0x4) 02:36:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000001640)={0x0, 0x2, '\be'}, &(0x7f0000001680)=0xa) 02:36:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040), 0x4) 02:36:17 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @broadcast, @val, {@ipv6}}, 0x0) 02:36:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 02:36:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) connect(r1, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 02:36:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000025c0)={0x0, 0xa, 0x0}, 0x20085) 02:36:17 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x80000001}, 0x0, 0x0) 02:36:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x2000}, {r1, 0x4}], 0x2, 0x0, 0x0, 0x0) 02:36:17 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="9a504d344e84", @val, {@ipv4}}, 0x0) 02:36:17 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 02:36:17 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="e789a5b94103", @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x0}, @random="22580fdecfcf", @multicast1}}}}, 0x0) 02:36:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 02:36:17 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) listen(r0, 0x200) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)=ANY=[@ANYBLOB="1002"], 0xa0) 02:36:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1014, 0x0, 0x0) 02:36:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 02:36:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@authinfo={0x10}, @init={0x14}], 0x24}, 0x0) 02:36:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) 02:36:17 executing program 3: syz_emit_ethernet(0x1a6, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08"], 0x0) 02:36:17 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 02:36:17 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 02:36:17 executing program 4: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) 02:36:17 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:36:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x24, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 02:36:17 executing program 5: clock_getres(0xe, &(0x7f0000000080)) 02:36:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000380)={r2}, &(0x7f0000000400)=0x8) 02:36:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x28002, 0x0) 02:36:17 executing program 2: syz_emit_ethernet(0xc6, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 02:36:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:36:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000040)={0x80000000, {{0x10, 0x2}}}, 0x90) 02:36:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x3c, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 02:36:17 executing program 5: syz_emit_ethernet(0x23, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:36:17 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:36:18 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 02:36:18 executing program 4: open$dir(&(0x7f00000000c0)='./file1\x00', 0xea1aebaa69453b8, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 02:36:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x410}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="f3", 0x1, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 02:36:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:36:18 executing program 1: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xfff}}, 0x0) getitimer(0x0, &(0x7f0000000080)) 02:36:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 02:36:18 executing program 4: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 02:36:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000080), 0x4) 02:36:18 executing program 5: syz_emit_ethernet(0x155, &(0x7f0000000300)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:18 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 02:36:18 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000004c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000440)}, 0x0) 02:36:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 02:36:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000000c0)=0x2, 0x4) 02:36:18 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)="91222b1ee98e2220fcffceb5253f89c5fe42562f5b140e6d79774e4269e00a3c750c48e9e52b2c557123", 0x2a}], 0x1, 0x0, 0x108}, 0x0) 02:36:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0xfffffffb, 0x4) sendto$inet(r0, 0x0, 0x0, 0xc5, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:36:18 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f00000001c0)) 02:36:18 executing program 4: syz_emit_ethernet(0x23, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:18 executing program 3: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) pipe2(&(0x7f0000000240), 0x0) 02:36:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) 02:36:18 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fchmod(r0, 0x0) 02:36:18 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 02:36:18 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="e789a5b94103a8aaaaaaaaaa0806000108000604ca00aaaaaa8f3a3bfe"], 0x0) 02:36:18 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000680)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:18 executing program 5: geteuid() mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 02:36:18 executing program 2: shmget$private(0x0, 0x3000, 0x231, &(0x7f0000ffd000/0x3000)=nil) 02:36:18 executing program 4: setuid(0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 02:36:18 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@rights, @cred, @rights, @cred, @cred, @cred, @cred], 0xe8}, 0x0) 02:36:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:36:18 executing program 0: madvise(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x4) 02:36:18 executing program 2: select(0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) 02:36:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) bind$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:36:18 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)={@random="b71d4f9f6a25", @random="da8f9358d708", @val, {@ipv4}}, 0x0) 02:36:18 executing program 1: futimesat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{0x0, 0x80000000}}) 02:36:18 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x80000000}}) 02:36:18 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @remote, @val, {@ipv6}}, 0x0) 02:36:18 executing program 3: pipe2(&(0x7f0000000180), 0x0) getrlimit(0x0, &(0x7f0000000140)) 02:36:18 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000240)={0x0, 0x0, 0x3}, &(0x7f0000000300)=0x18) 02:36:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[{0x10}, {0x10}], 0x20}, 0x0) 02:36:18 executing program 5: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000140)="e7", 0x1}], 0x2}, 0x0) 02:36:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000040)="19", 0x1}], 0x1, &(0x7f0000000180)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:36:18 executing program 2: r0 = socket(0x1c, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:18 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 02:36:18 executing program 1: syz_emit_ethernet(0x13f0, &(0x7f0000000000)=ANY=[@ANYBLOB="fffffffffff92276abaaaabb86dd661aaae28013ba51fe00000000970000000000ffff000000000000f1"], 0x0) 02:36:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:18 executing program 4: setuid(0xffffffffffffffff) r0 = getuid() setresuid(0xffffffffffffffff, r0, 0x0) 02:36:18 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x1) 02:36:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[{0x10}], 0x10}, 0x0) 02:36:18 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, 0x0, 0x0) 02:36:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 02:36:19 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x516}) 02:36:19 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)=@in6={0x1c, 0x1c}, 0x1c) 02:36:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 02:36:19 executing program 3: setrlimit(0x0, &(0x7f0000000040)={0xffffffff80000001}) 02:36:19 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 02:36:19 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 02:36:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, [], 0x0}}, @init={0x14}], 0x30}, 0x0) 02:36:19 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000001000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:19 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, &(0x7f00000002c0)="e9b7c4cd8ea87b5f8081bacd6f7e294edc91b102077b20a6c069a7c9eed6ffbbc99b9137875fff32ceaec4a7e490637d055f6d82b743ed321820be5fbf4899b9e65b8f0e156e5635c264417d7614b18873ad277096372cd42650be003c", 0x5d, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x1}, 0x10) 02:36:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:36:19 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x7, 0x4) 02:36:19 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 02:36:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:19 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 02:36:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x84, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:19 executing program 2: unlink(&(0x7f0000000000)='./file0/file0\x00') 02:36:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0xa) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0xa}, 0xa) 02:36:19 executing program 0: open$dir(0x0, 0x6c0504, 0x0) 02:36:20 executing program 2: open$dir(&(0x7f00000000c0)='./file1\x00', 0xea1aebaa69453b8, 0x0) chown(&(0x7f0000000300)='./file1/file0\x00', 0x0, 0x0) 02:36:20 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 02:36:20 executing program 5: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 02:36:20 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="b9f6b8836ca5912804d877f775d1f876e198f5386a6af8f679e29a5fa1909385679103474feeb74c405affdec183178f5a6bb9b149793a78039e04320d9e20963678cc36369c25b8b995b631e07a6c05c2c52b8bdc20b809fefb044127d5ae4fe95fc646805cfd0ed66476746bf84a5730b0c70ffb44804168eae74f0259fe588b27aca7378bcf10b0ab509b58bc02982f5ac3e056daf79e6d73c3f8fe3a4e84988f903425adddc2f25bca96d1352fb30fffa796be8f4d30b57ac86f1ecbd883735aa0c453268d5f286bb08b21f5198db607d385adf31fa182d75a8668280f165662bd9d5bae44a07c710374cd51e9e306793aaa815d0e2b7b6e4728fdf3330e5f79082bcbc490cfdfc578cae5959062709320924fac8bf10041899b1ed1c9bf8fb3826afe0a4e691b576e5195416b5061126975fb33695871649d8e51cfdc48b6ab3f3970982805b6f45031dc2e38657fc4d79c1edfb11a77db8fb76150c45123074976eb3a24c62b391b156b7b14fa23b1ecb5591d836ddab778f50a19adb69ed2e84b51c63b757a194c8db4577a7e73f5d35513767f51ce89c29fbc9ccafb32a7c07adf8c81c2e8cdb0a382c0bcbd395b9c1ef2f69421df9295986723cd37dca697df7ba1239c703b9ff84590ac227c9bb0c46caa99a9287c18dc098159a114b7e20f8164b6ddb6895fc44a4748f89362bda71aec4011290337254964ec57bfebe74f9e86fab017d1b7dbf6959aca46ddea1b1969b0e0981185840f80729ef62539087b3ea6ca11b886ca25649afffea85cc0816f9d0d54bfe1eab2d94f1d8d3d1fa6789b176c4df88b411cb2cb96379ed2f6dd66025ea04576a212098df15b37474342af07b5f3efd204885ac6a6ea1940b3e0e3319ea9c698bda5ff017b8c26f83ca41069c4c7da95397921a80821578331c58b3f3f137e4b592cd4edb1f7402b09f1382e38e784baa21a28a28dc15e339d9b979580bded0fd8793010a51d00a21d7aef046b8656060191b27bfde7a4b69223fce38c86588ba15143e937492842e74f3bba4955781871980b1a88fbd79739e9790323517a815dff98cce1882497e255f8ae326df499085b7918fc576681a6dfebb6b02adf40d5a6cf180d24e6a23e41a7c8d94b499da77a290d29a5c9abe7fc9ae028a26b3eeef3347af161bc45b86fc50f197f5734ae3c9bbd5597c7e8a10386c692db952188354fc02a103fc99dbb6e36e12318105b37a36cfe847cca97f0cda108f77c8bf0d5511a565a6c843ebe2e4c4cf518172dfe1150628ef69cf36f0d69da296569e70855695eb36090f3caee91f53463b02888643a6c75cedc4ae8a353a613763b1cf2de7ac5940ad41ed7c05ec1b9d9027a538e2b33570ab5fb3afe5ddf23fe4b101b3f6819cfd0f007595f715ea5d2e63ff8ccc25c2c1d7d565ece8d88d21718d40e62064c30bb5277c66b3becf1011e031ebb56053d244289d9e91a8ec5038d012c29b0f4a2ee45fd48028827ecc9d7856652f295a9d4aa0ee8da51f1556425a628d4ca21e088d92d4cb27797b2023089353c2c0e541f6360a4afd7391cb77d7d1328f37c417e178627fe36dd639370181ecf190608fa5ae3076b4ecff3a99d1fdbaa426224be8545d69698b2c07e47b055705018feb72d05ad5b3ca10cd702ca074d2edea0ae9c148f877ab7d3b4a78599d4eca0fd85566e5acd4c313baa06c331155696a4bd121ffaf0594696e57bc377b98464dfd4beb402085e07875296a77a550ab7594f46590ca4c225bab937c432c4478a715301b692999f85ddf12c1214e67db99d58276f8e8d07740d8db932fdb0f0c8aa6459ed0e5bebf9d900d998342e617405df41bd79dd55a0e4cb051eb3a7269898598169f92c8f0f7f776b29c950893bbdecbcfa4aa324a6696dd6beb1435dc6f978c1c2a64fd6c911335f2f22021eb432eb01b95853e2452eb6bfd9f62b254be3c325f672deae61bca46916e737dd3dedaa389b8ad0459a1890501849e9d3e72bcfa682dfb6bf3b1eff6c3be4cf61b2d4446f9ccabd74bcf840863f66c5a2c5a6884fa09a5519554cf43ddcd45afefcdfc62312dd90ae704a4b063e679d14db136e5502ed9cf951c221d650159110dfd163137de34f55541f9f8094b8cab799aef643b667757eec8a23a0401a9b23faea0246cca4238ed4e98e1ab4774f52f3877aa31013e1341beb48a9ac10777684d27e8230ad6c1da5d2db7a2d265f61b87ebbda7bbbd7bd789f2fdc205d1cc0f6688960dbc96a8a35e265b764f58cacb6583b421ac9d82bf7bd8142e421b8908e824bef872de23bc7cb30377eeb79075bd87575daa373e1a748bbb7eb02a71fc83929c06df9fb059a2b942acf68d9cc871297b92176dcc19afe3e3779ec140bb36f04fdf235574d713d4e89a27711deb5d138a4144ca2f7917376bd99675942e444bd0f779ed1337de9bc0c5bacee6106f73aaa2b7e2c5fa219e86be2e8a9ff389a98b32b99864eb9cf0ad12cc166a90e96fe69c0d81ff0622b226987e1e7a858474b0ad23de12c52a131a83a14063c20804171a099f155c97eef514bcacee6f7b199999d016c28ca01660c206595dc5559913385390c74a5f76883f5833117bb08c415e71f7efc7731d6f40fe4a5a6314a6a3ff37469ef68270e78cb4a73464a0e7faad1a8d04c398476b43f9511813af2db39fee319db14c7a5c86cac4ced0d3a1a32efb8f813c5734dda6b92293fb821ba92b999890a851197bdf41ff2158a73ce9104c49b822b08d4fce9bd4ada042b31c7a4420b215fa59d7daba596c511a0d3f1fd682fe72547324fb4c48ca525a769b481554c32f02252d3f4938a2b4eb130d634fbc3c678336a00b4cbbb902b08401b93e259c16cb93c45b6fc22197e52069b347e4ddbe9a2b161cf4c84ad4fe197eba52857377947de0e7d9413031ce6a3544e3148619f15842eb9e9dea9f965069c863afabdeaecd7b722b27575adb96c0e16d48f60944577fd3cbf3acac6b24c7b7c5c9e6a869ad1170faa079f91349036e317033dd8f641c3ef1b9d66cdc4b190bdb3dceb37822e23c5b70b9554b9740be66b00bfaeef42d2efcb0e056bc81596eec67571b2f5506e38875320a74181955c2424beeceac8fbb380cca86ec5b6e95adcf09240ad4ab91ea24dd85c4f1ab8f5877dd3ec8fdc1b6825acf19e8616ae94704ad630e1ff1e515be455de4e67d7ae7c5ae65d844c213cce5f113ee56b514d11bd5ec4b76ae4edc8d66f0030053350eb30cbffbb42dfbdc7dad8ebb6f71ae7d675df4e5f604ac9298e68f10cf00e89765cd52035543abb6bf61afa5690ced27a90ea7b8780671762e91643921932360c88b48df4be0478885c840bac222ce736c5f18bb6aeffde2368931211bd1fb95d89f10bb8430c2c15e7271fd3a531d0d46ccdbcc8488d8ebe019518675d4f912adba7ec9d8f4f885a9461efe5edf945f2dfa6b61673375521e3ca0e30ddfcb56cc2eda289ea5f53dd2e856a1180740ac5148ce5fb63944626c616b7ee7088912b292917b7618a4e2f2388ca3788199c0e63929a915848c8b512b92cb8b905678d840f4a7dbb6ab17a9a9c7699e120703787dff8f44240412ee3ea850d776f15e893e96699b354a137a3db9a31f7aa755c0c8f709d39ee84538deb79bea8f48316bd9b2681af150e56ceb4105bc17263d6a94cf7720949cd459744cc2b2cc5c99541091de5883532d3f3141f84adad148fcef56dc93a74009ba1dad7114856ab3511ae943c187e4c63d1b774a9fc624810950238eac7c0a04019030ec327f36318360be241f701766c67fafb1e04e3898be8c693c454b101fed0421a5bf403ced45373eb2e13aff790eba97c5aab595954d7498874a1f90a5a7dbfb9fb48648b0d03ed8327bf53afe48d94da697e2e3b6e1660ab46da264259c477423f436f849dcd1182dd634814d7ba7d82414ea7cbddfe36059aecf4f2059a42def82f3e4594f674cac0f0f5c10dd751b03bf6d14c057bd396b152d1f6ef10ff2ab5eaed31f32ff81f4db9a11330452c728f6d3d65cdedee7c25a00070f2abad03773270eebdbd06d1449445172d57d52a377c7ad687f305c088ca75fe0942f34524b7fe98445acdb1b0a8f73cda738c91ce2c302d2014600ef487e1a8dbccc2c464b786d9a4e5b5388c24822c975a14599f91f96ef403b19263a80e635f83ab8d14503af0123f75bb51c8cd3a5d82dbee3d88db3993c6de2a9a2df2d25f24febb397a64b7e245e302cb80cd0ff1829c925e2c1939f8dabfb5cbb44d11b079a5fc38b90f58171503fe3a956381d6bab35c2f39886263438428f514b969f8a1c9ae5f3e04148ecaa0c0f0fa3fd1208a05545f6c39045921db6f2d55371b88248e3f20c488fc752f938af83ba0011977db36b3cf86fc9485ca897796815726ea71e52c94d4cae9dd376b3890527b0b8f2146e598a2a7769db5fb1385d573fb17dce2a2a791626a705a9f74dc6bada1e4dd253dcf2c5aa5d4cb6bea9f2c4bcac6ed4b3ac3af47ebbb3ae2be099538778fdc1e86d71b5c82f1dd2741d5f2c8c3dc273f86645b8eaffd21961a98dae15774a22f3ac265cabe08ad3ff5c6c968db3859ed379433114b425a1b42197a56a31798a8b79cc2754ce47ecdc98c210e28f4915fba5290316f03bd01adcc2ab979ab74c4001c429a41dda9c853ec96615118d50f5132075db5d72fb23ca40b4a55a21d2359b99759ebd7521561ea049a4ee044009dc3f8460746a4032e80041ca81cfff8be4f00f713d5dad9651f7efac690b91a79235323c9a507a7edc0ab5812a46cb334d360b1c920e3d2582c8257164d6d197523dd379dea6776ec0846e34b4dc718d973f397de3e060bf146d25abea00f930f2a00208a9ef318248cb35d90f6397cb977287d34d9376083be7a88e424935450f6c5d81989c221bb87ed1f1f99065fbb003be282b5bda9619097e4244ab9c7e7395baa248cb95de7ed02a4dc68c9281967c15425ac514fa224c1552366dcfd5f3e75675b021d0bf24cb8b8693c4e30f1b3c18435209620a9bb308a3c243989153b0c55dab699fa912026f4e42d0713972c6c9b239401c9e02e776b6e535d579ebe717a9fcfd91e962ff9f51ceb73a32db6fcf121c7fc6fb77c91b5964e1937b1cda7170c17d4156ec8a154b57aede8540285b7664ecefcbca729a4fadb52ccf239e8ee7c6ae0d3cc97fea2e21ba2cd86af273758795995cb2324ce07da8de8dc627068c671c9ff479247ecd299d7c262952695a555276bafa5e3d94802db65118d42125a6c4570f0d53a8518056a78ecf39e3b76cf84d5a691fbe837fc7ca8064d63a552dc553286cd3e38c80170f7961494007ef0f7a3fd1439cd6ac9b403ebc9aeac0f608f0f59385d38e4008462d47a9af758382a5fe1e4147c95907bd5954c42718156b7b1b9849d87fedf54734b7a06cb5e87f58ec05a89012c3e1a3ea7cb3db8de7eaf44e25a851b8307fb15f36133be5e1e9ca2aab73d22eaad4b2df6bde76cf4dec8a93ce2360b610b121a53f468e9f5b5df28010529f36d8b893e1b5c603b8e95010aa0c8f17e4618ffac858992d4c5ce7f41bdd0324d83271b3f917ff52f7efd7c8816d040cceb06d24b37dd59843ea14b2e1fc58c0d7c8bb451e6b5b9f03bacfd152b5afef57eb5b60f39713f0b323e3f9d9d722d51d3861fe09bca2a3b", 0xfc4, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:20 executing program 1: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='.\x00') 02:36:20 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000001380)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000080)="91222b1ee98e2220fcffceb5253f89c5fe42562f5b140e6d79774e4269e00a3c750c48e9e52b2c5571237aa337704dd1743fd46b17d86d9b856d63b661dc2f2083a27fde9ddce5920e26ffee27ce07aad40932ab9560f1ad31cf98bfcd", 0x5d}], 0x1, 0x0, 0x108}, 0x0) 02:36:20 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 02:36:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$lock(r0, 0x3, 0x0) 02:36:20 executing program 2: fchown(0xffffffffffffff9c, 0x0, 0x0) 02:36:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) 02:36:20 executing program 3: setrlimit(0x8, &(0x7f0000000080)={0x40000000000401}) 02:36:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x2c}, 0x0) 02:36:20 executing program 4: socket(0x1, 0x3, 0x1f) 02:36:20 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000640)=@un=@abs={0x8}, 0x8) 02:36:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x101, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:20 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 02:36:20 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140)={0x0, 0x0, 0xd}, &(0x7f0000000180)=0x18) 02:36:20 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 02:36:20 executing program 4: syz_emit_ethernet(0xa7, &(0x7f00000001c0)={@local, @remote, @val, {@ipv6}}, 0x0) 02:36:20 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x32, &(0x7f0000000000)={0x0, 0x13, [], [@generic={0x0, 0x93, "64fc71a33e00a5d9d47d9fb0b1c69e05afdb4f338b9b43681ab95e881b3c2ad360b9ce2ddf4ba4d9397d64e493108bd9ff042145254ff9da1461d1484775c7338696a7188783cd6a35cf271ae3e3d3789cd8421b9529d20eb31cd7bdc82fafc43c5a3329d6925f479d06d65ef8df91dd9152989f6eff257d39f9eec6b02921ddf2f8e81dd9aa2872c54d2491b8a4063313a9a9"}, @padn={0x1, 0x1, [0x0]}]}, 0xa0) 02:36:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000380)={@empty, @remote={0xac, 0x14, 0x0}}, 0xc) 02:36:20 executing program 3: syz_emit_ethernet(0x23, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:20 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000000)={@random="d76612774061", @broadcast, @val, {@ipv6}}, 0x0) 02:36:20 executing program 4: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/1, 0x1) 02:36:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:36:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 02:36:20 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20181, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 02:36:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0xfffffffffffffe0f, 0x2}, 0x10) getpeername(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffc95) 02:36:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f00000000c0)=0x1, 0x4) 02:36:21 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xf48b2aded5805c86, 0x0) 02:36:21 executing program 1: socket$inet6_sctp(0x1c, 0x3, 0x84) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="d76612774061", @broadcast, @val, {@ipv6}}, 0x0) 02:36:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 02:36:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x78}, 0x0) 02:36:21 executing program 2: setgroups(0x20, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0]) setresgid(0x0, 0x0, 0x0) 02:36:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f00000002c0)={r4}, &(0x7f0000000080)=0x8) 02:36:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 02:36:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) shutdown(r2, 0x0) 02:36:21 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3}) 02:36:21 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x17b) 02:36:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000080)="e1", 0x1}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="100000008400000009000000ac1400bb140000008400000007"], 0xd4}, 0x0) 02:36:21 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 02:36:21 executing program 4: setuid(0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) 02:36:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0a012e2f66696c6530"], 0xa) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8a00, 0x0) 02:36:21 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 02:36:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001900)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:36:21 executing program 2: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @local, @val, {@ipv4}}, 0x0) 02:36:21 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 02:36:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f00000024c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:36:22 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 02:36:22 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="9a504d344e84", @val, {@ipv4}}, 0x0) 02:36:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:36:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='.\x00', r0, &(0x7f0000000100)='./file0\x00') 02:36:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:36:22 executing program 5: syz_emit_ethernet(0xfff, &(0x7f00000001c0)={@local, @remote, @val, {@ipv6}}, 0x0) 02:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_mreq(r1, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @broadcast}, 0x8) 02:36:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0xa, 0x0}, 0x4) 02:36:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 02:36:22 executing program 1: setuid(0xffffffffffffffff) clock_settime(0x0, &(0x7f0000000080)) 02:36:22 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 02:36:22 executing program 5: openat(0xffffffffffffffff, 0x0, 0x38a, 0x0) 02:36:22 executing program 1: setuid(0xffffffffffffffff) clock_settime(0x0, &(0x7f0000000080)) 02:36:22 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @remote, @val, {@ipv6}}, 0x0) 02:36:22 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000040), 0x36) 02:36:22 executing program 4: setgroups(0x5, &(0x7f0000000100)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0]) setuid(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) 02:36:22 executing program 5: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000001480)=[{&(0x7f0000000140)="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", 0x5a1}], 0x1}, 0x0) 02:36:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@init={0x14}], 0x14}, 0x0) 02:36:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:36:22 executing program 2: setuid(0xffffffffffffffff) r0 = getuid() setreuid(r0, 0x0) 02:36:22 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) 02:36:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000180)="f8", 0x1, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)=';', 0x1}], 0x1, &(0x7f0000001240)=[{0x10}, {0x10}], 0x20}, 0x0) 02:36:22 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x100, 0x0, &(0x7f0000000100)) 02:36:22 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @empty, @remote, @local={0xac, 0x14, 0x0}}}}}, 0x0) 02:36:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0xc4}, 0x1) 02:36:22 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000), 0x4) 02:36:22 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 02:36:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:36:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000040)=0xa0) 02:36:22 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x26, 0x0, 0x0) 02:36:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000140)) 02:36:23 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000380)) 02:36:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000100), 0x4) 02:36:23 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="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", 0xfdd, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:23 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @empty, @multicast2}}}}, 0x0) 02:36:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1, @local={0xac, 0x14, 0x0}}, 0xc) 02:36:23 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000400)={@local, @random="8cb2ec3a31ba", @val, {@ipv4}}, 0x0) 02:36:23 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[{0x10}], 0x10}, 0x0) 02:36:23 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 02:36:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000025c0)={0x0, 0xa, &(0x7f0000002500)=[{&(0x7f0000000040)="f68317f82ba76b04ce9eebeadd096e7de9780b1cef3b0ae484b6582da76cc3f7ffbe6395801380a971ed745faca2", 0x2e}, {&(0x7f0000000140)="54e7570a2e62301586feccd039e0046674e5b839b25d2cb6deca5ed23b7b8ac85c45937cf3a67bc1306f1a3724238b7882b050fbab5dae87acec25d6d5ae230c57d00bd9d30d6751233e3492b77964cd16c29dd146cc0035750d5f520471633f2d662e8243e260cd06c8cb3e98d331c30346449d686d39d4449dabd592471b570c52035cad4deb84b616deb0068d5f7fe9cbc2e023c1b407b89bd942e10832d6a10e316d3610348f0914531f1e67", 0xae}, {&(0x7f0000000200)="d38f85a400907ddda7f1d47578747e031a20d9b8cac46913ea6ba1ad2faab3d55667494068f2e93fda2ba5ea047a9ed70522887948d936e36d6181d8393411e07671fb74a684bfb4558b29fd7d23576a09849a59f928852c80619cd2ac5aa5154bad54ea4ab6a67b9218664a9a83e86b08ed981a6c9d413068a44cd85e523a0c7392c4dc3cc807089cd316e84f2e6ae2e03e4b581b1991bfe15646bf2c2933670fd2474bd2ad2864407143d3f2d2", 0xae}, {&(0x7f0000000080)="d7bb1193c273507e3c4770265797bac98078e202bd2bba6c0f6f8e8e02e7c98fbb582bf64aaa6dce38d758642fac5508259645c7166374c5872f6eb2be70338fc0dbd1eccb8313bea12cdb49d358943d463d29dbf90a44fed5688959eef8d9e367d60ed9539c61d14fd757be01c7bcb8201c8d6b528d1cf1fb", 0x79}, {&(0x7f00000002c0)="bb869a563245a0a4f02652b2b305ffe53050e8227d852268fbc7888c207641cfff4d738baf2245a3dde903ecb8d957c4826db9e036c242b3d1a20370ad98744903f184f00a64d0e807941a0281550978910600633495031e3b3c2c1a46aeba5648ca452962cdcec1c17f60364440d9e04eedce786051cb018d07061f8df973f4db7e1abf1a00aa7ce833273110aa24d85947fe3ab289193e49a13eaf5178c3faefb4dd4d45741f5ec4ee9ad4a43393190684971a8a66b6da7ef79692a40e867c71877d61e1f9a3ac1839a1a8583fa9d280d532d16006a7d22241907210a59d3f8800bf", 0xe3}, {&(0x7f00000003c0)="208aa8ffd2103c6d3cbb1cf23f1d81d04447ae983a0da7e11e73150e1abf14cd6979ef09a3faa10122af62a5515c37560754aca9c12bf5950d32bcd15e1a8fb39556f805dcdcac3fde74a7ad2002115423d620ba90f4c12d52cb438588dab9ee8c071de58c6f115bc71ffcd848ec3a4bcdc2d2466f45a76c598416690c23ebaedddd541ea98e9c1fe7", 0x89}, {&(0x7f0000000480)="40b625d774538175d4ec5f41befd37b9f65212ba4bf486b98867bb5fa5cd9af1c9c813044b602363", 0x28}, {&(0x7f00000004c0)="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", 0xe6a}], 0x8}, 0x0) 02:36:23 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="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", 0x1000, 0x1, &(0x7f0000001000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:23 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 02:36:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:23 executing program 1: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) 02:36:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 02:36:23 executing program 2: open(0x0, 0x9, 0x0) 02:36:23 executing program 0: fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:36:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:36:23 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 02:36:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x40000133, 0x0, 0x0) 02:36:23 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) munlockall() 02:36:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x10d, 0x0, 0x0) 02:36:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), 0x5d) 02:36:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:36:23 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7) 02:36:23 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 02:36:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$inet_mreq(r1, 0x0, 0xc, 0x0, 0x0) 02:36:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140), 0x4) 02:36:23 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)='c', 0x1}], 0x1}, 0x0) mlock(&(0x7f0000ff2000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff0000/0x4000)=nil, 0x4000) 02:36:23 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000040)=ANY=[], 0x10) 02:36:23 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="e789a53f00000000000000aa0806000108000604fe2b046fb98ca9b5af"], 0x0) 02:36:23 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f0000000040)) 02:36:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 02:36:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000780)=[@cred], 0x20}, 0x100) 02:36:23 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 02:36:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040), 0x4) 02:36:23 executing program 3: setrlimit(0x3, &(0x7f0000000080)={0xffffffff7ffffffe, 0xfffffffffffffffb}) 02:36:23 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:36:23 executing program 2: syz_emit_ethernet(0xf, &(0x7f0000000140)={@broadcast, @empty, @val, {@generic={0x0, '~'}}}, 0x0) 02:36:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@authinfo={0x10}], 0x10}, 0x0) 02:36:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/186, 0xba, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 02:36:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000200)='./file0\x00', 0x0) 02:36:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[], 0xa, &(0x7f0000000400)=[{&(0x7f0000000080)="fb", 0x1}, {&(0x7f0000000180)="de", 0x1}, {0x0}], 0x3}, 0x4) 02:36:24 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x6}, 0xa0) 02:36:24 executing program 2: syz_emit_ethernet(0x171, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 02:36:24 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:36:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:36:24 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @rand_addr, @empty, @multicast1}}}}, 0x0) 02:36:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, &(0x7f0000000040)=@abs={0x8}, 0x8) 02:36:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0xf48b2aded5805c86, 0x0) 02:36:24 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:36:24 executing program 0: shmget(0x3, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 02:36:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 02:36:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x4a, &(0x7f0000000040)=ANY=[], 0x20) 02:36:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) 02:36:24 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000100)) 02:36:24 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 02:36:24 executing program 3: r0 = socket(0x2, 0x3, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000000340)=[{&(0x7f0000000040)="e1", 0x1}, {&(0x7f0000000140)="e7", 0x1}, {0x0}], 0x3}, 0x0) 02:36:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="110208366e2ca4c3e70dcf2d9e60f1a4feca66aba11e8845a1c8ca13b834a71eee512956e85b6bca1b5d21ea07b54d847194fec4b94204719665f47336efd11df4ffc49a5c289baaa5af9e60a7edf7f7b3b5e37a62", 0x55, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:36:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000000c0)={r2}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 02:36:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000340)) 02:36:24 executing program 2: clock_settime(0x0, &(0x7f0000000080)={0xffffffffffdfffa4}) 02:36:24 executing program 4: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000001480)=[{&(0x7f0000000040)="a3035b611cde1f2d08463fc5b56195d8c5230385340f65662a54c2fcf6e802938abd398ef69c707d4da07f2115d4888e98d73523830cba5f57257048efd36556460dca46ab21033d3d97139f696ffaabcfd473486a9589ee57ad242e617bed998c95b21fc447c6424ac9cf405ba0199844f564d7e66643f721ba9e71d256150f7b5e0c5cde8aaa80bd35b7422691dc99026dc7a535765b880ec6fc3c0e611447def3f08e2a9a723144730f6b432d92c9ea427249e0add14e74ce2663421a781ec2fd13257e417e55adaa", 0xca}, {&(0x7f0000000140)="0af47761a7f85014db25aaa7428e2104b99b389b0f842a8a882d1e2ee7a89ec8cb77fad181632e12f252b0db512f3fb56c40903f99d1262bf6d2b9820d2fdf19bb9bd3a009f92a59a5af6ea1726b7134cd88334f6969374c7026f0aea12900ea5f8a8e8f17dc2cc11ba79600c423268f8ded50c581d9cdfc39bc691958b7d19e0f50a2c1260b7c2754ffbd8e869d311bdd4b654d62c0f4237a34050fd12ed7d423faf9ac8ea40e506182331f288fa181bf49ff0023b38ec06c0f1900f95f8bfab9cadba42479a79ed3fe719ec9f0af5cf393cfd19728def29b7dc02a3e76e4ca06499f61bf061f2c5515f8bb91b028a05366c442f0b369bb4be91df9bb564078fe1931505b45086df7c13394ec01e6847cb9c0b745b567349b4b0e78169a1f1b4f6e2d0d902f2411e97ff3253ecc182b63c98a85aafc17b6d3eca974415ff4b2d2a248a2fe3a6830d6800e42d698be13d78aed424255d9d7ba596e0cc369227fe90d4014182667d64c8242da0f455557192637a7044c2781bf4351b10b00adce103b699076266b7aedc1621d29f58474a26bb2bfa04538856d93c573ef1b76f73ee0d0995cc8271f773d30fbf7d4c162915c89f049fe225bf1e1a449f3b01d3a59f46d830ddd13e5e6dd5709d45eb5d108831087c627b6e436e69eda0ec49c7f3166dc39672016359fc0ab22a62c10705fb86963a885496af62556545caa486c96b83eaba833ab8a76ea5bef4fd165bcd60a750fda05c6c5a3ae035925c89ae8f1435ff52ea03d76fb97881cda2ae2fd0e3ffd57a702606985f9eb3753d096036ed5136b337b4a8c84fa50ec8fba7eb7b0e5c7c6e47c8f16da62d021627a9fc9084feb943b9369b5fc6401b09ae46edc1b21a94f9843b0ef036ab12a83ae0d20cf14f8b80a325f19d3701fa2e04ab6190ea07a03629c51624ca743704d090f4010760bbbb8cb9fdd35dc3537df604f437f72303a029415974568ecd224f7be21ec20eca0cd75bf3d0387e2686c1a3fab28a9baee5ddada4ca24ff6afc0a6fdc521aa453793434e0ae3f37524783fdf7aca96b43ffa5b44916aa4cf7d507d00336b5964f707b7d6abec2a447ee4fe2c07b696b8615e36f417998fea554fdacb1f86b2af9a8981a499c4144dcd49d5258d7cc114f71e0c92d9f3bcc2c792bef4e846aea1bc5ec72fb67f7db47de77b70e9693317031e9d369575a2f30b42d0337cd1e235220cedea86d70df7bd2248fe1b83c8073049a2c805010add174bb900bd4b482f397fbd549a6ff790eff79cda70e9599aa2b422e933067de46102d5fd88bc5643783dcacc28e25ae91a090c1de7cafeb84e1092a25937a3e8f9a102e03951c08749606a6b611a8842fc17794fd84823c8f1edf4f67f815439ed691ae850e791393014c854c70d046d20a5451ba030d369e67ccbc8bc9ea8676540ee371e5b9a301108217bbcce9a9fc75111df9290f449aef62912c78c9173382e023885fc241ac53e721cdaf4f099bfb404abd3a3963a76c13f66da8062ef5b91e65457f459fa7c18354231999fde68f3a32e53a1af114a42a73225dbd5d2102730e807a2a7debf36c927ac7fd09243dca88c0a8747f21028d2b28d35db671c86bd31f05fe3be36d08719c49d8927b7422db60ffd489fd63cdf27d9935b2ee3bf8d9f4846fcc5ce1efeae6d2d5669741b808dae6e831d27f5cde1a78ab27c4c95a8d62537b693f3e27a479ebe385382de0fdefb5afa0f208d1159", 0x4d7}], 0x2}, 0x0) 02:36:25 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) chdir(&(0x7f0000000100)='./file1\x00') 02:36:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x8) 02:36:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x94) 02:36:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0xa}, 0xa) 02:36:25 executing program 0: syz_emit_ethernet(0xc7, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 02:36:25 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000080)) 02:36:25 executing program 3: syz_emit_ethernet(0x38, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 02:36:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:36:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f50692c6530"], 0xd) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') 02:36:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0xa, &(0x7f0000000400)=[{&(0x7f0000000080)="fbb019b58a4f3609bda83f84f70ebb07823a0350a7c995f6cee710954f05960ec7a64f5bb7e6f5d705d4535a0619ce8c530c210215ac6e4892a47614cb1bbc0980dca87dc04427cdf831a01cca02f72c59e125e787906450c9ffa44c", 0x5c}, {&(0x7f0000000180)="de", 0x1}, {0x0}], 0x3}, 0x4) 02:36:25 executing program 0: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4003, 0x0) 02:36:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[{0x10}, {0x10}], 0x7e}, 0x0) 02:36:25 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x40000, 0x0) 02:36:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f50"], 0xd) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') 02:36:25 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') 02:36:25 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 02:36:25 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000080)="19e2ed6ad92b4363b0548950aa0e50f9", 0x10) 02:36:25 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="b9f6b8836ca5912804d877f775d1f876e198f5386a6af8f679e29a5fa1909385679103474feeb74c405affdec183178f5a6bb9b149793a78039e04320d9e20963678cc36369c25b8b995b631e07a6c05c2c52b8bdc20b809fefb044127d5ae4fe95fc646805cfd0ed66476746bf84a5730b0c70ffb44804168eae74f0259fe588b27aca7378bcf10b0ab509b58bc02982f5ac3e056daf79e6d73c3f8fe3a4e84988f903425adddc2f25bca96d1352fb30fffa796be8f4d30b57ac86f1ecbd883735aa0c453268d5f286bb08b21f5198db607d385adf31fa182d75a8668280f165662bd9d5bae44a07c710374cd51e9e306793aaa815d0e2b7b6e4728fdf3330e5f79082bcbc490cfdfc578cae5959062709320924fac8bf10041899b1ed1c9bf8fb3826afe0a4e691b576e5195416b5061126975fb33695871649d8e51cfdc48b6ab3f3970982805b6f45031dc2e38657fc4d79c1edfb11a77db8fb76150c45123074976eb3a24c62b391b156b7b14fa23b1ecb5591d836ddab778f50a19adb69ed2e84b51c63b757a194c8db4577a7e73f5d35513767f51ce89c29fbc9ccafb32a7c07adf8c81c2e8cdb0a382c0bcbd395b9c1ef2f69421df9295986723cd37dca697df7ba1239c703b9ff84590ac227c9bb0c46caa99a9287c18dc098159a114b7e20f8164b6ddb6895fc44a4748f89362bda71aec4011290337254964ec57bfebe74f9e86fab017d1b7dbf6959aca46ddea1b1969b0e0981185840f80729ef62539087b3ea6ca11b886ca25649afffea85cc0816f9d0d54bfe1eab2d94f1d8d3d1fa6789b176c4df88b411cb2cb96379ed2f6dd66025ea04576a212098df15b37474342af07b5f3efd204885ac6a6ea1940b3e0e3319ea9c698bda5ff017b8c26f83ca41069c4c7da95397921a80821578331c58b3f3f137e4b592cd4edb1f7402b09f1382e38e784baa21a28a28dc15e339d9b979580bded0fd8793010a51d00a21d7aef046b8656060191b27bfde7a4b69223fce38c86588ba15143e937492842e74f3bba4955781871980b1a88fbd79739e9790323517a815dff98cce1882497e255f8ae326df499085b7918fc576681a6dfebb6b02adf40d5a6cf180d24e6a23e41a7c8d94b499da77a290d29a5c9abe7fc9ae028a26b3eeef3347af161bc45b86fc50f197f5734ae3c9bbd5597c7e8a10386c692db952188354fc02a103fc99dbb6e36e12318105b37a36cfe847cca97f0cda108f77c8bf0d5511a565a6c843ebe2e4c4cf518172dfe1150628ef69cf36f0d69da296569e70855695eb36090f3caee91f53463b02888643a6c75cedc4ae8a353a613763b1cf2de7ac5940ad41ed7c05ec1b9d9027a538e2b33570ab5fb3afe5ddf23fe4b101b3f6819cfd0f007595f715ea5d2e63ff8ccc25c2c1d7d565ece8d88d21718d40e62064c30bb5277c66b3becf1011e031ebb56053d244289d9e91a8ec5038d012c29b0f4a2ee45fd48028827ecc9d7856652f295a9d4aa0ee8da51f1556425a628d4ca21e088d92d4cb27797b2023089353c2c0e541f6360a4afd7391cb77d7d1328f37c417e178627fe36dd639370181ecf190608fa5ae3076b4ecff3a99d1fdbaa426224be8545d69698b2c07e47b055705018feb72d05ad5b3ca10cd702ca074d2edea0ae9c148f877ab7d3b4a78599d4eca0fd85566e5acd4c313baa06c331155696a4bd121ffaf0594696e57bc377b98464dfd4beb402085e07875296a77a550ab7594f46590ca4c225bab937c432c4478a715301b692999f85ddf12c1214e67db99d58276f8e8d07740d8db932fdb0f0c8aa6459ed0e5bebf9d900d998342e617405df41bd79dd55a0e4cb051eb3a7269898598169f92c8f0f7f776b29c950893bbdecbcfa4aa324a6696dd6beb1435dc6f978c1c2a64fd6c911335f2f22021eb432eb01b95853e2452eb6bfd9f62b254be3c325f672deae61bca46916e737dd3dedaa389b8ad0459a1890501849e9d3e72bcfa682dfb6bf3b1eff6c3be4cf61b2d4446f9ccabd74bcf840863f66c5a2c5a6884fa09a5519554cf43ddcd45afefcdfc62312dd90ae704a4b063e679d14db136e5502ed9cf951c221d650159110dfd163137de34f55541f9f8094b8cab799aef643b667757eec8a23a0401a9b23faea0246cca4238ed4e98e1ab4774f52f3877aa31013e1341beb48a9ac10777684d27e8230ad6c1da5d2db7a2d265f61b87ebbda7bbbd7bd789f2fdc205d1cc0f6688960dbc96a8a35e265b764f58cacb6583b421ac9d82bf7bd8142e421b8908e824bef872de23bc7cb30377eeb79075bd87575daa373e1a748bbb7eb02a71fc83929c06df9fb059a2b942acf68d9cc871297b92176dcc19afe3e3779ec140bb36f04fdf235574d713d4e89a27711deb5d138a4144ca2f7917376bd99675942e444bd0f779ed1337de9bc0c5bacee6106f73aaa2b7e2c5fa219e86be2e8a9ff389a98b32b99864eb9cf0ad12cc166a90e96fe69c0d81ff0622b226987e1e7a858474b0ad23de12c52a131a83a14063c20804171a099f155c97eef514bcacee6f7b199999d016c28ca01660c206595dc5559913385390c74a5f76883f5833117bb08c415e71f7efc7731d6f40fe4a5a6314a6a3ff37469ef68270e78cb4a73464a0e7faad1a8d04c398476b43f9511813af2db39fee319db14c7a5c86cac4ced0d3a1a32efb8f813c5734dda6b92293fb821ba92b999890a851197bdf41ff2158a73ce9104c49b822b08d4fce9bd4ada042b31c7a4420b215fa59d7daba596c511a0d3f1fd682fe72547324fb4c48ca525a769b481554c32f02252d3f4938a2b4eb130d634fbc3c678336a00b4cbbb902b08401b93e259c16cb93c45b6fc22197e52069b347e4ddbe9a2b161cf4c84ad4fe197eba52857377947de0e7d9413031ce6a3544e3148619f15842eb9e9dea9f965069c863afabdeaecd7b722b27575adb96c0e16d48f60944577fd3cbf3acac6b24c7b7c5c9e6a869ad1170faa079f91349036e317033dd8f641c3ef1b9d66cdc4b190bdb3dceb37822e23c5b70b9554b9740be66b00bfaeef42d2efcb0e056bc81596eec67571b2f5506e38875320a74181955c2424beeceac8fbb380cca86ec5b6e95adcf09240ad4ab91ea24dd85c4f1ab8f5877dd3ec8fdc1b6825acf19e8616ae94704ad630e1ff1e515be455de4e67d7ae7c5ae65d844c213cce5f113ee56b514d11bd5ec4b76ae4edc8d66f0030053350eb30cbffbb42dfbdc7dad8ebb6f71ae7d675df4e5f604ac9298e68f10cf00e89765cd52035543abb6bf61afa5690ced27a90ea7b8780671762e91643921932360c88b48df4be0478885c840bac222ce736c5f18bb6aeffde2368931211bd1fb95d89f10bb8430c2c15e7271fd3a531d0d46ccdbcc8488d8ebe019518675d4f912adba7ec9d8f4f885a9461efe5edf945f2dfa6b61673375521e3ca0e30ddfcb56cc2eda289ea5f53dd2e856a1180740ac5148ce5fb63944626c616b7ee7088912b292917b7618a4e2f2388ca3788199c0e63929a915848c8b512b92cb8b905678d840f4a7dbb6ab17a9a9c7699e120703787dff8f44240412ee3ea850d776f15e893e96699b354a137a3db9a31f7aa755c0c8f709d39ee84538deb79bea8f48316bd9b2681af150e56ceb4105bc17263d6a94cf7720949cd459744cc2b2cc5c99541091de5883532d3f3141f84adad148fcef56dc93a74009ba1dad7114856ab3511ae943c187e4c63d1b774a9fc624810950238eac7c0a04019030ec327f36318360be241f701766c67fafb1e04e3898be8c693c454b101fed0421a5bf403ced45373eb2e13aff790eba97c5aab595954d7498874a1f90a5a7dbfb9fb48648b0d03ed8327bf53afe48d94da697e2e3b6e1660ab46da264259c477423f436f849dcd1182dd634814d7ba7d82414ea7cbddfe36059aecf4f2059a42def82f3e4594f674cac0f0f5c10dd751b03bf6d14c057bd396b152d1f6ef10ff2ab5eaed31f32ff81f4db9a11330452c728f6d3d65cdedee7c25a00070f2abad03773270eebdbd06d1449445172d57d52a377c7ad687f305c088ca75fe0942f34524b7fe98445acdb1b0a8f73cda738c91ce2c302d2014600ef487e1a8dbccc2c464b786d9a4e5b5388c24822c975a14599f91f96ef403b19263a80e635f83ab8d14503af0123f75bb51c8cd3a5d82dbee3d88db3993c6de2a9a2df2d25f24febb397a64b7e245e302cb80cd0ff1829c925e2c1939f8dabfb5cbb44d11b079a5fc38b90f58171503fe3a956381d6bab35c2f39886263438428f514b969f8a1c9ae5f3e04148ecaa0c0f0fa3fd1208a05545f6c39045921db6f2d55371b88248e3f20c488fc752f938af83ba0011977db36b3cf86fc9485ca897796815726ea71e52c94d4cae9dd376b3890527b0b8f2146e598a2a7769db5fb1385d573fb17dce2a2a791626a705a9f74dc6bada1e4dd253dcf2c5aa5d4cb6bea9f2c4bcac6ed4b3ac3af47ebbb3ae2be099538778fdc1e86d71b5c82f1dd2741d5f2c8c3dc273f86645b8eaffd21961a98dae15774a22f3ac265cabe08ad3ff5c6c968db3859ed379433114b425a1b42197a56a31798a8b79cc2754ce47ecdc98c210e28f4915fba5290316f03bd01adcc2ab979ab74c4001c429a41dda9c853ec96615118d50f5132075db5d72fb23ca40b4a55a21d2359b99759ebd7521561ea049a4ee044009dc3f8460746a4032e80041ca81cfff8be4f00f713d5dad9651f7efac690b91a79235323c9a507a7edc0ab5812a46cb334d360b1c920e3d2582c8257164d6d197523dd379dea6776ec0846e34b4dc718d973f397de3e060bf146d25abea00f930f2a00208a9ef318248cb35d90f6397cb977287d34d9376083be7a88e424935450f6c5d81989c221bb87ed1f1f99065fbb003be282b5bda9619097e4244ab9c7e7395baa248cb95de7ed02a4dc68c9281967c15425ac514fa224c1552366dcfd5f3e75675b021d0bf24cb8b8693c4e30f1b3c18435209620a9bb308a3c243989153b0c55dab699fa912026f4e42d0713972c6c9b239401c9e02e776b6e535d579ebe717a9fcfd91e962ff9f51ceb73a32db6fcf121c7fc6fb77c91b5964e1937b1cda7170c17d4156ec8a154b57aede8540285b7664ecefcbca729a4fadb52ccf239e8ee7c6ae0d3cc97fea2e21ba2cd86af273758795995cb2324ce07da8de8dc627068c671c9ff479247ecd299d7c262952695a555276bafa5e3d94802db65118d42125a6c4570f0d53a8518056a78ecf39e3b76cf84d5a691fbe837fc7ca8064d63a552dc553286cd3e38c80170f7961494007ef0f7a3", 0xed8, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 02:36:25 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x18d, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:25 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 02:36:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 02:36:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20000000}, 0x14) 02:36:25 executing program 5: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 02:36:25 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 02:36:25 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) shmdt(0x0) 02:36:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000140), &(0x7f0000000180)=0x10) 02:36:25 executing program 3: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:25 executing program 2: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000000)=""/227) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 02:36:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:36:25 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 02:36:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xa) 02:36:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="e1", 0x1}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="100000008400000009000000ac1400bb140000008400000007"], 0xd4}, 0x0) 02:36:26 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000004c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x0) 02:36:26 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff6000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 02:36:26 executing program 5: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xf2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:36:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:36:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x7e}, 0x10) 02:36:26 executing program 3: open$dir(&(0x7f00000000c0)='./file1\x00', 0xea1aebaa69453b8, 0x0) link(&(0x7f0000000100)='./file1\x00', 0x0) 02:36:26 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xc700000000000000) 02:36:26 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 02:36:26 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000280)=ANY=[@ANYBLOB="e789a5b94103aaaaaaaaaaaa080600010870b3"], 0x0) 02:36:26 executing program 0: open$dir(&(0x7f00000000c0)='./file1\x00', 0xea1aebaa69453b8, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x40000, 0x0) 02:36:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, 0x0, 0x0) 02:36:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="e789a53f00000000000000aa08060001080006"], 0x0) 02:36:26 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000000)) 02:36:26 executing program 1: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, 0x0, 0x2}, 0x0) 02:36:26 executing program 0: r0 = socket(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:36:26 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 02:36:26 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @random="821ff00a6ccb", @val, {@ipv6}}, 0x0) 02:36:26 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="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", 0xf69, 0x0, &(0x7f0000001000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:36:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000000c0)=r3, 0x4) 02:36:26 executing program 4: select(0x40, &(0x7f0000000500)={0x1}, &(0x7f0000000540)={0x7}, 0x0, 0x0) 02:36:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/34, 0x22}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 02:36:26 executing program 3: setgroups(0x4000000000000289, &(0x7f0000000100)=[0x0]) setregid(0xffffffffffffffff, 0x0) 02:36:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:26 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:36:26 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x152, &(0x7f0000ff8000/0x3000)=nil) pipe2(0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000240)=""/138) 02:36:26 executing program 3: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffffff00}}, 0x0) 02:36:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x50) 02:36:26 executing program 0: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@random="b71d4f9f6a25", @random="da8f9358d708", @val, {@ipv4}}, 0x0) 02:36:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 02:36:27 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fstat(r0, &(0x7f0000000140)) 02:36:27 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 02:36:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, 0x0, 0x0) 02:36:27 executing program 5: syz_emit_ethernet(0xf, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 02:36:27 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights], 0x10}, 0x0) 02:36:27 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:36:27 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:36:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000100)='q', 0x1}], 0x1, &(0x7f00000008c0)=[@sndinfo={0x1c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @init={0x14}, @init={0x14}, @init={0x14}, @prinfo={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xd4}, 0x0) 02:36:27 executing program 3: open$dir(&(0x7f00000000c0)='./file1\x00', 0xea1aebaa69453b8, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:36:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0xa, 0x0}, 0x100) 02:36:27 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000004c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 02:36:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)) 02:36:27 executing program 5: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x101e, 0xffffffffffffffff, 0x0) 02:36:27 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 02:36:27 executing program 0: 02:36:27 executing program 5: 02:36:28 executing program 1: 02:36:28 executing program 3: 02:36:28 executing program 0: 02:36:28 executing program 3: 02:36:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4}, 0x14) 02:36:28 executing program 5: 02:36:28 executing program 4: 02:36:28 executing program 0: 02:36:28 executing program 1: 02:36:28 executing program 5: 02:36:28 executing program 3: 02:36:28 executing program 4: 02:36:28 executing program 1: 02:36:28 executing program 3: 02:36:28 executing program 5: 02:36:28 executing program 4: 02:36:28 executing program 2: 02:36:28 executing program 3: 02:36:28 executing program 1: 02:36:28 executing program 0: 02:36:28 executing program 4: 02:36:28 executing program 5: 02:36:28 executing program 3: 02:36:28 executing program 0: 02:36:28 executing program 5: 02:36:28 executing program 3: 02:36:28 executing program 1: 02:36:28 executing program 4: 02:36:28 executing program 2: 02:36:28 executing program 5: 02:36:28 executing program 0: 02:36:28 executing program 3: 02:36:28 executing program 5: 02:36:28 executing program 1: 02:36:28 executing program 4: 02:36:28 executing program 3: 02:36:28 executing program 2: 02:36:28 executing program 0: 02:36:28 executing program 4: 02:36:28 executing program 3: 02:36:28 executing program 5: 02:36:28 executing program 2: 02:36:28 executing program 0: 02:36:28 executing program 5: 02:36:28 executing program 1: 02:36:28 executing program 3: 02:36:28 executing program 4: 02:36:28 executing program 2: 02:36:28 executing program 5: 02:36:28 executing program 1: 02:36:28 executing program 0: 02:36:29 executing program 3: 02:36:29 executing program 4: 02:36:29 executing program 2: 02:36:29 executing program 5: 02:36:29 executing program 1: 02:36:29 executing program 0: 02:36:29 executing program 3: 02:36:29 executing program 2: 02:36:29 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 02:36:29 executing program 4: 02:36:29 executing program 1: 02:36:29 executing program 0: 02:36:29 executing program 2: 02:36:29 executing program 3: 02:36:29 executing program 1: 02:36:29 executing program 0: 02:36:29 executing program 4: 02:36:29 executing program 5: 02:36:29 executing program 3: 02:36:29 executing program 1: 02:36:29 executing program 2: 02:36:29 executing program 3: 02:36:29 executing program 1: 02:36:29 executing program 5: 02:36:29 executing program 2: 02:36:29 executing program 4: 02:36:29 executing program 0: 02:36:29 executing program 3: 02:36:29 executing program 1: 02:36:29 executing program 0: 02:36:29 executing program 2: 02:36:29 executing program 5: 02:36:29 executing program 3: 02:36:29 executing program 4: 02:36:29 executing program 1: 02:36:29 executing program 0: 02:36:29 executing program 5: 02:36:29 executing program 2: 02:36:29 executing program 4: 02:36:29 executing program 3: 02:36:29 executing program 1: 02:36:29 executing program 5: 02:36:29 executing program 0: 02:36:29 executing program 2: 02:36:29 executing program 1: 02:36:29 executing program 4: 02:36:29 executing program 3: 02:36:29 executing program 5: 02:36:29 executing program 1: 02:36:29 executing program 3: 02:36:29 executing program 2: 02:36:29 executing program 0: 02:36:29 executing program 5: 02:36:29 executing program 4: 02:36:30 executing program 3: 02:36:30 executing program 0: 02:36:30 executing program 2: 02:36:30 executing program 5: 02:36:30 executing program 1: 02:36:30 executing program 4: 02:36:30 executing program 3: 02:36:30 executing program 2: 02:36:30 executing program 5: 02:36:30 executing program 0: 02:36:30 executing program 1: 02:36:30 executing program 3: 02:36:30 executing program 4: 02:36:30 executing program 2: 02:36:30 executing program 5: 02:36:30 executing program 1: 02:36:30 executing program 3: 02:36:30 executing program 0: 02:36:30 executing program 4: 02:36:30 executing program 2: 02:36:30 executing program 1: 02:36:30 executing program 0: 02:36:30 executing program 4: 02:36:30 executing program 5: 02:36:30 executing program 2: 02:36:30 executing program 3: 02:36:30 executing program 1: 02:36:30 executing program 4: 02:36:30 executing program 5: 02:36:30 executing program 2: 02:36:30 executing program 1: 02:36:30 executing program 3: 02:36:30 executing program 0: 02:36:30 executing program 4: 02:36:30 executing program 5: 02:36:30 executing program 1: 02:36:30 executing program 2: 02:36:30 executing program 3: 02:36:30 executing program 4: 02:36:30 executing program 5: 02:36:30 executing program 1: 02:36:30 executing program 2: 02:36:30 executing program 0: 02:36:30 executing program 5: 02:36:30 executing program 2: 02:36:30 executing program 3: 02:36:30 executing program 1: 02:36:30 executing program 0: 02:36:30 executing program 4: 02:36:30 executing program 5: 02:36:30 executing program 1: 02:36:30 executing program 3: 02:36:30 executing program 2: 02:36:31 executing program 5: 02:36:31 executing program 4: 02:36:31 executing program 0: 02:36:31 executing program 3: 02:36:31 executing program 1: 02:36:31 executing program 2: 02:36:31 executing program 4: 02:36:31 executing program 5: 02:36:31 executing program 3: 02:36:31 executing program 0: 02:36:31 executing program 1: 02:36:31 executing program 5: 02:36:31 executing program 4: 02:36:31 executing program 2: 02:36:31 executing program 3: 02:36:31 executing program 0: 02:36:31 executing program 1: 02:36:31 executing program 5: 02:36:31 executing program 2: 02:36:31 executing program 4: 02:36:31 executing program 3: 02:36:31 executing program 1: 02:36:31 executing program 0: 02:36:31 executing program 4: 02:36:31 executing program 2: 02:36:31 executing program 5: 02:36:31 executing program 1: 02:36:31 executing program 3: 02:36:31 executing program 2: 02:36:31 executing program 4: 02:36:31 executing program 1: 02:36:31 executing program 5: 02:36:31 executing program 0: 02:36:31 executing program 3: 02:36:31 executing program 2: 02:36:31 executing program 1: 02:36:31 executing program 4: 02:36:31 executing program 5: 02:36:31 executing program 3: 02:36:31 executing program 0: 02:36:31 executing program 2: 02:36:31 executing program 1: 02:36:31 executing program 5: 02:36:31 executing program 4: 02:36:31 executing program 3: 02:36:31 executing program 0: 02:36:31 executing program 2: 02:36:31 executing program 1: 02:36:31 executing program 5: 02:36:31 executing program 3: 02:36:31 executing program 4: 02:36:32 executing program 0: 02:36:32 executing program 1: 02:36:32 executing program 2: 02:36:32 executing program 4: 02:36:32 executing program 3: 02:36:32 executing program 5: 02:36:32 executing program 1: 02:36:32 executing program 0: 02:36:32 executing program 3: 02:36:32 executing program 1: 02:36:32 executing program 2: 02:36:32 executing program 0: 02:36:32 executing program 3: 02:36:32 executing program 1: 02:36:32 executing program 5: 02:36:32 executing program 4: 02:36:32 executing program 3: 02:36:32 executing program 1: 02:36:32 executing program 2: 02:36:32 executing program 5: 02:36:32 executing program 0: 02:36:32 executing program 4: 02:36:32 executing program 3: 02:36:32 executing program 1: 02:36:32 executing program 5: 02:36:32 executing program 2: 02:36:32 executing program 4: 02:36:32 executing program 0: 02:36:32 executing program 3: 02:36:32 executing program 1: 02:36:32 executing program 4: 02:36:32 executing program 5: 02:36:32 executing program 2: 02:36:32 executing program 3: 02:36:32 executing program 1: 02:36:32 executing program 0: 02:36:32 executing program 2: 02:36:32 executing program 4: 02:36:32 executing program 5: 02:36:32 executing program 3: 02:36:32 executing program 1: 02:36:32 executing program 0: 02:36:32 executing program 1: 02:36:32 executing program 3: 02:36:32 executing program 4: 02:36:32 executing program 5: 02:36:32 executing program 2: 02:36:32 executing program 0: 02:36:32 executing program 1: 02:36:32 executing program 3: 02:36:32 executing program 5: 02:36:32 executing program 2: 02:36:32 executing program 4: 02:36:33 executing program 1: 02:36:33 executing program 0: 02:36:33 executing program 3: 02:36:33 executing program 4: 02:36:33 executing program 5: 02:36:33 executing program 2: 02:36:33 executing program 1: 02:36:33 executing program 3: 02:36:33 executing program 0: 02:36:33 executing program 4: 02:36:33 executing program 5: 02:36:33 executing program 2: 02:36:33 executing program 1: 02:36:33 executing program 3: 02:36:33 executing program 0: 02:36:33 executing program 4: 02:36:33 executing program 5: 02:36:33 executing program 2: 02:36:33 executing program 3: 02:36:33 executing program 1: 02:36:33 executing program 4: 02:36:33 executing program 0: 02:36:33 executing program 5: 02:36:33 executing program 3: 02:36:33 executing program 2: 02:36:33 executing program 1: 02:36:33 executing program 4: 02:36:33 executing program 5: 02:36:33 executing program 0: 02:36:33 executing program 3: 02:36:33 executing program 2: 02:36:33 executing program 1: 02:36:33 executing program 4: 02:36:33 executing program 5: 02:36:33 executing program 0: 02:36:33 executing program 3: 02:36:33 executing program 1: 02:36:33 executing program 2: 02:36:33 executing program 5: 02:36:33 executing program 4: 02:36:33 executing program 3: 02:36:33 executing program 0: 02:36:33 executing program 2: 02:36:33 executing program 4: 02:36:33 executing program 1: 02:36:33 executing program 5: 02:36:33 executing program 3: 02:36:33 executing program 2: 02:36:33 executing program 0: 02:36:33 executing program 1: 02:36:33 executing program 5: 02:36:33 executing program 4: 02:36:34 executing program 3: 02:36:34 executing program 1: 02:36:34 executing program 5: 02:36:34 executing program 4: 02:36:34 executing program 2: 02:36:34 executing program 0: 02:36:34 executing program 3: 02:36:34 executing program 2: 02:36:34 executing program 1: 02:36:34 executing program 0: 02:36:34 executing program 5: 02:36:34 executing program 4: 02:36:34 executing program 3: 02:36:34 executing program 2: 02:36:34 executing program 1: 02:36:34 executing program 5: 02:36:34 executing program 0: 02:36:34 executing program 4: 02:36:34 executing program 2: 02:36:34 executing program 4: 02:36:34 executing program 3: 02:36:34 executing program 4: 02:36:34 executing program 0: 02:36:34 executing program 1: 02:36:34 executing program 5: 02:36:34 executing program 2: 02:36:34 executing program 4: 02:36:34 executing program 3: 02:36:34 executing program 5: 02:36:34 executing program 1: 02:36:34 executing program 4: 02:36:34 executing program 5: 02:36:34 executing program 4: 02:36:34 executing program 0: 02:36:34 executing program 2: 02:36:34 executing program 1: 02:36:34 executing program 3: 02:36:34 executing program 1: 02:36:34 executing program 4: 02:36:34 executing program 5: 02:36:34 executing program 2: 02:36:34 executing program 0: 02:36:34 executing program 3: 02:36:34 executing program 2: 02:36:34 executing program 5: 02:36:34 executing program 4: 02:36:34 executing program 0: 02:36:34 executing program 2: 02:36:34 executing program 5: 02:36:34 executing program 1: 02:36:34 executing program 4: 02:36:34 executing program 3: 02:36:34 executing program 5: 02:36:34 executing program 2: 02:36:34 executing program 0: 02:36:34 executing program 4: 02:36:34 executing program 5: 02:36:34 executing program 2: 02:36:35 executing program 0: 02:36:35 executing program 4: 02:36:35 executing program 3: 02:36:35 executing program 1: 02:36:35 executing program 5: 02:36:35 executing program 4: 02:36:35 executing program 2: 02:36:35 executing program 3: 02:36:35 executing program 0: 02:36:35 executing program 5: 02:36:35 executing program 4: 02:36:35 executing program 1: 02:36:35 executing program 2: 02:36:35 executing program 3: 02:36:35 executing program 0: 02:36:35 executing program 4: 02:36:35 executing program 5: 02:36:35 executing program 3: 02:36:35 executing program 1: 02:36:35 executing program 2: 02:36:35 executing program 4: 02:36:35 executing program 0: 02:36:35 executing program 5: 02:36:35 executing program 3: 02:36:35 executing program 4: 02:36:35 executing program 2: 02:36:35 executing program 0: 02:36:35 executing program 5: 02:36:35 executing program 3: 02:36:35 executing program 1: 02:36:35 executing program 0: 02:36:35 executing program 4: 02:36:35 executing program 2: 02:36:35 executing program 5: 02:36:35 executing program 1: 02:36:35 executing program 4: 02:36:35 executing program 3: 02:36:35 executing program 1: 02:36:35 executing program 2: 02:36:35 executing program 5: 02:36:35 executing program 4: 02:36:35 executing program 3: 02:36:35 executing program 0: 02:36:35 executing program 2: 02:36:35 executing program 1: 02:36:35 executing program 5: 02:36:35 executing program 4: 02:36:35 executing program 2: 02:36:35 executing program 1: 02:36:35 executing program 5: 02:36:35 executing program 3: 02:36:35 executing program 0: 02:36:35 executing program 5: 02:36:35 executing program 1: 02:36:35 executing program 3: 02:36:35 executing program 4: 02:36:35 executing program 2: 02:36:35 executing program 0: 02:36:35 executing program 5: 02:36:35 executing program 3: 02:36:35 executing program 1: 02:36:35 executing program 4: 02:36:35 executing program 2: 02:36:35 executing program 0: 02:36:35 executing program 3: 02:36:35 executing program 5: 02:36:35 executing program 4: 02:36:35 executing program 1: 02:36:35 executing program 3: 02:36:35 executing program 2: 02:36:35 executing program 5: 02:36:35 executing program 4: 02:36:35 executing program 0: 02:36:35 executing program 1: 02:36:36 executing program 3: 02:36:36 executing program 2: 02:36:36 executing program 1: 02:36:36 executing program 5: 02:36:36 executing program 0: 02:36:36 executing program 4: 02:36:36 executing program 3: 02:36:36 executing program 2: 02:36:36 executing program 1: 02:36:36 executing program 5: 02:36:36 executing program 4: 02:36:36 executing program 3: 02:36:36 executing program 2: 02:36:36 executing program 0: 02:36:36 executing program 5: 02:36:36 executing program 1: 02:36:36 executing program 4: 02:36:36 executing program 3: 02:36:36 executing program 0: 02:36:36 executing program 2: 02:36:36 executing program 4: 02:36:36 executing program 1: 02:36:36 executing program 3: 02:36:36 executing program 5: 02:36:36 executing program 1: 02:36:36 executing program 4: 02:36:36 executing program 2: 02:36:36 executing program 0: 02:36:36 executing program 5: 02:36:36 executing program 4: 02:36:36 executing program 3: 02:36:36 executing program 1: 02:36:36 executing program 0: 02:36:36 executing program 2: 02:36:36 executing program 1: 02:36:36 executing program 3: 02:36:36 executing program 5: 02:36:36 executing program 0: 02:36:36 executing program 3: 02:36:36 executing program 4: 02:36:36 executing program 2: 02:36:36 executing program 1: 02:36:36 executing program 0: 02:36:36 executing program 4: 02:36:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f00000005c0)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=0x0], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000180)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1e, 0x5, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:36 executing program 2: 02:36:36 executing program 1: 02:36:36 executing program 0: 02:36:36 executing program 4: 02:36:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)="5500000018007f032ffe05b2a4a280930a060001fe80000214000000390009002d0050000600000019000540039b846ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e793100", 0x55}], 0x1}, 0x0) 02:36:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 02:36:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x2}, 0x40) 02:36:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x40004, 0x4) 02:36:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 02:36:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17}, 0x40) 02:36:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x6, 0x4) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000002140)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002100)={0x0}}, 0x0) 02:36:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8902, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @dev}}) 02:36:36 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff00000da0000886dd603a000700182f00fe800000000000000000000000480000ff020000000000000000000000000001000008"], 0x0) 02:36:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000140)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x2, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) readv(r0, &(0x7f0000001440)=[{0xfffffffffffffffe}, {&(0x7f0000001340)=""/197, 0xc5}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000001240)=""/48, &(0x7f0000001280)=0x30) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000012c0)=""/42, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}}], 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0xfffffffffffffffa) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r1, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0, 0x0, &(0x7f0000001140)=""/152, 0x98}, 0x40002040) 02:36:36 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000340)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000180)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003a00)={&(0x7f0000000040), 0xc, &(0x7f00000039c0)={&(0x7f0000000200)=@newchain={0x24}, 0x24}}, 0x24000000) 02:36:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"093a302cfd13d57b5f1f154db015f0d0"}) 02:36:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 02:36:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040), 0x4) 02:36:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000002640), 0x4) [ 760.894977] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0048:0000 with DS=0x3 [ 760.927779] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0048:0000 with DS=0x3 02:36:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x218) 02:36:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x61}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8919, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @dev}}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000080)=0x10) socket$netlink(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'syz_tun\x00', {}, 0x2c77}) 02:36:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 02:36:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f00000005c0)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX], &(0x7f0000000140)='syzkaller\x00', 0x7, 0xa2, &(0x7f0000000180)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x16, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x9f, &(0x7f0000000440)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:37 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000140), 0x40) 02:36:37 executing program 3: socketpair(0x11, 0xa, 0x0, &(0x7f0000000100)) 02:36:37 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 02:36:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 02:36:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x7, 0x482, 0x0, 0x0) 02:36:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x100, 0x4) 02:36:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x7, 0x482, 0x0, 0x0) 02:36:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="ba"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 02:36:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x5}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 02:36:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x4040) 02:36:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005ec0)={0x0, 0x0, &(0x7f0000005dc0)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001540)={0x10}, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:36:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 02:36:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000008ea355"], 0x30}}, 0x0) 02:36:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1b, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x31}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8902, 0x0) 02:36:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 02:36:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c00}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 02:36:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:36:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000180)="890538e4", 0x667) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 02:36:38 executing program 5: socketpair(0x11, 0xa, 0xc94, &(0x7f0000000100)) 02:36:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x6) 02:36:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x30}}, 0x0) 02:36:38 executing program 1: 02:36:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x8, @private0}]}, 0x28}}, 0x0) 02:36:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:36:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x7, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040), 0x4) 02:36:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK/file0\x00'}, 0x6e) 02:36:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0xf4240, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x80000000}, 0x40) 02:36:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote}}) 02:36:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x7}}) 02:36:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000002140)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002100)={0x0}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000c80)={0x94, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x77}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5af}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x10044010}, 0x4004041) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f0000000240)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000d40)=ANY=[@ANYBLOB="005684cbd2b2dc501cee0f058e0841d80f5b048220d1b7e6a6c7c3599dfdaa695819", @ANYRES16=0x0, @ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x80}, 0x4c10) r4 = socket$netlink(0x10, 0x3, 0xf) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000002140)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002100)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000980)={0x2e0, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ID={0x7f, 0x3, "beafe98108970928ebcfb6df38a4fe06fb6bfce0669cada5cf90f2b145316cf9b1e47094c0c0844b7c1ffcee068e427b908ac451525cd28714328a8b514bdb595c2cb51f1ba07ebcf489fa1f07d18905dd77d18b857eeac047769b0baa8db20ef9f7163fabd49c02621c5faa78ff26201263447446e36c44c33393"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2b5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @local, 0xfc}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x10000, @local, 0x7fffffff}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @remote, 0x7ec}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x81, @loopback}}}}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x21}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x21}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd98}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x80, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb84}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4000084}, 0x800) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="0000f906", @ANYRES16=r5, @ANYBLOB="10361b1f0025bdf50e3d94541e5d53916c01666e47017000fedbdf250100000005"], 0x34}, 0x1, 0x0, 0x0, 0x24004010}, 0x4040) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES64, @ANYRES16=r0], 0x30}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$SEG6(&(0x7f0000000500)='SEG6\x00') setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000001d80)={0x1}, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f0000000280)={0x0, 'dummy0\x00', {0x4}, 0x2}) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES16=r5, @ANYBLOB="0007460de97de672f6794209253ce200000000fefffffb01000000"], 0x14}, 0x7}, 0x0) 02:36:38 executing program 0: socketpair(0x25, 0x3, 0xffffffa8, &(0x7f0000000400)) 02:36:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x5}]}, 0x1c}}, 0x0) 02:36:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x60) 02:36:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="18000007ff0f000000000000e1ffffff047c07007a00000031"], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000180)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 1: r0 = socket(0xa, 0x3, 0x7) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:36:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x4}, 0x40) 02:36:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000340)=ANY=[], &(0x7f0000000140)='syzkaller\x00', 0x5, 0xa2, &(0x7f0000000180)=""/162, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 02:36:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 02:36:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x38}}, 0x0) 02:36:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1e, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x5}, 0x78) 02:36:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000406010100000000000000000000000005000100870000000900020073797a30"], 0x28}}, 0x0) 02:36:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 02:36:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'vlan1\x00'}) 02:36:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x5, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 02:36:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @rand_addr=0x64010100}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, 0x84, 0x0, 0x0, 0x0, 0x9e2, &(0x7f0000000140)='syz_tun\x00'}) [ 762.716898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7038 comm=syz-executor.0 02:36:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x604, 0xffffffffffffffff, 0x4}, 0x40) 02:36:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/105, 0x69}], 0x2}, 0x0) 02:36:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x8}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/105, 0x69}], 0x2}, 0x0) 02:36:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="20010000", @ANYRES16=r1, @ANYBLOB="01006f635af8ffdbdf250100010070"], 0x120}}, 0x0) 02:36:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x5, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000780)=ANY=[]}) 02:36:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6100}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b401055100", @ANYRESDEC, @ANYRES32, @ANYRES64], 0x1ec}}, 0x0) 02:36:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'bond_slave_0\x00'}) 02:36:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x0, @dev}}) [ 762.921707] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.1'. [ 762.955912] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.1'. 02:36:38 executing program 3: pipe(&(0x7f0000000040)) r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 02:36:38 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 02:36:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 02:36:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a00000008000100753332"], 0x44}}, 0x0) 02:36:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x18, 0xf}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x3, 0x1, @private0}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x30}}, 0x0) 02:36:39 executing program 3: r0 = socket(0xa, 0x3, 0x7) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 02:36:39 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="2d0957d309e4"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x1bdd307, 0x0) 02:36:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) [ 763.097473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:36:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x30}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000140)={0x0, 'bond_slave_0\x00', {0x2}, 0x5e03}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000081637b346b65af0f2d002b150d3fb338b141519fed30c03dc832fb9ab1fe31600921a0d1bbe919015e0ac6f7136408a2ef55e248a6d9", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250c0000000500380000000000050030000100000005002d0000000000050035007d00000005003000010000000500300001000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 763.148123] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 763.165519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 763.181692] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 02:36:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003280)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee01], 0xd0}, 0x0) 02:36:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x800, 0x4) 02:36:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x30, 0x1, @private0}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x30}}, 0x0) 02:36:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 02:36:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x142) 02:36:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x6300}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "82ef286270a121f5c276c0ffe22839ac"}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @mptcp=@capable={0x1e, 0x14, 0xf, 0x8, 0x0, 0x0, [0x0]}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) [ 763.324658] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 02:36:39 executing program 1: pipe(&(0x7f00000015c0)) 02:36:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8, 0x0, 0x3) [ 763.401744] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 02:36:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @local, 0x0, 0x7}}) 02:36:39 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x438337ea908e4089) 02:36:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 02:36:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), 0x4) 02:36:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x5, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000040)=0x9, 0x4) 02:36:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006100)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}], 0x20}, 0x0) 02:36:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:39 executing program 3: 02:36:39 executing program 0: 02:36:39 executing program 5: 02:36:39 executing program 3: 02:36:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x19, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 02:36:39 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/172, 0xac}, 0x40) 02:36:39 executing program 0: 02:36:39 executing program 5: 02:36:39 executing program 3: 02:36:39 executing program 2: 02:36:39 executing program 0: 02:36:39 executing program 1: 02:36:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 02:36:39 executing program 5: 02:36:39 executing program 3: 02:36:39 executing program 4: 02:36:39 executing program 1: 02:36:39 executing program 0: 02:36:39 executing program 5: 02:36:39 executing program 2: 02:36:39 executing program 4: 02:36:39 executing program 1: 02:36:39 executing program 0: 02:36:39 executing program 5: 02:36:40 executing program 2: 02:36:40 executing program 3: 02:36:40 executing program 4: 02:36:40 executing program 0: 02:36:40 executing program 1: 02:36:40 executing program 5: 02:36:40 executing program 2: 02:36:40 executing program 3: 02:36:40 executing program 1: 02:36:40 executing program 0: 02:36:40 executing program 4: 02:36:40 executing program 5: 02:36:40 executing program 2: 02:36:40 executing program 3: 02:36:40 executing program 1: 02:36:40 executing program 4: 02:36:40 executing program 0: 02:36:40 executing program 5: 02:36:40 executing program 3: 02:36:40 executing program 2: 02:36:40 executing program 1: 02:36:40 executing program 4: 02:36:40 executing program 5: 02:36:40 executing program 0: 02:36:40 executing program 3: 02:36:40 executing program 2: 02:36:40 executing program 1: 02:36:40 executing program 4: 02:36:40 executing program 5: 02:36:40 executing program 3: 02:36:40 executing program 0: 02:36:40 executing program 2: 02:36:40 executing program 1: 02:36:40 executing program 5: 02:36:40 executing program 3: 02:36:40 executing program 4: 02:36:40 executing program 0: 02:36:40 executing program 2: 02:36:40 executing program 1: 02:36:40 executing program 3: 02:36:40 executing program 5: 02:36:40 executing program 4: 02:36:40 executing program 0: 02:36:40 executing program 2: 02:36:40 executing program 3: 02:36:40 executing program 4: 02:36:40 executing program 1: 02:36:40 executing program 5: 02:36:40 executing program 0: 02:36:40 executing program 2: 02:36:40 executing program 3: 02:36:40 executing program 4: 02:36:40 executing program 1: 02:36:40 executing program 5: 02:36:40 executing program 2: 02:36:40 executing program 0: 02:36:40 executing program 3: 02:36:40 executing program 4: 02:36:40 executing program 1: 02:36:40 executing program 5: 02:36:41 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x43, 0x0) 02:36:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x10000a2) 02:36:41 executing program 4: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 02:36:41 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) 02:36:41 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) 02:36:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@ssrr={0x89, 0x3, 0xed}, @ra={0x94, 0x4}]}}, @timestamp}}}}, 0x0) 02:36:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000005c0)=@buf={0x50, &(0x7f0000000000)="d2500576a697e7e768e6cf06e80b0d77bd5ebcde839b56a037051527d4c918ae52fa51243222b666efe9d12d136440f4d6cdc6bd6d90bcf4714df1ec911ea2b3365b32c4075a27cc087eeb32b509e35f"}) 02:36:41 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x3, 0x1800) 02:36:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 02:36:41 executing program 5: mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 02:36:41 executing program 3: mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) 02:36:41 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) 02:36:41 executing program 1: 02:36:41 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) 02:36:41 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b0601017d5a0000010bfdff1d000400070001000600f2ff9b000780180001808000000000000000ff0000000000020000001c0006000465000000000c00090000000020000014aa140017007665746800008000616e000000008000050007008800000014001700767863616e3100000000001b020100000900120000007a32000000000c001a4072dcf77b001980000c00148008200140ee040000000000000006028aab86000053010000000000003d9cbf3d0900020073797a30"], 0x1}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r4, 0x0, 0x883713, 0x0) 02:36:41 executing program 3: msgrcv(0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64], 0x3a, 0x3, 0x3000) 02:36:41 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f0000000380)={&(0x7f0000000400)={[0x7ff]}, 0x8}) 02:36:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 02:36:41 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@empty, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @dev, @remote}}}}, 0x0) 02:36:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in, 0x0, 0x0, 0x4, 0x0, "ba5dbd0cede76d65304e46c4339b3860b0d42d65b73f37b6aa0919cf77eb15886b241a3b23ddf8ed414a0782d0e7d67a23343e2292ddc49f3eab2becbdeef6c68426ad1db746238b5f77d4c1baa1faf4"}, 0xd8) 02:36:41 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) 02:36:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/key-users\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) 02:36:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 02:36:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/key-users\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000200)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/key-users\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/key-users\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x8010, r4, 0xf4434000) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xa) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, 0x0) r5 = msgget(0x2, 0x0) msgrcv(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000900000000000000000000000000000000000000000000000000000000000000004000001b4bc7a8086189416c17105bc5c4293f28add6f482f24e75d42f4d0fcf61258d34538930d2d2b0bfcf330692f22a4a6f44e13e6547f2245ec87342b539ce1bd06f4a4c6f026e351b97d43bf6759704642561ded4f2190ad9ac2c09d5076325120c25be3f02561c"], 0x3a, 0x0, 0x3000) msgsnd(r5, &(0x7f0000000240)={0x2}, 0x8, 0x0) 02:36:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/key-users\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x88812, r0, 0x0) 02:36:41 executing program 2: getresuid(&(0x7f0000001fc0), &(0x7f0000002000), &(0x7f0000002040)) 02:36:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x37) 02:36:42 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x220000, 0x0) 02:36:42 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) r0 = eventfd(0x3f47) read$eventfd(r0, &(0x7f0000000080), 0x8) 02:36:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0xfffffffffffffffe, 0x0) 02:36:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000001c0)={0x11, @loopback, 0x0, 0x0, 'nq\x00'}, 0x2c) 02:36:42 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/key-users\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000240)=""/98) 02:36:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 02:36:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 02:36:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000001340)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:36:42 executing program 3: select(0x96, 0x0, 0x0, 0x0, &(0x7f0000000080)) 02:36:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000005c0)=@buf={0x28, &(0x7f0000000000)="d2500576a697e7e768e6cf06e80b0d77bd5ebcde839b56a037051527d4c918ae52fa51243222b666"}) 02:36:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/zero\x00', 0x41, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 02:36:42 executing program 4: getrusage(0x1, &(0x7f00000005c0)) 02:36:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:36:42 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/42) 02:36:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 02:36:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/key-users\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:36:42 executing program 1: r0 = gettid() r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 02:36:42 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 02:36:42 executing program 0: msgrcv(0x0, &(0x7f00000002c0)=ANY=[], 0x3a, 0x0, 0x3000) msgsnd(0x0, &(0x7f0000000240)={0x2}, 0x8, 0x0) 02:36:42 executing program 4: mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) 02:36:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000840)) 02:36:42 executing program 3: 02:36:42 executing program 0: 02:36:42 executing program 1: 02:36:42 executing program 2: 02:36:42 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x2240, 0x0) 02:36:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 02:36:42 executing program 3: 02:36:42 executing program 2: 02:36:42 executing program 0: 02:36:42 executing program 1: 02:36:42 executing program 4: 02:36:42 executing program 3: 02:36:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x1d8, 0x1d8, 0x108, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf3, 0x0, 0x10000}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:36:42 executing program 5: 02:36:42 executing program 0: 02:36:42 executing program 1: 02:36:42 executing program 4: [ 766.824493] xt_CONNSECMARK: invalid mode: 0 02:36:42 executing program 3: 02:36:42 executing program 5: 02:36:42 executing program 0: 02:36:42 executing program 2: 02:36:42 executing program 1: 02:36:42 executing program 3: 02:36:42 executing program 4: 02:36:42 executing program 5: 02:36:42 executing program 1: 02:36:42 executing program 2: 02:36:42 executing program 0: 02:36:42 executing program 3: 02:36:42 executing program 4: 02:36:42 executing program 5: 02:36:42 executing program 2: 02:36:42 executing program 1: 02:36:42 executing program 3: 02:36:43 executing program 4: 02:36:43 executing program 0: 02:36:43 executing program 1: 02:36:43 executing program 5: 02:36:43 executing program 2: 02:36:43 executing program 4: 02:36:43 executing program 3: 02:36:43 executing program 4: 02:36:43 executing program 3: 02:36:43 executing program 1: 02:36:43 executing program 0: 02:36:43 executing program 5: 02:36:43 executing program 4: 02:36:43 executing program 3: 02:36:43 executing program 2: 02:36:43 executing program 5: 02:36:43 executing program 0: 02:36:43 executing program 1: 02:36:43 executing program 4: 02:36:43 executing program 5: 02:36:43 executing program 3: 02:36:43 executing program 2: 02:36:43 executing program 4: 02:36:43 executing program 0: 02:36:43 executing program 5: 02:36:43 executing program 1: 02:36:43 executing program 2: 02:36:43 executing program 4: 02:36:43 executing program 3: 02:36:43 executing program 0: 02:36:43 executing program 5: 02:36:43 executing program 1: 02:36:43 executing program 4: 02:36:43 executing program 2: 02:36:43 executing program 3: 02:36:43 executing program 5: 02:36:43 executing program 0: 02:36:43 executing program 2: 02:36:43 executing program 3: 02:36:43 executing program 5: 02:36:43 executing program 0: 02:36:43 executing program 1: 02:36:43 executing program 4: 02:36:43 executing program 2: 02:36:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='snd_soc_dapm_path\x00', r0}, 0x10) 02:36:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x81}, 0x40) 02:36:43 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x8904, 0xffffffffffffffff) 02:36:43 executing program 1: socketpair(0x22, 0x0, 0x500000, &(0x7f00000003c0)) 02:36:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x220}, 0x0) 02:36:43 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x7}, 0x10) 02:36:43 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001500)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=""/128, 0x80}}, 0x10) 02:36:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40) 02:36:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)=""/182, 0x45, 0xb6, 0x1}, 0x20) 02:36:43 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004180)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004480)={0x0, 0x0, 0x0}, 0x0) 02:36:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x1804, 0x7, 0x0, 0x2, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, 0x0}, 0x20008041) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x3) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='rdma.current\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200)=r2, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) socket$kcm(0x2b, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x4}, 0xffffffffffffffe7) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0xffffffff, 0x0, 0x80000000, 0x173, 0x1, 0xffff8ca8, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map, 0xffffffffffffffff, 0x14, 0x4, r3}, 0x14) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) 02:36:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x2e]}}, &(0x7f0000001500)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 02:36:43 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000280)) 02:36:43 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') 02:36:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000001500)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:36:43 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000280)) 02:36:43 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:43 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f00000049c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:44 executing program 5: socketpair(0x22, 0x0, 0x26, &(0x7f0000000280)) 02:36:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:36:44 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:44 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000001880)) 02:36:44 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000040)) 02:36:44 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000280)) 02:36:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0xfffffffd, 0x1800000}, 0x40) 02:36:44 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x8901, 0xffffffffffffffff) 02:36:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x2, &(0x7f0000000000)=@raw=[@generic={0x5, 0x0, 0x0, 0xfff}, @call], &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) 02:36:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x8903, 0xffffffffffffffff) 02:36:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 02:36:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000013f80)={0x0, 0x0, &(0x7f0000013e80)=[{&(0x7f0000013e00)=""/94, 0x5e}], 0x1}, 0x0) 02:36:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000001500)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:36:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:44 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000014c0)="fe", 0xfffffdef}], 0x1}, 0x0) close(r0) 02:36:44 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001980)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 02:36:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001500)=""/4096, 0x26, 0x1000, 0x1}, 0xe9) 02:36:44 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f0000009140), 0x40) 02:36:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@map_val, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) 02:36:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000013f80)={&(0x7f0000013d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000013e80)=[{&(0x7f0000013e00)=""/94, 0x5e}], 0x300, &(0x7f0000013ec0)=""/135, 0x87}, 0x0) 02:36:44 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x7, 0x0, 0x3ff, 0x0, 0x1}, 0x40) 02:36:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) 02:36:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5421, 0xffffffffffffffff) 02:36:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001500)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 02:36:45 executing program 5: 02:36:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:45 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xd4840, 0x0) 02:36:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@union={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000100)=""/156, 0x2c, 0x9c, 0x1}, 0x20) 02:36:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000000540)=""/161, 0x36, 0xa1, 0x1}, 0x20) 02:36:45 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)='9', 0x1}], 0x1}, 0x8041) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000014c0)="fe", 0xffffff1f}], 0x1}, 0x0) 02:36:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001500)=""/4096, 0x26, 0x1000, 0x8}, 0x20) 02:36:45 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xc0000, 0x0) 02:36:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) 02:36:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006880)={&(0x7f0000006640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8e"}]}}, &(0x7f0000006780)=""/210, 0x2a, 0xd2, 0x1}, 0x20) 02:36:45 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f00000000c0)) 02:36:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x2}]}}, &(0x7f0000001500)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:36:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000013f80)={&(0x7f0000013d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000013e80)=[{&(0x7f0000013e00)=""/94, 0x5e}], 0x1, &(0x7f0000013ec0)=""/135, 0x87}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000014040)={0x0, 0x2, &(0x7f0000001cc0)=@raw=[@map], &(0x7f0000001d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 769.589349] can: request_module (can-proto-0) failed. 02:36:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 02:36:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xf}, 0x40) 02:36:45 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=ANY=[], 0x1158}, 0xb57109c373dd12db) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000014c0)="fe", 0xfffffdef}], 0x1}, 0x0) [ 769.618218] can: request_module (can-proto-0) failed. 02:36:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 02:36:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x0, 0x4}, 0x40) 02:36:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x305043, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 02:36:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], &(0x7f0000000080)=""/194, 0x58, 0xc2, 0x1}, 0x20) 02:36:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:45 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x8906, 0xffffffffffffffff) 02:36:45 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000280)) 02:36:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f00000000c0)='9', 0x1}], 0x1}, 0x8041) close(r0) 02:36:45 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000009140), 0x40) 02:36:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000001bc80)={&(0x7f000001b800)=@xdp, 0xb8, &(0x7f000001bc00)=[{&(0x7f000001b880)=""/192, 0xc0}, {&(0x7f0000000200)=""/31, 0x1f}, {&(0x7f000001b980)=""/24, 0x18}, {&(0x7f000001b9c0)=""/228, 0xe4}, {&(0x7f000001bac0)=""/109, 0x6d}, {&(0x7f000001bb40)=""/182, 0xb6}], 0x6}, 0x0) 02:36:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002200)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000000e240)={&(0x7f000000dfc0)=@xdp, 0x80, &(0x7f000000e200)=[{&(0x7f000000e040)=""/64, 0xfffffffffffffefd}, {&(0x7f000000e080)=""/206, 0xce}, {&(0x7f0000000040)=""/138, 0x8a}], 0x3}, 0x0) 02:36:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 02:36:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x8, 0x0, 0x1800000}, 0x40) 02:36:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000010440)={0x0, 0x0, 0x0}, 0x0) 02:36:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x1, &(0x7f00000002c0)) 02:36:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001500)=""/4096, 0x5f5e0ff, 0x1000}, 0x20) 02:36:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)="8f", 0x1}], 0x2}, 0x0) 02:36:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x21, 0x2, 0x2) 02:36:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001c"], &(0x7f0000001500)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:36:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) 02:36:46 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f0000001500)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 02:36:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000001500)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:36:46 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22c7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:46 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101202, 0x0) 02:36:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000500)={'ip6erspan0\x00'}) 02:36:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000001500)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:36:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001500)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:36:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}, 0x0) 02:36:46 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000100)={r2}) 02:36:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0xfffffffd, 0x1800000, 0x9}, 0x40) 02:36:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x3, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7, 0x3}, {0x9}, {0x2}, {0x0, 0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000540)=""/161, 0x47, 0xa1, 0x1}, 0x20) 02:36:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x1ff) 02:36:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000011c0)="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", 0xec1}], 0x1}, 0x0) 02:36:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000540)=""/161, 0x38, 0xa1, 0x1}, 0x20) 02:36:47 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x89e1, 0xffffffffffffffff) 02:36:47 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000140)="c0", 0x1}], 0x3}, 0x0) 02:36:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/178, 0xb2}, 0x40) 02:36:47 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x89a0, 0xffffffffffffffff) 02:36:47 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000049c0)=@bpf_lsm={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x83, &(0x7f0000000080)=""/131, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:36:47 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000200)) 02:36:47 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 02:36:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 02:36:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:36:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 02:36:47 executing program 2: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) 02:36:47 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) 02:36:47 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 02:36:47 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x0, 0x0) 02:36:47 executing program 5: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) 02:36:47 executing program 0: pipe(&(0x7f0000000440)) 02:36:47 executing program 2: pipe2(&(0x7f00000006c0), 0x80000) 02:36:47 executing program 3: pipe(&(0x7f0000001180)={0xffffffffffffffff}) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:36:47 executing program 4: 02:36:47 executing program 5: 02:36:47 executing program 1: 02:36:47 executing program 0: 02:36:47 executing program 2: 02:36:47 executing program 5: 02:36:47 executing program 1: 02:36:47 executing program 4: 02:36:47 executing program 3: 02:36:47 executing program 0: 02:36:47 executing program 2: 02:36:47 executing program 1: 02:36:47 executing program 5: 02:36:47 executing program 4: 02:36:47 executing program 3: 02:36:47 executing program 0: 02:36:47 executing program 2: 02:36:47 executing program 1: 02:36:47 executing program 5: 02:36:47 executing program 4: 02:36:47 executing program 3: 02:36:47 executing program 2: 02:36:47 executing program 1: 02:36:47 executing program 4: 02:36:47 executing program 0: 02:36:47 executing program 3: 02:36:47 executing program 5: 02:36:47 executing program 2: 02:36:47 executing program 1: 02:36:47 executing program 4: 02:36:47 executing program 0: 02:36:47 executing program 5: 02:36:47 executing program 3: 02:36:47 executing program 1: 02:36:47 executing program 2: 02:36:47 executing program 5: 02:36:48 executing program 4: 02:36:48 executing program 0: 02:36:48 executing program 1: 02:36:48 executing program 3: 02:36:48 executing program 2: 02:36:48 executing program 5: 02:36:48 executing program 4: 02:36:48 executing program 0: 02:36:48 executing program 1: 02:36:48 executing program 3: 02:36:48 executing program 2: 02:36:48 executing program 5: 02:36:48 executing program 4: 02:36:48 executing program 0: 02:36:48 executing program 1: 02:36:48 executing program 3: 02:36:48 executing program 5: 02:36:48 executing program 2: 02:36:48 executing program 4: 02:36:48 executing program 1: 02:36:48 executing program 0: 02:36:48 executing program 3: 02:36:48 executing program 5: 02:36:48 executing program 2: 02:36:48 executing program 4: 02:36:48 executing program 0: 02:36:48 executing program 1: 02:36:48 executing program 3: 02:36:48 executing program 5: 02:36:48 executing program 2: 02:36:48 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x30000, 0x0) 02:36:48 executing program 0: 02:36:48 executing program 1: 02:36:48 executing program 5: 02:36:48 executing program 3: 02:36:48 executing program 4: 02:36:48 executing program 2: 02:36:48 executing program 1: 02:36:48 executing program 5: 02:36:48 executing program 0: 02:36:48 executing program 3: 02:36:48 executing program 2: 02:36:48 executing program 4: 02:36:48 executing program 1: 02:36:48 executing program 5: 02:36:48 executing program 0: 02:36:48 executing program 2: 02:36:48 executing program 4: 02:36:48 executing program 1: 02:36:48 executing program 3: 02:36:48 executing program 5: 02:36:48 executing program 2: 02:36:48 executing program 0: 02:36:48 executing program 4: 02:36:48 executing program 1: 02:36:48 executing program 3: 02:36:48 executing program 5: 02:36:48 executing program 2: 02:36:48 executing program 4: 02:36:48 executing program 0: 02:36:48 executing program 1: 02:36:48 executing program 3: [ 773.089942] Bluetooth: hci5 command 0x0406 tx timeout 02:36:49 executing program 5: 02:36:49 executing program 2: 02:36:49 executing program 4: 02:36:49 executing program 0: 02:36:49 executing program 1: 02:36:49 executing program 3: 02:36:49 executing program 5: 02:36:49 executing program 2: 02:36:49 executing program 0: 02:36:49 executing program 1: 02:36:49 executing program 4: 02:36:49 executing program 2: 02:36:49 executing program 3: 02:36:49 executing program 5: 02:36:49 executing program 0: 02:36:49 executing program 5: 02:36:49 executing program 4: 02:36:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@rights={{0x10, 0x1, 0xa}}], 0x10}], 0x1, 0x0) 02:36:49 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, 0x0) 02:36:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)) 02:36:49 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ocfs2_control\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 02:36:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6}, 0x40) 02:36:49 executing program 4: select(0x73, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 02:36:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}], 0xa, 0x0) 02:36:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x4, &(0x7f0000001680)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}], 0x1, 0x0) 02:36:49 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2000c0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0}, 0x10) 02:36:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@rights={{0x10, 0x2}}, @rights={{0x10}}], 0x20}], 0x1, 0x0) 02:36:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:36:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@rights={{0x10}}], 0x10}], 0x1, 0x11) 02:36:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@rights={{0x10}}, @rights={{0x10, 0x2}}], 0x20}], 0x1, 0x0) 02:36:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@rights={{0xf}}, @rights={{0x10}}], 0x20}], 0x1, 0x0) 02:36:50 executing program 2: io_setup(0x5, &(0x7f0000000280)=0x0) io_submit(r0, 0x0, 0x0) 02:36:50 executing program 5: select(0xca9a3b, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 02:36:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a}, 0x40) 02:36:50 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2000c0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 02:36:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x604}, 0x40) 02:36:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000001080)=@caif=@rfm={0x25, 0x0, "e6eaed0f969ebc94fb069ce593632586"}, 0x80) 02:36:50 executing program 4: socket$inet(0x2, 0xa, 0x7) 02:36:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=@abs, 0x6e) 02:36:50 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2000c0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 02:36:50 executing program 1: 02:36:50 executing program 4: 02:36:50 executing program 2: 02:36:50 executing program 5: 02:36:50 executing program 3: 02:36:50 executing program 0: 02:36:50 executing program 1: 02:36:50 executing program 2: 02:36:50 executing program 4: 02:36:50 executing program 5: 02:36:50 executing program 0: 02:36:50 executing program 3: 02:36:50 executing program 1: 02:36:50 executing program 2: 02:36:50 executing program 4: 02:36:50 executing program 5: 02:36:50 executing program 0: 02:36:50 executing program 3: 02:36:50 executing program 1: 02:36:50 executing program 2: 02:36:50 executing program 4: 02:36:50 executing program 5: 02:36:50 executing program 0: 02:36:50 executing program 3: 02:36:50 executing program 1: 02:36:50 executing program 2: 02:36:50 executing program 4: 02:36:50 executing program 2: 02:36:50 executing program 3: 02:36:50 executing program 5: 02:36:50 executing program 1: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 02:36:50 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0xffffffffffffd1c1, 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') 02:36:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 02:36:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000200)='blacklist\x00', 0x0, 0x0, 0x0, r0) 02:36:50 executing program 4: pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 02:36:50 executing program 1: socketpair(0xa, 0x1, 0x6, 0x0) 02:36:50 executing program 3: timer_create(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 02:36:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x201}, 0x14}}, 0x0) 02:36:50 executing program 2: openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x202, 0x0) 02:36:51 executing program 4: r0 = getpid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 02:36:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000b80)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, r0) 02:36:51 executing program 5: socket$packet(0x11, 0x34988b04a50f47f, 0x300) 02:36:51 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 02:36:51 executing program 0: syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_matches\x00') 02:36:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x4f9}, 0x10) 02:36:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x14, 0x3, 0x6, 0x301}, 0x14}}, 0x0) 02:36:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netfilter\x00') openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) 02:36:51 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='net/hci\x00') 02:36:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) 02:36:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000001) 02:36:51 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/netlink\x00') 02:36:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:36:51 executing program 0: openat$null(0xffffff9c, &(0x7f0000000e00)='/dev/null\x00', 0x210402, 0x0) 02:36:51 executing program 4: r0 = getpid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 02:36:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') 02:36:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 02:36:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) 02:36:51 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000001d40)='nl80211\x00') openat$cachefiles(0xffffff9c, &(0x7f000000bd80)='/dev/cachefiles\x00', 0x28042, 0x0) 02:36:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0xa, 0x6, 0x5}, 0x14}}, 0x0) 02:36:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 02:36:51 executing program 1: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x511002, 0x0) 02:36:51 executing program 0: socketpair(0x11, 0xa, 0xffff, 0x0) 02:36:51 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') 02:36:51 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)) 02:36:51 executing program 5: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:36:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='gid_map\x00') write$cgroup_pid(r0, 0x0, 0x0) 02:36:51 executing program 5: 02:36:51 executing program 4: 02:36:51 executing program 0: 02:36:51 executing program 1: 02:36:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 02:36:51 executing program 3: syz_open_procfs(0x0, &(0x7f0000000600)='net/rt_cache\x00') 02:36:51 executing program 5: 02:36:51 executing program 4: 02:36:51 executing program 0: 02:36:51 executing program 2: 02:36:51 executing program 3: 02:36:51 executing program 5: 02:36:51 executing program 1: 02:36:51 executing program 4: 02:36:51 executing program 0: 02:36:51 executing program 3: 02:36:51 executing program 2: 02:36:51 executing program 1: 02:36:51 executing program 3: 02:36:51 executing program 2: 02:36:51 executing program 5: 02:36:51 executing program 4: 02:36:51 executing program 0: 02:36:51 executing program 1: 02:36:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x1c, 0x1, 0x1, [r1, r0, r0]}}], 0x20}], 0x1, 0x0) 02:36:51 executing program 5: 02:36:51 executing program 0: 02:36:51 executing program 4: 02:36:51 executing program 2: 02:36:51 executing program 1: 02:36:51 executing program 5: 02:36:51 executing program 0: 02:36:51 executing program 4: 02:36:51 executing program 4: 02:36:51 executing program 1: 02:36:51 executing program 5: 02:36:51 executing program 3: 02:36:51 executing program 0: 02:36:51 executing program 2: 02:36:51 executing program 1: 02:36:51 executing program 4: 02:36:51 executing program 2: 02:36:51 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x28040, 0x0) 02:36:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 02:36:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x913, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:36:51 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x4, r0) 02:36:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}]}]}, 0x30}}, 0x0) 02:36:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 02:36:52 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000540)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r0, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r1, 0x4) 02:36:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890c, 0x0) 02:36:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 776.105525] Bearer rejected, not supported in standalone mode 02:36:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f00000007c0)=[{0x0}, {&(0x7f0000000500)='N', 0x1}, {&(0x7f0000000680)="0f", 0x1}], 0x3}, 0x0) 02:36:52 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 02:36:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_newvlan={0x70, 0x70, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x4}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x3a, 0x1}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x3, 0x2}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x10}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0xc, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x4}}]}, 0x70}}, 0x20008084) [ 776.153460] Bearer rejected, not supported in standalone mode 02:36:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000940)={&(0x7f00000001c0)={0x2, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 02:36:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000480)='./bus/file0\x00') creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) [ 776.254272] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=8054 comm=syz-executor.4 [ 776.376857] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:36:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x300, @local}]}, 0x24}}, 0x0) 02:36:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0f0000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:36:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{0x32}, {@void, @void, @void}}}, 0x14}}, 0x0) 02:36:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x913, 0x4) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/231, 0xe7}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:36:52 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:36:52 executing program 0: prctl$PR_MCE_KILL(0x34, 0x0, 0x3) 02:36:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:36:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 02:36:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 02:36:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x80) 02:36:52 executing program 4: openat$full(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 02:36:52 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a2, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) 02:36:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 02:36:52 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 02:36:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE_PROBE_RESP={0x6, 0x7f, [@random]}]}, 0x24}}, 0x0) 02:36:53 executing program 1: prctl$PR_MCE_KILL(0x4, 0x0, 0x0) 02:36:53 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 02:36:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) rmdir(&(0x7f00000001c0)='./file1\x00') 02:36:54 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x10}}], 0x10}, 0x0) 02:36:54 executing program 3: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='^@!]\x00', 0x0) 02:36:54 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) 02:36:54 executing program 0: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0xfffffffffffffffc) 02:36:54 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 02:36:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0x18, 0x2, [@func_proto, @restrict]}}, &(0x7f0000000540)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:36:54 executing program 0: getrandom(0x0, 0x0, 0x431f58590e55cc34) 02:36:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000540)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:36:54 executing program 4: clock_gettime(0x7, &(0x7f0000000380)) 02:36:54 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x94, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x2a}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x840}, 0x801) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200116c0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYRES16=r3, @ANYBLOB="54841a85ade1183fc34903d2976d3b15bd4e2910e0dbc8358702b42decb2892a6f0c0d4974985e42af7623792f2f", @ANYRESDEC=r4, @ANYRESDEC, @ANYRESOCT], 0x100000530) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x400, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48044}, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 02:36:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/166, 0x2b, 0xa6, 0x1}, 0x20) 02:36:54 executing program 1: syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x131040) 02:36:54 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_matches\x00') 02:36:54 executing program 4: keyctl$describe(0xe, 0x0, 0x0, 0x0) 02:36:54 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 02:36:54 executing program 2: keyctl$describe(0x12, 0x0, 0x0, 0x0) 02:36:54 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) 02:36:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 02:36:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 02:36:54 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 02:36:54 executing program 0: prctl$PR_MCE_KILL(0x7, 0x0, 0x0) 02:36:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet(0x2, 0x3, 0x5) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 02:36:54 executing program 1: pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0x3}, &(0x7f00000006c0)={0x0, 0x989680}, 0x0) 02:36:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8907, 0x0) 02:36:54 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) 02:36:54 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 02:36:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x28}}, 0x0) 02:36:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={r0}, &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'sha1-generic\x00'}}, 0x0, 0x0) [ 778.924501] Bearer rejected, not supported in standalone mode 02:36:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002000010029bd7000fddbdf2502"], 0x24}}, 0x0) 02:36:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 02:36:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x60}}, 0x0) [ 778.966412] Bearer rejected, not supported in standalone mode 02:36:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 02:36:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 779.028829] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 779.112840] Bearer rejected, not supported in standalone mode [ 779.132353] Bearer rejected, not supported in standalone mode 02:36:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$packet(r0, 0x0, 0x0) 02:36:55 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 02:36:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890b, 0x0) 02:36:55 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 02:36:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7999e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1b0a9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:36:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 02:36:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x4, 0x3}]}]}, 0x2c}}, 0x0) 02:36:55 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x88, 0x67, &(0x7f0000000100)="02000000", 0x4) sendmmsg$inet6(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x8884) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:36:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000540)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 02:36:55 executing program 5: keyctl$describe(0x8, 0x0, 0x0, 0x0) 02:36:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002980)=[{&(0x7f0000000280)=@abs, 0x6e, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)}], 0x2, 0x0) 02:36:55 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:36:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @ipv4={[], [], @dev}, @private0, @loopback, @mcast2, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @dev, @dev, @private0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0_vlan\x00', {}, 'veth1_vlan\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x913, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:36:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 02:36:55 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) 02:36:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x300}]}}, &(0x7f0000000100)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 02:36:55 executing program 4: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') pselect6(0x0, 0x0, &(0x7f0000000180)={0x2, 0x401, 0x5fde, 0x7, 0xfffffffffffffffe, 0x4, 0x4b8, 0x8000}, &(0x7f00000001c0)={0x5, 0x4}, 0x0, 0x0) 02:36:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 02:36:55 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x753aa23aef65de33, 0x0) 02:36:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 02:36:55 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x801) 02:36:55 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000240)={0x0, &(0x7f0000000540)=""/4096, 0x0, 0x1000}, 0x20) 02:36:55 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pselect6(0x4, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 02:36:55 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') socket$nl_generic(0x10, 0x3, 0x10) 02:36:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="19000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_FLAGS={0x8, 0x8, 0x302}]}, 0x34}}, 0x0) 02:36:55 executing program 1: clock_adjtime(0x0, &(0x7f0000000140)={0x6}) 02:36:55 executing program 2: 02:36:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)) 02:36:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @restrict]}}, &(0x7f0000000540)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:36:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 02:36:56 executing program 1: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='@{{\x00', 0xffffffffffffffff) 02:36:56 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8982, 0x0) 02:36:56 executing program 0: prctl$PR_MCE_KILL(0x17, 0x4000, 0x0) 02:36:56 executing program 5: keyctl$describe(0x7, 0x0, 0x0, 0x0) 02:36:56 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000300), 0x0) 02:36:56 executing program 5: clock_adjtime(0x0, &(0x7f0000000440)={0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 02:36:56 executing program 0: socket$inet(0x2, 0xf, 0x0) 02:36:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 02:36:56 executing program 2: r0 = socket(0x2, 0x3, 0x6) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x30, 0x0, 0x0) 02:36:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @local}]}, 0x24}}, 0x0) 02:36:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000540)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:36:56 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8994, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) 02:36:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000005001601"], 0x28}}, 0x0) 02:36:56 executing program 2: r0 = inotify_init() ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000200)={0x0, 0x3, 0x400, 0x2, 0x0, 0x3d}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) dup2(r1, r0) 02:36:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f00000000c0)='.\x00', 0x20000051) inotify_rm_watch(r1, r2) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) [ 780.680612] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:36:56 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x3000}]) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:36:56 executing program 5: ioprio_set$uid(0x0, 0x0, 0x0) 02:36:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dontfrag={{0x14}}], 0x18}, 0x0) [ 780.738735] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:36:56 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 02:36:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$inet_mreqn(r2, 0x0, 0x9, 0x0, &(0x7f0000000180)) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 780.788749] audit: type=1804 audit(1602902216.699:66): pid=8311 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir728851178/syzkaller.8uZAvM/1664/bus" dev="sda1" ino=16322 res=1 [ 780.794315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:36:56 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000001380)={@broadcast, @empty, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @local, {[@generic={0x44, 0x5, "0fa914"}, @noop, @end]}}}}}}, 0x0) 02:36:56 executing program 5: prctl$PR_MCE_KILL(0x8, 0x0, 0x0) setfsgid(0xee00) 02:36:56 executing program 0: clock_adjtime(0x0, &(0x7f0000000440)={0x3f}) 02:36:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 02:36:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20008001, 0x0, 0x0) [ 780.915149] audit: type=1804 audit(1602902216.729:67): pid=8311 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir728851178/syzkaller.8uZAvM/1664/bus" dev="sda1" ino=16322 res=1 02:36:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000001780)) 02:36:56 executing program 5: prctl$PR_MCE_KILL(0x2f, 0x0, 0x0) 02:36:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000002100010029bd7000fddbdf2502208008400000040400020008"], 0x24}}, 0x0) 02:36:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x73}, @void, @void}}}, 0x1c}}, 0x0) 02:36:56 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}, 0x0) 02:36:56 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd\x00') [ 781.064663] audit: type=1804 audit(1602902216.759:68): pid=8311 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir728851178/syzkaller.8uZAvM/1664/bus" dev="sda1" ino=16322 res=1 [ 781.176341] audit: type=1804 audit(1602902216.769:69): pid=8311 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir728851178/syzkaller.8uZAvM/1664/bus" dev="sda1" ino=16322 res=1 02:36:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x7a2ef39d9488c4cc, 0xffffffffffffffff) 02:36:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xcbc2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:36:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f0000002100)=[{&(0x7f0000000000)="30d715a66fbdc533c9f8bf9e77f1f86b23266f25d815957ef4e6c455160fc91a160ccd216f0e47dc80b5dd2c3cf9112931b1a8649222bd31bbece884604bc5d37387ad6e8194e0c2d5f05a51f217034e54e5f3993e8fb39a8fca51cea61740a33e834b3009", 0x65}, {&(0x7f0000002180)="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", 0x1009}], 0x2) 02:36:58 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f0000000380)={'ip_vti0\x00', 0x0}) 02:36:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 02:36:58 executing program 4: prctl$PR_MCE_KILL(0x38, 0x0, 0x3) 02:36:58 executing program 4: 02:36:58 executing program 1: 02:36:58 executing program 0: 02:36:58 executing program 5: 02:36:58 executing program 4: 02:36:58 executing program 2: 02:36:58 executing program 1: 02:36:58 executing program 3: 02:36:58 executing program 0: 02:36:58 executing program 5: 02:36:58 executing program 4: 02:36:58 executing program 2: 02:36:58 executing program 0: 02:36:58 executing program 3: 02:36:58 executing program 5: 02:36:58 executing program 1: 02:36:58 executing program 4: 02:36:58 executing program 2: 02:36:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') writev(r0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 02:36:58 executing program 4: 02:36:58 executing program 1: 02:36:58 executing program 0: 02:36:58 executing program 3: 02:36:58 executing program 2: 02:36:58 executing program 4: 02:36:58 executing program 1: 02:36:58 executing program 5: 02:36:58 executing program 0: 02:36:58 executing program 3: 02:36:58 executing program 2: 02:36:58 executing program 1: 02:36:58 executing program 1: 02:36:58 executing program 4: 02:36:58 executing program 3: 02:36:58 executing program 0: 02:36:58 executing program 2: 02:36:59 executing program 5: 02:36:59 executing program 1: 02:36:59 executing program 4: 02:36:59 executing program 0: 02:36:59 executing program 2: 02:36:59 executing program 3: 02:36:59 executing program 5: 02:36:59 executing program 1: 02:36:59 executing program 4: 02:36:59 executing program 3: 02:36:59 executing program 5: 02:36:59 executing program 0: 02:36:59 executing program 2: 02:36:59 executing program 3: 02:36:59 executing program 5: 02:36:59 executing program 4: 02:36:59 executing program 1: 02:36:59 executing program 3: 02:36:59 executing program 2: 02:36:59 executing program 4: 02:36:59 executing program 0: 02:36:59 executing program 5: 02:36:59 executing program 3: 02:36:59 executing program 1: 02:36:59 executing program 4: 02:36:59 executing program 5: 02:36:59 executing program 2: 02:36:59 executing program 3: 02:36:59 executing program 0: 02:36:59 executing program 1: 02:36:59 executing program 4: 02:36:59 executing program 5: 02:36:59 executing program 2: 02:36:59 executing program 3: 02:36:59 executing program 2: 02:36:59 executing program 4: 02:36:59 executing program 1: 02:36:59 executing program 0: 02:36:59 executing program 5: 02:36:59 executing program 3: 02:36:59 executing program 2: 02:36:59 executing program 4: 02:36:59 executing program 1: 02:36:59 executing program 0: 02:36:59 executing program 5: 02:36:59 executing program 3: 02:36:59 executing program 4: 02:36:59 executing program 2: 02:36:59 executing program 0: 02:36:59 executing program 3: 02:36:59 executing program 1: 02:36:59 executing program 2: 02:36:59 executing program 5: 02:36:59 executing program 3: 02:36:59 executing program 1: 02:36:59 executing program 5: 02:36:59 executing program 4: 02:36:59 executing program 3: 02:36:59 executing program 2: 02:36:59 executing program 3: 02:36:59 executing program 0: 02:36:59 executing program 4: 02:36:59 executing program 5: 02:36:59 executing program 1: 02:36:59 executing program 2: 02:36:59 executing program 5: 02:36:59 executing program 4: 02:37:00 executing program 0: 02:37:00 executing program 3: 02:37:00 executing program 1: 02:37:00 executing program 4: 02:37:00 executing program 2: 02:37:00 executing program 5: 02:37:00 executing program 0: 02:37:00 executing program 3: 02:37:00 executing program 1: 02:37:00 executing program 5: 02:37:00 executing program 2: 02:37:00 executing program 4: 02:37:00 executing program 3: 02:37:00 executing program 1: 02:37:00 executing program 0: 02:37:00 executing program 3: 02:37:00 executing program 4: 02:37:00 executing program 5: 02:37:00 executing program 2: 02:37:00 executing program 1: 02:37:00 executing program 0: 02:37:00 executing program 2: 02:37:00 executing program 1: 02:37:00 executing program 3: 02:37:00 executing program 4: 02:37:00 executing program 0: 02:37:00 executing program 2: 02:37:00 executing program 1: 02:37:00 executing program 5: 02:37:00 executing program 4: 02:37:00 executing program 3: 02:37:00 executing program 0: 02:37:00 executing program 2: 02:37:00 executing program 1: 02:37:00 executing program 3: 02:37:00 executing program 5: 02:37:00 executing program 4: 02:37:00 executing program 1: 02:37:00 executing program 2: 02:37:00 executing program 3: 02:37:00 executing program 0: 02:37:00 executing program 5: 02:37:00 executing program 1: 02:37:00 executing program 2: 02:37:00 executing program 3: 02:37:00 executing program 5: 02:37:00 executing program 4: 02:37:00 executing program 2: 02:37:00 executing program 1: 02:37:00 executing program 3: 02:37:00 executing program 0: 02:37:00 executing program 4: 02:37:00 executing program 2: 02:37:00 executing program 5: 02:37:00 executing program 1: 02:37:00 executing program 3: 02:37:00 executing program 0: 02:37:00 executing program 5: 02:37:00 executing program 1: 02:37:00 executing program 0: 02:37:00 executing program 4: 02:37:00 executing program 2: 02:37:00 executing program 3: 02:37:00 executing program 5: 02:37:00 executing program 1: 02:37:00 executing program 4: 02:37:00 executing program 2: 02:37:00 executing program 0: 02:37:00 executing program 3: 02:37:00 executing program 5: 02:37:01 executing program 1: 02:37:01 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000580)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:37:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000940)=[{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000cc0)="c9", 0x1}], 0x3}], 0x1, 0x0) 02:37:01 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0xfffffffffffffff8) 02:37:01 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) 02:37:01 executing program 5: add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 02:37:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x2c}}, 0x0) 02:37:01 executing program 2: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 02:37:01 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect$netlink(r0, 0x0, 0x0) 02:37:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000580)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:37:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x7, @loopback}, 0x80) 02:37:01 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@multicast, @random="6f82f2304c9a", @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @rand_addr, {[@lsrr={0x83, 0x7, 0x0, [@multicast1]}, @cipso={0x86, 0x22, 0x0, [{0x0, 0x6, "85d02d15"}, {0x0, 0x11, "84020fd5a3f7a1d41ea9f2f8bf557d"}, {0x0, 0x5, "de6bba"}]}]}}}}}}, 0x0) 02:37:01 executing program 1: r0 = gettid() capset(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)={0x0, 0xfffffffa}) 02:37:01 executing program 2: futex(0x0, 0x4, 0x0, &(0x7f0000000240), 0x0, 0x0) 02:37:01 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x101082, 0x0) 02:37:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) open(&(0x7f0000000440)='./file0\x00', 0x121001, 0x0) 02:37:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 02:37:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:37:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r0, 0x39) wait4(0x0, 0x0, 0x0, 0x0) 02:37:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 02:37:01 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r1 = accept4(r0, &(0x7f0000000180)=@isdn, &(0x7f0000000200)=0x80, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req={0x20, 0x8, 0x1, 0x3}, 0x10) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) 02:37:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000240)) 02:37:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) 02:37:01 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffffffd) 02:37:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 02:37:01 executing program 4: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 02:37:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 02:37:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8921, &(0x7f00000000c0)={'team_slave_0\x00', @ifru_ivalue}) 02:37:01 executing program 3: futex(&(0x7f0000000100), 0x8c, 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x0) 02:37:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc) 02:37:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000001100)=""/4100, 0x1004) 02:37:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/70, &(0x7f0000000140)=0x46) 02:37:01 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000011c0)={&(0x7f00000c2000/0x4000)=nil, &(0x7f000090a000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x1) 02:37:01 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x8001]) 02:37:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 02:37:01 executing program 3: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) 02:37:01 executing program 5: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 02:37:01 executing program 4: pipe2$9p(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 02:37:01 executing program 2: r0 = gettid() waitid(0x1, r0, 0x0, 0x8, 0x0) 02:37:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 02:37:01 executing program 3: unshare(0x2020000) 02:37:01 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 02:37:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f00000001c0)) 02:37:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) 02:37:01 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, 0x0) 02:37:01 executing program 3: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) [ 785.812892] bridge0: port 1(bridge_slave_0) entered blocking state [ 785.819309] bridge0: port 1(bridge_slave_0) entered forwarding state 02:37:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind(r0, &(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 02:37:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000c40), 0x10) 02:37:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:37:01 executing program 0: open$dir(0x0, 0x200802, 0x0) [ 785.906368] bridge0: port 1(bridge_slave_0) entered blocking state [ 785.912970] bridge0: port 1(bridge_slave_0) entered forwarding state 02:37:01 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') 02:37:01 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 02:37:01 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc0401273, &(0x7f0000000440)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "161425250300000082be254cf20404000000e96550fe6033699d6c2e2872159a4689815c807a4ff8c7444ca1ee1efe6a562e0fbc034d363cd3834f82657caf19", "ba760d8bfdd24ac263bdb5740b83f45868d91cc8b72c5ef100"}) set_mempolicy(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) 02:37:01 executing program 3: creat(&(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 02:37:01 executing program 2: r0 = add_key$keyring(&(0x7f0000003580)='keyring\x00', &(0x7f00000035c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000004240)='keyring\x00', &(0x7f0000004280)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 02:37:01 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0']) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000080)='./bus/file0\x00') 02:37:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BLKRAGET(r1, 0xc008ae88, 0x0) 02:37:02 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='setgroups\x00') 02:37:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 02:37:02 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r0, &(0x7f0000006300)={0xb8, 0x0, r1, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}}]}, 0xb8) 02:37:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x8842) write$tun(r0, &(0x7f0000000280)={@void, @val, @x25={0x0, 0x0, 0x0, "df3004e25026d976b4ca87480fc1e69e5de91bb57cfdf07ec82ca8fe5e9fbe124a9df2647a9f7bd5daaa7ed9036c2a9d602b5d238bc718c843aedd1b4543f70def441f1ed7edee95335346e821e0fcb6bc1954465e6c2dba624cc992694c35a2bc1e643171956a8ef1b5fa5d89c5c3638e490870c2172d03bb1adae4c040c5622c47dd9ace2e55748449d0c6f4fcec3c0a53b5ef2b47e942b33e373d92efdc5670bab6ede05bfccc8712e6fac76660722c02053abe6341ba831ffb945ca0c9dff8d8d192ef10b3770d51081233775b35328fa8adf355a573c07a0e4d7070d7feab7b9daf082526afc2864bca27202b3497ff14b3fb6a611c4b90c16af85749fa3c6ee3b5ac5dbb9ab048dce72966791e301f50c9b5504919b0d000ed73901e11ec5d033f4d1ed939c0f6b44bf0c63b894314dede281780"}}, 0x144) 02:37:02 executing program 4: syz_emit_ethernet(0xe, &(0x7f00000004c0)={@multicast, @empty, @void, {@mpls_mc}}, 0x0) 02:37:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000200)) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)={0xfffbffff80000013}) [ 786.176451] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:37:02 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 02:37:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) 02:37:02 executing program 0: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x418042, 0x0) 02:37:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @multicast}, 0x10) 02:37:02 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) 02:37:02 executing program 1: 02:37:02 executing program 1: 02:37:02 executing program 4: 02:37:02 executing program 3: 02:37:02 executing program 4: 02:37:02 executing program 0: 02:37:02 executing program 5: 02:37:02 executing program 3: [ 786.379415] device team0 entered promiscuous mode [ 786.408985] device team_slave_0 entered promiscuous mode 02:37:02 executing program 1: 02:37:02 executing program 5: [ 786.470561] device team_slave_1 entered promiscuous mode [ 786.526898] device team0 left promiscuous mode [ 786.533631] device team_slave_0 left promiscuous mode [ 786.560142] device team_slave_1 left promiscuous mode [ 786.572056] device team0 entered promiscuous mode 02:37:02 executing program 2: 02:37:02 executing program 1: 02:37:02 executing program 3: 02:37:02 executing program 0: 02:37:02 executing program 4: 02:37:02 executing program 5: [ 786.576981] device team_slave_0 entered promiscuous mode [ 786.588358] device team_slave_1 entered promiscuous mode [ 786.594273] device team0 left promiscuous mode [ 786.598881] device team_slave_0 left promiscuous mode [ 786.620893] device team_slave_1 left promiscuous mode 02:37:02 executing program 1: 02:37:02 executing program 5: 02:37:02 executing program 4: 02:37:02 executing program 0: 02:37:02 executing program 2: 02:37:02 executing program 3: 02:37:02 executing program 1: 02:37:02 executing program 4: 02:37:02 executing program 2: 02:37:02 executing program 1: 02:37:02 executing program 5: 02:37:02 executing program 3: 02:37:02 executing program 0: 02:37:02 executing program 3: 02:37:02 executing program 4: 02:37:02 executing program 2: 02:37:02 executing program 1: 02:37:02 executing program 0: 02:37:02 executing program 5: 02:37:02 executing program 2: 02:37:02 executing program 3: 02:37:02 executing program 4: 02:37:02 executing program 0: 02:37:02 executing program 2: 02:37:02 executing program 3: 02:37:02 executing program 4: 02:37:02 executing program 1: 02:37:02 executing program 0: 02:37:02 executing program 4: 02:37:02 executing program 5: 02:37:02 executing program 0: 02:37:02 executing program 2: 02:37:02 executing program 3: 02:37:02 executing program 5: 02:37:02 executing program 1: 02:37:03 executing program 4: 02:37:03 executing program 3: 02:37:03 executing program 2: 02:37:03 executing program 0: 02:37:03 executing program 4: 02:37:03 executing program 5: 02:37:03 executing program 1: 02:37:03 executing program 2: 02:37:03 executing program 3: 02:37:03 executing program 0: 02:37:03 executing program 4: 02:37:03 executing program 5: 02:37:03 executing program 1: 02:37:03 executing program 3: 02:37:03 executing program 1: 02:37:03 executing program 5: 02:37:03 executing program 4: 02:37:03 executing program 3: 02:37:03 executing program 2: 02:37:03 executing program 0: 02:37:03 executing program 1: 02:37:03 executing program 3: 02:37:03 executing program 4: 02:37:03 executing program 5: 02:37:03 executing program 0: 02:37:03 executing program 2: 02:37:03 executing program 1: 02:37:03 executing program 3: 02:37:03 executing program 4: 02:37:03 executing program 5: 02:37:03 executing program 0: 02:37:03 executing program 2: 02:37:03 executing program 4: 02:37:03 executing program 5: 02:37:03 executing program 2: 02:37:03 executing program 3: 02:37:03 executing program 1: 02:37:03 executing program 4: 02:37:03 executing program 0: 02:37:03 executing program 5: 02:37:03 executing program 3: 02:37:03 executing program 1: 02:37:03 executing program 2: 02:37:03 executing program 5: 02:37:03 executing program 4: 02:37:03 executing program 0: 02:37:03 executing program 1: 02:37:03 executing program 3: 02:37:03 executing program 2: 02:37:03 executing program 5: 02:37:03 executing program 4: 02:37:03 executing program 1: socket(0x10, 0x3, 0x8000) 02:37:03 executing program 3: semget$private(0x0, 0x2bd5c21117501bdc, 0x0) 02:37:03 executing program 2: 02:37:03 executing program 0: 02:37:03 executing program 1: 02:37:03 executing program 5: 02:37:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x75160d00, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0xf0a8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bind$netlink(r3, &(0x7f0000000040), 0xc) socket$nl_generic(0x10, 0x3, 0x10) 02:37:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x29, 0x70, 0x0, 0x0) 02:37:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000240)=0x8) 02:37:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x12}], 0x18) 02:37:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) sendmmsg$inet_sctp(r0, &(0x7f0000004180)=[{0x0, 0x0, 0x0}], 0x1, 0x4001005) 02:37:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89a0, 0x0) 02:37:03 executing program 0: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) 02:37:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:37:03 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 02:37:03 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 02:37:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002000)=ANY=[], 0x19e4}}, 0x0) 02:37:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8906, 0x0) 02:37:04 executing program 4: getitimer(0x1, &(0x7f00000000c0)) 02:37:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 02:37:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@remote, @local, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103}) 02:37:04 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:37:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000040)}]) 02:37:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x4}]}]}}, &(0x7f0000000480)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:37:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000080)=""/146, 0x28, 0x92, 0x1}, 0x20) 02:37:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 02:37:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002000)=ANY=[], 0x19e4}, 0x300}, 0x0) 02:37:04 executing program 4: socket(0x18, 0x0, 0xffff) 02:37:04 executing program 0: getresuid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) 02:37:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6}, 0x40) 02:37:04 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 02:37:04 executing program 3: io_setup(0x8, &(0x7f0000002240)=0x0) io_destroy(r0) 02:37:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x11, 0x70, 0x0, 0x0) 02:37:04 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$rfkill(r0, 0x0, 0x1000000) 02:37:04 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x50831, 0xffffffffffffffff, 0x0) 02:37:04 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 02:37:04 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x34000}}, 0x0) 02:37:04 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x84c00, 0x0) 02:37:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8980, 0x0) 02:37:04 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$usbfs(r0, 0x0, 0x0) 02:37:04 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) 02:37:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 02:37:04 executing program 2: io_setup(0x818, &(0x7f0000000200)=0x0) io_destroy(r0) 02:37:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 02:37:04 executing program 4: syz_open_procfs(0x0, &(0x7f0000001140)='timers\x00') 02:37:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 02:37:04 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000940)={0x14}, 0x14}}, 0x0) 02:37:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8940, 0x0) 02:37:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={0x0, 0x19e4}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) 02:37:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 02:37:04 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000bc0)={'gre0\x00', &(0x7f0000000a80)={'syztnl2\x00', 0x0, 0x4078, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xa010101, @empty}}}}) 02:37:04 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x40640) 02:37:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x8010, &(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @empty}, 0x80) 02:37:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 02:37:04 executing program 4: socket(0x15, 0x6, 0x7d) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000007c0)=@hci, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0xb, 0x1, 0x3) connect(r2, &(0x7f00000003c0)=@caif=@util={0x25, "64b11739ba8e731a16c48d99a3f51dea"}, 0x80) connect(r1, &(0x7f00000007c0)=@hci, 0x80) r3 = accept(r1, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0xe4) r4 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={r5, @remote, @broadcast}, 0xc) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) r7 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={r8, @remote, @broadcast}, 0xc) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r9, &(0x7f00000007c0)=@hci, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000340)={@private2, @private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6, 0x3, 0x5, 0x0, 0x8, 0x682042c, r10}) sendmsg$ETHTOOL_MSG_EEE_GET(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200080}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="d7000000", @ANYRES16=0x0, @ANYBLOB="000c27bd7000fbdbdf25170000004400018014000200726f73653000000000000000000000001400020076657468300000000000000000000000080003000300000008000100", @ANYRES32=r5, @ANYBLOB="08000300030000000c00018008000100", @ANYRES32=0x0, @ANYBLOB="40000180140002006c6f000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3400018014000200677265300000000000000000000000000800030001000000140002006873723000"/52], 0xd8}, 0x1, 0x0, 0x0, 0x800}, 0x800) 02:37:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000cc0), 0x8) 02:37:04 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x107800, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 02:37:04 executing program 3: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) 02:37:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x200039e4}}, 0x0) 02:37:04 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$usbfs(r0, 0x0, 0x3) 02:37:04 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) 02:37:04 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xc0400) read$usbfs(r0, 0x0, 0x0) 02:37:04 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6000) 02:37:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f00000007c0)=@hci, 0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x7, 0x1, 0x3, 0x10001, {{0x12, 0x4, 0x1, 0x7, 0x48, 0x65, 0x0, 0x2f, 0x4, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x1f}, {[@timestamp_addr={0x44, 0x24, 0x5, 0x1, 0x1, [{@dev={0xac, 0x14, 0x14, 0x10}, 0x6}, {@multicast2, 0x5}, {@local, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8000}]}, @ssrr={0x89, 0xf, 0x5e, [@multicast2, @private=0xa010100, @private=0xa010101]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', r1, 0x29, 0x40, 0xff, 0x9, 0x4, @private1, @private1, 0x80, 0x40, 0x27, 0x8}}) sendto$packet(0xffffffffffffffff, &(0x7f00000001c0)="c8cad1ea710f8f7a101224dfc4a692fd4ae587eaa76351f95cce07cd7d554adea701060818587bdc97c15725698e6bf0b78a2804ec8ff234c16a7180cc50c838835a3ab1c4eb6299388d", 0x4a, 0x4048884, &(0x7f0000000240)={0x11, 0x2, r1, 0x1, 0x7}, 0x14) r2 = socket$inet(0x2, 0x3, 0x101) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x8903, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x0, 0x0) sendmmsg$inet(r3, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000180)=[0x1, 0x100000]) 02:37:04 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) 02:37:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 02:37:04 executing program 1: socket(0x2, 0x6, 0x0) 02:37:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000003600)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 02:37:04 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000002280), 0x4) 02:37:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x14) 02:37:04 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 02:37:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 02:37:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0}}], 0x1, 0x10) 02:37:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000002c0)={0x0}) 02:37:04 executing program 3: io_setup(0x8, &(0x7f0000002240)) 02:37:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 02:37:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@private2, @mcast2, @private2, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x200}) 02:37:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @dev}}}], 0x20}}], 0x1, 0x0) 02:37:04 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 02:37:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8001, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 02:37:04 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 02:37:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x32}}, 0xc) 02:37:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 02:37:05 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 02:37:05 executing program 2: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0xbc025d55ba89d57d) 02:37:05 executing program 0: 02:37:05 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 02:37:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000002000)=ANY=[], 0x19e4}, 0x8}, 0x0) 02:37:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4, 0x0, &(0x7f0000000340)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001580)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) 02:37:05 executing program 2: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890d, 0x0) 02:37:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x3c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0c6300000f630c400a00000000000008000000000b63"], 0x0, 0x0, 0x0}) 02:37:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private, @dev}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x38}}], 0x1, 0x0) 02:37:05 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:37:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000d00)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 02:37:05 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x41) 02:37:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8904, 0x0) [ 789.269749] binder: 8996:9001 unknown command 0 [ 789.288064] binder: 8996:9001 ioctl c0306201 20000000 returned -22 02:37:05 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 02:37:05 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0x40) 02:37:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, 0x0) 02:37:05 executing program 3: clock_getres(0xb49cc5f9c6d357c7, 0x0) 02:37:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000080)=""/146, 0x26, 0x92, 0x1}, 0x20) 02:37:05 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x100000000, 0x0) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) 02:37:05 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x201) 02:37:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 02:37:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) bind(r0, 0x0, 0x0) 02:37:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80) 02:37:05 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 02:37:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr, {[@end]}}}}}) 02:37:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89e1, 0x0) 02:37:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x1d, 0x0, &(0x7f0000000200)=0x700) 02:37:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 02:37:05 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000280)="af", 0x1}], 0x3}, 0x0) 02:37:05 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{}, "c060d62588334f2b", "ea23801462e9b57d848b00e1b8114275", "739800fb", "c62b0f081471044d"}, 0x28) 02:37:05 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x242, 0x0) 02:37:05 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000002c0)) 02:37:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f00000003c0)=@in={0xa, 0x0, @local}, 0x80) 02:37:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private, @dev}}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x24}, @cipso={0x86, 0x6}]}}}], 0x40}}], 0x1, 0x0) 02:37:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @private2, 0x0, 0x700}}) 02:37:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 02:37:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000003600)={&(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast1, 0xff}, 0x1c, 0x0}, 0x0) 02:37:05 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x107800, 0x0) 02:37:05 executing program 0: syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x131040) 02:37:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x81) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@local, @loopback, r2}, 0xc) 02:37:05 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$rfkill(r0, 0x0, 0x0) 02:37:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x22}, r2}}}], 0x28}, 0x0) 02:37:05 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 02:37:05 executing program 5: pselect6(0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940), &(0x7f00000009c0)={&(0x7f0000000980)={[0x1]}, 0x8}) 02:37:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 02:37:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) 02:37:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@remote, @local, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, r1}) 02:37:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000140)="20814707a487fe102a729e016b66ec79bb2b3591ac9698c97f7cfaef74c595d92a0867e26fb667997143689518e60bb052149ce9eaff9c7ac3fff34a0ead392a1312c55a6632bee203ba0845220b5a66501f4de0e14e8a622a38998ecdae2ee6f3d0f4e83ec71779d2a73cf586db5269643fbad0c02220c786ea59760737ddeefacc9ee4ab2554ce0a98131683458f6976ad95cc6a321e85c6767b2a923fe01b189a1cdfbf9d22c916e58cc21f60a2575a52f556a2f8de165ddfb004cee71664dadf391e4384981a497cb49ec3a701c2508444b4b4183c61b17a3a8d0964871c5ec0", 0xe2}, {&(0x7f0000000040)="73190aaff20980b61d6f12a111a67ea696bba522b449cabaef0630caa04c0bc65eb81102a3e930c1fe8d896f7d82b00ed24a666810", 0x35}, {&(0x7f0000000240)="fd5d6abe74e1e97aa846479b23b9d80be598aa374b0cdbd325662901bfb9ed1a38eac650ca1656b97a73f1956f8de19947bda4c62cc746dd9783b36313defb63e5f107e820bb98ae327ec1f9d617e6cc6f0734c7907473abbcb146e13474e64fc23e7bf0d768baee8340cfe3248b965108d69498457c8415838dd64365dd1905b6eb098212c9ed688d04f6040da3b18cff0a9bc975552902ed20e57cb51a5063df5125a897a5d9f6d0cde24a736acbcd8f5553ecd63a", 0xb6}, {&(0x7f0000000300)="1be78005109515142109b5f176c1c88eab05cd2adbbc405d5119aa8c85d7f95ed494c52ea48b6e475ebf2661958942ad1362045e8c00a9d53591266ab15d", 0x3e}, {&(0x7f00000003c0)="01dbdf9e7ee35b65a7a73844c252524f94ce9a75c8e1ea12099481252c4e8ff33226d6013d94df68aa30472fdfe20f2e29de260d346bcddba8ad2601144a61505eac321db1672e47fbfe3df4c58cab6249313c2f73e32a1256228a49ca8dcd5a73918f8dc052b98bfe03cfd66f9a438a32eaa65d9fe2b7d36691914bab0024601c3c29cff3ab3cf3f02f2f9e9c705fbbe6fe6cbd5e93f11966f38db9aba02cb549b565636866fc169853cda4e97102ab7e50208abae536ad202680931b94dba57e98b74abee0f3e613727b49556efc217969b3c66c45751c27ea7a52f1c3eb109eb9111cb7388120c37141b5", 0xec}, {&(0x7f00000004c0)="bf3910716089f4e2fb062086319a857e6b2b6b49e1d593297edbd89cf7eaf1e04e095f9bb6d6b357756f579a42c47870c26135e041f36e78a6b82c49caefe63e9623fdc7220d03f2977aadd33060a1e09db7995ca8be433d184210bd2651cb47bfbb1d2014072c10758e9721f6cdd171430d807d490b4609913b57e24337e4c5b720c35ba6e379cd2c7d93735cb808e1012ef9176ea47d7a3a87c9a46f470ee51567055de467a2ddbab4ea05468469e067efae8ee0310950a3604827029ffb636a31398ccd1d57e93ce67b78593b3b7ad94016969c0fd069c483648b5dac214ac7af00ab813826", 0xe7}, {&(0x7f00000005c0)="18801ffbe16d06bc42df09f06e339601a3a094a355a33d364750b7f6ad094e030ee5ab8030ea3d1326e6ab71e147fde3872697c7b099a074e05dbfa39d21d583a80278b32b4e3167b3ec218ed0112c0a35853ecd32bfcf81889676cb361b8b08bd8ad5cb99bc73284a6778806fefc9a2f7a99507ca0afc6155ba3ab8ffbc643aff6ea5a317b7489a9abb9ff76391b71cc7dbe34920200511a8f5452bf5581326bd7c0e92c7d7f8def7c5993ac2e2775dc4c3533fc7360ae054064bd9715923e7adcbb9b9a95f44c29a230f4c96e9d9b8f1decbd330cb29992cde02c45c1ca6c6ea92f18f6c55d6fbc1c74d20d6e2e840b552e7f37fc5adc4e673357fc6a3cf5514af365dd1816704d8cf9e2c741a5f260cb71c8f5b9d540429003d9de18899898f5d4c35cf0aecf29caab81df2c4a1a2d0b2cf1d83dc688d33b0a191a78e6723631b422ba35517392c2b1ba096843548fff257e6b04cc89a1b7a586703ec391784877702b8435e8893a54eae4d57defc4a72ed30b258f68499aaf06c636af6e92829441b86353568ab368fcde27e973cd6f658968366c0a8365191524fd8010eb609a05cb9e2823bf2eae9b4a39c113f6f886cf5d05efbf5a51ad29c2d5a5c2531f523f52064eea43cfdc58f17899b", 0x1cf}], 0x7}}], 0x1, 0x0) 02:37:05 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 02:37:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x19e4}, 0x1, 0x0, 0x2}, 0x0) 02:37:05 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x121040, 0x0) 02:37:05 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x1, 0x0) dup2(r1, r0) 02:37:05 executing program 3: socket(0x18, 0x0, 0x3) 02:37:05 executing program 5: socket(0x29, 0x2, 0xb493) 02:37:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x9, 0x0, 0x8001}, 0x40) 02:37:05 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$usbfs(r0, 0x0, 0x223) 02:37:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @rc={0x1f, @none}, @xdp, 0x4, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000480)='xfrm0\x00'}) [ 789.944618] binder: 9091:9101 ioctl c0046209 0 returned -22 02:37:05 executing program 4: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)) 02:37:05 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x82000289) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20) 02:37:05 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000500)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001580)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x3f00, 0x0, 0x0}) 02:37:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0}}], 0x1, 0x0) 02:37:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5}]}, 0x28}}, 0x0) 02:37:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 02:37:06 executing program 3: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp(r0, r1, 0x3f00, 0xffffffffffffffff, 0xffffffffffffffff) 02:37:06 executing program 5: clock_nanosleep(0x6, 0x0, 0x0, 0x0) 02:37:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0}}], 0x1, 0x0) [ 790.093710] binder: 9113:9121 ioctl c0306201 20001580 returned -14 02:37:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}) 02:37:06 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x0}) 02:37:06 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000040)) 02:37:06 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[], 0x0, 0x6, 0x4}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 02:37:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000002c0)={0x0}) 02:37:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x73, 0x0, &(0x7f0000000200)=0x700) 02:37:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x19e4}, 0x1, 0x0, 0x8000000}, 0x0) 02:37:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, 0x0}}, {{&(0x7f0000000680)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001f00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 02:37:06 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000002000)=""/4108) 02:37:06 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x8100014a) [ 790.251282] blktrace: Concurrent blktraces are not allowed on md0 02:37:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hoplimit_2292={{0x14}}, @rthdr={{0x18}}], 0x30}, 0x0) 02:37:06 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x102) 02:37:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000052c0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1]}}}], 0x38}}], 0x1, 0x0) 02:37:06 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x201) 02:37:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000000)=@tipc=@name, 0x80) 02:37:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000140)="20814707a487fe102a729e016b66ec79bb2b3591ac9698c97f7cfaef74c595d92a0867e26fb667997143689518e60bb052149ce9eaff9c7ac3fff34a0ead392a1312c55a6632bee203ba0845220b5a66501f4de0e14e8a622a38998ecdae2ee6f3d0f4e83ec71779d2a73cf586db5269643fbad0c02220c786ea59760737ddeefacc9ee4ab2554ce0a98131683458f6976ad95cc6a321e85c6767b2a923fe01b189a1cdfbf9d22c916e58cc21f60a2575a52f556a2f8de165ddfb004cee71664dadf391e4384981a497cb49ec3a701c2508444b4b4183c61b17a3a8d0964871c5ec0", 0xe2}, {&(0x7f0000000240)="fd5d6abe74e1e97aa846479b23b9d80be598aa374b0cdbd325662901bfb9ed1a38eac650ca1656b97a73f1956f8de19947bda4c62cc746dd9783b36313defb63e5f107e820bb98ae327ec1f9d617e6cc6f0734c7907473abbcb146e13474e64fc23e7bf0d768baee8340cfe3248b965108d69498457c8415838dd64365dd1905b6eb098212c9ed688d04f6040da3b18cff0a9bc975552902ed20e57cb51a5063df5125a897a5d9f6d0cde24a736acbcd8f5553ecd63a", 0xb6}, {&(0x7f0000000300)="1be78005109515142109b5f176c1c88eab05cd2adbbc405d5119aa8c85d7f95ed494c52ea48b6e475ebf2661958942ad1362045e8c00a9d53591266ab15d62ecd60a7dfcc1d76a681bc49d20de1041792622", 0x52}, {&(0x7f00000003c0)="01dbdf9e7ee35b65a7a73844c252524f94ce9a75c8e1ea12099481252c4e8ff33226d6013d94df68aa30472fdfe20f2e29de260d346bcddba8ad2601144a61505eac321db1672e47fbfe3df4c58cab6249313c2f73e32a1256228a49ca8dcd5a73918f8dc052b98bfe03cfd66f9a438a32eaa65d9fe2b7d36691914bab0024601c3c29cff3ab3cf3f02f2f9e9c705fbbe6fe6cbd5e93f11966f38db9aba02cb549b565636866fc169853cda4e97102ab7e50208abae536ad202680931b94dba57e98b74abee0f3e613727b49556efc217969b3c66c45751c27ea7a52f1c3eb109eb9111cb7388120c37141b5", 0xec}, {&(0x7f00000004c0)="bf3910716089f4e2fb062086319a857e6b2b6b49e1d593297edbd89cf7eaf1e04e095f9bb6d6b357756f579a42c47870c26135e041f36e78a6b82c49caefe63e9623fdc7220d03f2977aadd33060a1e09db7995ca8be433d184210bd2651cb47bfbb1d2014072c10758e9721f6cdd171430d807d490b4609913b57e24337e4c5b720c35ba6e379cd2c7d93735cb808e1012ef9176ea47d7a3a87c9a46f470ee51567055de467a2ddbab4ea05468469e067efae8ee0310950a3604827029ffb636a31398ccd1d57e93ce67b78593b3b7ad94016969c0fd069c483648b5dac214ac7af00ab813826", 0xe7}, {&(0x7f00000005c0)="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", 0x1f0}], 0x6}}], 0x1, 0x0) 02:37:06 executing program 5: pselect6(0x40, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)={0x41}, &(0x7f0000000940), &(0x7f00000009c0)={&(0x7f0000000980)={[0x1]}, 0x8}) 02:37:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x80) 02:37:06 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000002240)=0x0) io_destroy(r0) 02:37:07 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x3}) 02:37:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private=0xa010102, @dev}}}], 0x20}}], 0x1, 0x0) 02:37:07 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x103283, 0x0) 02:37:07 executing program 0: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:37:07 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x7ffff000}}, 0x0) 02:37:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') read$rfkill(r0, 0x0, 0x0) 02:37:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x7fff, r0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000180)}]) 02:37:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000480)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:37:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@loopback, @mcast2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000188}) 02:37:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000005a00)={'batadv_slave_1\x00'}) 02:37:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:37:07 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 02:37:07 executing program 4: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 02:37:07 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$rfkill(r0, &(0x7f0000000000), 0x8) 02:37:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x4}, 0x40) 02:37:07 executing program 0: socket(0x26, 0x5, 0x8) 02:37:07 executing program 1: ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x0) 02:37:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8912, 0x0) 02:37:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000480)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:37:07 executing program 5: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x101000) 02:37:07 executing program 2: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, 0x0, 0x700}}) 02:37:07 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) 02:37:07 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000480), 0x10) 02:37:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/146, 0x92) 02:37:07 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, 0x7871}}) 02:37:07 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000900), &(0x7f0000000940), &(0x7f00000009c0)={&(0x7f0000000980)={[0x1]}, 0x8}) 02:37:07 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$usbfs(r0, 0x0, 0x0) 02:37:07 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80) 02:37:07 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000000)) 02:37:07 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80) 02:37:07 executing program 5: io_setup(0x818, &(0x7f0000000200)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 02:37:07 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xf0ffffff7f0000) 02:37:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x102) write$evdev(r0, 0x0, 0x0) 02:37:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, 0x0) 02:37:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000080)=""/146, 0x26, 0x92, 0x1}, 0x20) 02:37:07 executing program 3: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @local}}) 02:37:07 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 02:37:07 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000400)) 02:37:07 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000004700)={0x0}}, 0x0) 02:37:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000bc0)={'gre0\x00', &(0x7f0000000a80)={'syztnl2\x00', 0x0, 0x4078, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 02:37:07 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x107800, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) 02:37:07 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'sit0\x00', 0x0}) 02:37:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x24}]}}}], 0x18}}], 0x1, 0x0) 02:37:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8907, 0x0) 02:37:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5460, 0x0) 02:37:07 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect(r0, 0x0, 0x0) 02:37:07 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000100)) 02:37:07 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x0) 02:37:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private, @dev}}}], 0x20}}], 0x1, 0x0) 02:37:07 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) 02:37:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 02:37:07 executing program 1: 02:37:07 executing program 3: 02:37:07 executing program 0: 02:37:07 executing program 2: [ 791.988563] binder: binder_mmap: 9280 20ffc000-21000000 bad vm_flags failed -1 02:37:07 executing program 4: 02:37:07 executing program 1: 02:37:07 executing program 5: 02:37:08 executing program 3: 02:37:08 executing program 1: 02:37:08 executing program 5: 02:37:08 executing program 4: 02:37:08 executing program 2: 02:37:08 executing program 0: 02:37:08 executing program 3: 02:37:08 executing program 1: 02:37:08 executing program 2: 02:37:08 executing program 4: 02:37:08 executing program 5: 02:37:08 executing program 3: 02:37:08 executing program 0: 02:37:08 executing program 5: 02:37:08 executing program 1: 02:37:08 executing program 4: 02:37:08 executing program 0: 02:37:08 executing program 2: 02:37:08 executing program 5: 02:37:08 executing program 3: 02:37:08 executing program 1: 02:37:08 executing program 4: 02:37:08 executing program 2: 02:37:08 executing program 0: 02:37:08 executing program 5: 02:37:08 executing program 4: 02:37:08 executing program 2: 02:37:08 executing program 3: 02:37:08 executing program 1: 02:37:08 executing program 0: 02:37:08 executing program 5: 02:37:08 executing program 4: 02:37:08 executing program 2: 02:37:08 executing program 3: 02:37:08 executing program 1: 02:37:08 executing program 0: 02:37:08 executing program 2: 02:37:08 executing program 1: 02:37:08 executing program 3: 02:37:08 executing program 0: 02:37:08 executing program 5: 02:37:08 executing program 4: 02:37:08 executing program 2: 02:37:08 executing program 3: 02:37:08 executing program 1: 02:37:08 executing program 0: 02:37:08 executing program 5: 02:37:08 executing program 4: 02:37:08 executing program 2: 02:37:08 executing program 3: 02:37:08 executing program 1: 02:37:08 executing program 0: 02:37:08 executing program 5: 02:37:08 executing program 3: 02:37:08 executing program 1: 02:37:08 executing program 0: 02:37:08 executing program 4: 02:37:08 executing program 2: 02:37:08 executing program 5: 02:37:08 executing program 3: 02:37:08 executing program 1: 02:37:08 executing program 4: 02:37:08 executing program 5: 02:37:08 executing program 4: 02:37:08 executing program 0: 02:37:08 executing program 1: 02:37:08 executing program 2: 02:37:08 executing program 3: 02:37:08 executing program 4: 02:37:08 executing program 1: 02:37:08 executing program 0: 02:37:08 executing program 5: 02:37:08 executing program 2: 02:37:08 executing program 3: 02:37:08 executing program 4: 02:37:08 executing program 5: 02:37:08 executing program 0: 02:37:08 executing program 1: 02:37:08 executing program 2: 02:37:08 executing program 3: 02:37:08 executing program 4: 02:37:08 executing program 1: 02:37:08 executing program 2: 02:37:08 executing program 5: 02:37:08 executing program 3: 02:37:08 executing program 0: 02:37:08 executing program 4: 02:37:09 executing program 1: 02:37:09 executing program 2: 02:37:09 executing program 4: 02:37:09 executing program 0: 02:37:09 executing program 5: 02:37:09 executing program 3: 02:37:09 executing program 4: 02:37:09 executing program 5: 02:37:09 executing program 1: 02:37:09 executing program 2: 02:37:09 executing program 3: 02:37:09 executing program 4: 02:37:09 executing program 0: 02:37:09 executing program 2: 02:37:09 executing program 3: 02:37:09 executing program 1: 02:37:09 executing program 4: 02:37:09 executing program 0: 02:37:09 executing program 5: 02:37:09 executing program 3: 02:37:09 executing program 2: 02:37:09 executing program 4: 02:37:09 executing program 0: 02:37:09 executing program 5: 02:37:09 executing program 3: 02:37:09 executing program 1: 02:37:09 executing program 4: 02:37:09 executing program 2: 02:37:09 executing program 5: 02:37:09 executing program 3: 02:37:09 executing program 0: 02:37:09 executing program 1: 02:37:09 executing program 5: 02:37:09 executing program 3: 02:37:09 executing program 4: 02:37:09 executing program 2: 02:37:09 executing program 0: 02:37:09 executing program 1: 02:37:09 executing program 3: 02:37:09 executing program 2: 02:37:09 executing program 5: 02:37:09 executing program 4: 02:37:09 executing program 0: 02:37:09 executing program 1: 02:37:09 executing program 3: 02:37:09 executing program 5: 02:37:09 executing program 4: 02:37:09 executing program 1: 02:37:09 executing program 3: 02:37:09 executing program 0: 02:37:09 executing program 2: 02:37:09 executing program 5: 02:37:09 executing program 1: 02:37:09 executing program 3: 02:37:09 executing program 0: 02:37:09 executing program 4: 02:37:09 executing program 1: 02:37:09 executing program 5: 02:37:09 executing program 4: 02:37:09 executing program 0: 02:37:09 executing program 5: 02:37:09 executing program 2: 02:37:09 executing program 3: 02:37:09 executing program 5: 02:37:09 executing program 1: 02:37:09 executing program 4: 02:37:09 executing program 2: 02:37:09 executing program 0: 02:37:09 executing program 3: 02:37:09 executing program 5: 02:37:09 executing program 4: 02:37:09 executing program 1: 02:37:09 executing program 3: 02:37:09 executing program 2: 02:37:09 executing program 4: 02:37:09 executing program 5: 02:37:09 executing program 1: 02:37:09 executing program 0: 02:37:09 executing program 5: 02:37:09 executing program 3: 02:37:09 executing program 1: 02:37:09 executing program 2: 02:37:09 executing program 4: 02:37:09 executing program 0: 02:37:09 executing program 3: 02:37:09 executing program 5: 02:37:09 executing program 1: 02:37:09 executing program 2: 02:37:09 executing program 4: 02:37:09 executing program 0: 02:37:09 executing program 3: 02:37:10 executing program 1: 02:37:10 executing program 5: 02:37:10 executing program 4: 02:37:10 executing program 2: 02:37:10 executing program 4: 02:37:10 executing program 5: 02:37:10 executing program 0: 02:37:10 executing program 3: 02:37:10 executing program 4: 02:37:10 executing program 1: 02:37:10 executing program 2: 02:37:10 executing program 5: 02:37:10 executing program 4: 02:37:10 executing program 3: 02:37:10 executing program 2: 02:37:10 executing program 5: 02:37:10 executing program 0: 02:37:10 executing program 3: 02:37:10 executing program 1: 02:37:10 executing program 4: 02:37:10 executing program 2: 02:37:10 executing program 5: 02:37:10 executing program 0: 02:37:10 executing program 4: 02:37:10 executing program 1: 02:37:10 executing program 3: 02:37:10 executing program 5: 02:37:10 executing program 0: 02:37:10 executing program 4: 02:37:10 executing program 2: 02:37:10 executing program 3: shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) 02:37:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000000c0)={[{@fat=@uid={'uid', 0x3d, 0xee01}}]}) 02:37:10 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000001940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000001cc0)='/dev/loop0\x00', &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)='fuseblk\x00', 0x0, &(0x7f0000001dc0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 02:37:10 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000180)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ac"}}, 0x119) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) 02:37:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/1220], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ftruncate(r1, 0x0) 02:37:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc319c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aad05c6d0fe532bfa0abfab9686ba2050c64ef17096431429b00c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbe6e51068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec3328435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af60eff7e99bf4f4f51aafa96b4cb76cc03b49d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f6a1c7d6b88ea19ce81fd3609ee714a1155a58d7652f03d6f12b9d2ffd9b1ea7e860f35856ad54c182c773174e31f613b179b9c2fa209dce42d02aad1011c1effcb5f91f217eb332b44083b18b4844ec26135ffceb563529aed06a9c0015d1d84c096eb9ea4d110d0c8a85cddfc07c24dd107d86982feec979db5209c7256d7827820f5c8b17f19b5b2d118c406b4e8368b2d29eb98a00f100e7b196360be847201c080000007f81459fbb22a4964c98812047248cf6802788b2b3f4bf6cf42e276476302d96c63d290ee4e59bde664c5becf971e9214f6bce3513789a7e75ce51bf797e106c76ca85abdbec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b647de74241c116f6ae2ec5ad87c8f31a4a4bf60341198ebcdb9c20c3b68ebf7d856eea12e0545c5f545e8814d2f6b0206713649947fa4059e040e1f2fc59df8dcad8abfbe08952b6eaeef47e17065c3000341fa87d695c6c9b058372b554b3ec77248a7846fee2266f30ac7d200f0fe23651b053d17c36827c894b80912af524ecf48b6dd350a5953b0a0d5d5b4242288f1f96fcc2ea8ad6890392d9a228092c8064903852af9c606bbfbccc4ba50ad3c1121b27af5b9b4421efab29c56ed54a312adb9653a490bdd2b44e38a12235d7eb6adfd6f2e7e8539fcae286fdd106f925450e131d0dd7323cda7af3ada8767d530ac53080d5a44f1dada62c4e49c9978ff61736f8044352f0bd92180d1e2838ca165fdddf6136babab1d4aa2af869432f97e18c1d00000036861bd4256057141c8b86094fbcfe79f45757759b09b17ce2ed2797397d544ea2b50be0325c306c5d68fbaa76bb756b0abb8a22324dbd08aff480e4fc773a2b1ae305e99fc19383217376c5d1bdf556a3200dbf106bc09b646d742137952b5655b9c44940ea6e05e34ad73896f7e438bd25a0b236625bb1720a306d973bb09334f3d2aa91b3a42a5413d0a386e0d1a0c172a1876c31aaed056f6578b675ee42b566b517bb7b5bd984a198c8b9dc8580578dfb9b96146bec58e09a8ab60eda28755d44951a9aabd201a7837a87b90641945dca91c9ab923090a60b3ba729e2b8287a4e6ae318568dfad1e50020f4746c0303bc811d6f5a0075289139fd42aec1dcc7a569541a2207ebde17efd0acabd9c65122a25e6644098ed9b9e5b7c4ac84d114936319d87584aa1fb5125df558f47462ce9e3cb72bb8cc1b5200"/1220], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) ftruncate(0xffffffffffffffff, 0x0) 02:37:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:37:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) [ 794.526122] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 02:37:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x1a0384, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x5450, 0x0) 02:37:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890d, 0x0) 02:37:10 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x125d, 0x753000) 02:37:10 executing program 1: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r0, &(0x7f0000000500), 0xec, 0x7fffefff, 0x0) 02:37:10 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x4}) 02:37:10 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x40000080) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x200) 02:37:10 executing program 5: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0045878, 0x0) 02:37:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000280)=@caif=@rfm, &(0x7f0000000300)=0x80) 02:37:10 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000100)) 02:37:10 executing program 0: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 02:37:10 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40081271, 0x6) 02:37:10 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab0a, 0x0) 02:37:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1260, 0x753000) 02:37:10 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x5452, 0x753000) 02:37:10 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab09, 0x0) 02:37:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000010080)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20040807}], 0x2, 0x0) 02:37:11 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab09, 0x6) 02:37:11 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0xb0000002}) 02:37:11 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3000004, &(0x7f0000000280)) 02:37:11 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000440)='\v', 0x1}, {&(0x7f00000003c0)="ff", 0x1, 0x7fffffff}], 0x0, 0x0) 02:37:11 executing program 5: perf_event_open(&(0x7f0000001c80)={0x1, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:37:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x4008040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) 02:37:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8907, 0x0) 02:37:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 02:37:11 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETX(r0, 0x5432, 0x0) 02:37:11 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 02:37:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6, &(0x7f0000000400)="bb0156bb", 0x4) 02:37:11 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) [ 795.587988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9589 comm=syz-executor.3 02:37:11 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) 02:37:11 executing program 5: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 795.627989] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9589 comm=syz-executor.3 02:37:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:37:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000140)) 02:37:11 executing program 2: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x2000)=nil], &(0x7f0000000240), 0x0, 0x0) 02:37:11 executing program 1: 02:37:11 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x40081271, 0x0) 02:37:11 executing program 3: 02:37:11 executing program 2: 02:37:11 executing program 0: 02:37:11 executing program 4: 02:37:11 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x28441, 0x0) 02:37:11 executing program 3: 02:37:11 executing program 5: 02:37:11 executing program 2: 02:37:11 executing program 4: 02:37:11 executing program 3: 02:37:11 executing program 5: 02:37:11 executing program 0: 02:37:11 executing program 1: 02:37:11 executing program 2: 02:37:11 executing program 4: 02:37:11 executing program 3: 02:37:11 executing program 5: 02:37:11 executing program 0: 02:37:11 executing program 1: 02:37:11 executing program 2: 02:37:11 executing program 4: 02:37:11 executing program 5: 02:37:11 executing program 3: 02:37:11 executing program 0: 02:37:11 executing program 1: 02:37:12 executing program 2: 02:37:12 executing program 4: 02:37:12 executing program 1: 02:37:12 executing program 3: 02:37:12 executing program 0: 02:37:12 executing program 5: 02:37:12 executing program 2: 02:37:12 executing program 4: 02:37:12 executing program 1: 02:37:12 executing program 3: 02:37:12 executing program 4: 02:37:12 executing program 1: 02:37:12 executing program 0: 02:37:12 executing program 3: 02:37:12 executing program 5: 02:37:12 executing program 4: 02:37:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x2, 0xb, 0x0, 0x1}, 0x40) 02:37:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x2, 0x0, 0xb, 0x0, 0x1}, 0x40) 02:37:12 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}}, 0x0) 02:37:12 executing program 0: syslog(0x3, &(0x7f0000000000)=""/124, 0x7c) 02:37:12 executing program 5: 02:37:12 executing program 1: 02:37:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 02:37:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 02:37:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 02:37:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) 02:37:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000000)={'vlan1\x00', 0x0}) 02:37:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010003, 0x0) 02:37:12 executing program 3: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:37:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x4}, 0x40) 02:37:12 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) 02:37:12 executing program 5: socket$packet(0x11, 0x2, 0x300) socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 02:37:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8919, &(0x7f00000001c0)={'gre0\x00', {0x2, 0x0, @multicast2}}) 02:37:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 02:37:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0x0}) 02:37:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x2, 0x2000, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 02:37:12 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004700)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:37:12 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 02:37:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x2, 0x7}, 0x40) 02:37:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000080)) 02:37:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x1e, 0x7}, 0x40) 02:37:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000040)) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:37:12 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)) 02:37:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40022020, 0x0) 02:37:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x1e400, 0x7}, 0x40) 02:37:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 02:37:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8917, &(0x7f00000001c0)={'gre0\x00', {0x2, 0x0, @multicast2}}) 02:37:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x1, 0x4, 0x7}, 0x40) 02:37:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) 02:37:12 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCINQ(r0, 0x890b, &(0x7f0000000000)) 02:37:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5400}, 0x40) 02:37:12 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000080), 0x40) 02:37:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) ioctl$sock_SIOCINQ(r0, 0x890c, &(0x7f0000000000)) 02:37:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) 02:37:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8993, &(0x7f0000000040)={0x0, @hci, @xdp, @hci}) 02:37:12 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000080), 0x40) 02:37:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x2, 0x2, 0x7, 0x4, 0xffffffffffffffff, 0x0, [0xd1]}, 0x40) 02:37:12 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 02:37:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000000)={'vlan1\x00', 0x0}) 02:37:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x1}) 02:37:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000000)={'vlan1\x00', 0x0}) 02:37:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind(r0, &(0x7f00000001c0)=@isdn, 0x80) 02:37:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000080)) 02:37:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'nr0\x00', {0x2, 0x0, @multicast2}}) 02:37:12 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000000080), 0x40) 02:37:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 02:37:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:37:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000080)) 02:37:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x7}, 0x40) 02:37:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x2, 0xb, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 02:37:13 executing program 4: 02:37:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x2, 0x2, 0x8001, 0x0, 0x1}, 0x40) 02:37:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7}, 0x40) 02:37:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x2}) [ 797.150913] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9772 comm=syz-executor.0 02:37:13 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000080), 0x40) 02:37:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt(r0, 0x1f, 0x0, 0x0, 0x0) 02:37:13 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30}, 0x30) 02:37:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x0, 0xb, 0x0, 0x1}, 0x40) 02:37:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x7}, 0x40) 02:37:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @nfc={0x27, 0x0, 0x0, 0x2}}) 02:37:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_int(r0, 0x1, 0x1e, 0x0, &(0x7f0000000080)) 02:37:13 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002200)='/dev/cuse\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000026c0)={0x2020}, 0x2020) 02:37:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:37:13 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004780)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 02:37:13 executing program 4: socketpair(0x2, 0x2, 0x1f, &(0x7f0000000000)) 02:37:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCINQ(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:37:13 executing program 0: bpf$MAP_CREATE(0x3, 0x0, 0x73) 02:37:13 executing program 1: bpf$MAP_CREATE(0x3, 0x0, 0x10) 02:37:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @sco={0x2, @fixed}, @xdp, @hci}) 02:37:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic) 02:37:13 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000004700)='/dev/cuse\x00', 0x2, 0x0) 02:37:13 executing program 5: rt_sigpending(0xfffffffffffffffd, 0x0) 02:37:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8936, 0x0) 02:37:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x20) 02:37:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 02:37:13 executing program 1: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0xcdbdb76cea243f1) 02:37:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) write$FUSE_BMAP(r0, 0x0, 0x0) 02:37:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000200)) 02:37:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f0000000000)={'vlan1\x00', 0x0}) 02:37:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, 0x0, 0x0) 02:37:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x2, 0x1}) 02:37:13 executing program 0: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0xec46718ab5bb3f23) 02:37:13 executing program 5: bpf$MAP_CREATE(0x7, &(0x7f0000000080), 0x40) 02:37:13 executing program 3: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @sco={0x2, @fixed}, @xdp, @hci}) [ 797.723074] ================================================================== [ 797.723126] BUG: KASAN: global-out-of-bounds in fbcon_resize+0x705/0x7b0 [ 797.723134] Read of size 4 at addr ffffffff86e69218 by task syz-executor.4/9843 [ 797.723137] [ 797.723148] CPU: 1 PID: 9843 Comm: syz-executor.4 Not tainted 4.14.198-syzkaller #0 [ 797.723155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.723159] Call Trace: [ 797.723175] dump_stack+0x1b2/0x283 [ 797.723194] print_address_description.cold+0x5/0x1d3 [ 797.723210] kasan_report_error.cold+0x8a/0x194 [ 797.723221] ? fbcon_resize+0x705/0x7b0 [ 797.723232] __asan_report_load4_noabort+0x68/0x70 [ 797.723243] ? memcpy+0x20/0x50 [ 797.723261] ? fbcon_resize+0x705/0x7b0 [ 797.723271] fbcon_resize+0x705/0x7b0 [ 797.723298] ? display_to_var+0x7b0/0x7b0 [ 797.723334] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 797.723345] ? __kmalloc+0x3a4/0x400 [ 797.723360] ? vc_do_resize+0x252/0xe00 [ 797.723375] ? display_to_var+0x7b0/0x7b0 [ 797.723389] vc_do_resize+0x38b/0xe00 [ 797.723413] ? vc_init+0x430/0x430 [ 797.723422] ? vt_resize+0x41/0xe0 [ 797.723436] ? vc_resize+0x60/0x60 [ 797.723448] vt_resize+0xa3/0xe0 [ 797.723462] tty_ioctl+0xf3c/0x13c0 [ 797.723473] ? tty_fasync+0x2c0/0x2c0 [ 797.723485] ? lock_acquire+0x170/0x3f0 [ 797.723496] ? trace_hardirqs_on+0x10/0x10 [ 797.723508] ? trace_hardirqs_on+0x10/0x10 [ 797.723520] ? futex_exit_release+0x220/0x220 [ 797.723534] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 797.723553] ? tty_fasync+0x2c0/0x2c0 [ 797.723571] do_vfs_ioctl+0x75a/0xff0 [ 797.723584] ? selinux_inode_setxattr+0x730/0x730 [ 797.723597] ? ioctl_preallocate+0x1a0/0x1a0 [ 797.723608] ? lock_downgrade+0x740/0x740 [ 797.723623] ? __fget+0x225/0x360 [ 797.723637] ? security_file_ioctl+0x83/0xb0 [ 797.723651] SyS_ioctl+0x7f/0xb0 [ 797.723663] ? do_vfs_ioctl+0xff0/0xff0 [ 797.723677] do_syscall_64+0x1d5/0x640 [ 797.723694] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 797.723704] RIP: 0033:0x45de59 [ 797.723709] RSP: 002b:00007f0eb97ecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 797.723722] RAX: ffffffffffffffda RBX: 0000000000019e80 RCX: 000000000045de59 [ 797.723729] RDX: 0000000020000000 RSI: 0000000000005414 RDI: 0000000000000003 [ 797.723736] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 797.723743] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 797.723750] R13: 00007fffa3badacf R14: 00007f0eb97ed9c0 R15: 000000000118bf2c [ 797.723766] [ 797.723771] The buggy address belongs to the variable: [ 797.723782] font_vga_8x16+0x58/0x60 [ 797.723785] [ 797.723788] Memory state around the buggy address: [ 797.723797] ffffffff86e69100: 00 00 00 00 00 00 00 00 00 00 00 00 fa fa fa fa [ 797.723806] ffffffff86e69180: 00 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 797.723814] >ffffffff86e69200: fa fa fa fa 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.723818] ^ [ 797.723825] ffffffff86e69280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.723832] ffffffff86e69300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 797.723836] ================================================================== [ 797.723839] Disabling lock debugging due to kernel taint [ 797.729662] Kernel panic - not syncing: panic_on_warn set ... [ 797.729662] [ 797.729674] CPU: 1 PID: 9843 Comm: syz-executor.4 Tainted: G B 4.14.198-syzkaller #0 [ 797.729682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.729685] Call Trace: [ 797.729699] dump_stack+0x1b2/0x283 [ 797.729714] panic+0x1f9/0x42d [ 797.729725] ? add_taint.cold+0x16/0x16 [ 797.729737] ? ___preempt_schedule+0x16/0x18 [ 797.729751] kasan_end_report+0x43/0x49 [ 797.729761] kasan_report_error.cold+0xa7/0x194 [ 797.729772] ? fbcon_resize+0x705/0x7b0 [ 797.729783] __asan_report_load4_noabort+0x68/0x70 [ 797.729792] ? memcpy+0x20/0x50 [ 797.729806] ? fbcon_resize+0x705/0x7b0 [ 797.729817] fbcon_resize+0x705/0x7b0 [ 797.729829] ? display_to_var+0x7b0/0x7b0 [ 797.729848] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 797.729866] ? __kmalloc+0x3a4/0x400 [ 797.729877] ? vc_do_resize+0x252/0xe00 [ 797.729887] ? display_to_var+0x7b0/0x7b0 [ 797.729898] vc_do_resize+0x38b/0xe00 [ 797.729913] ? vc_init+0x430/0x430 [ 797.729923] ? vt_resize+0x41/0xe0 [ 797.729936] ? vc_resize+0x60/0x60 [ 797.729945] vt_resize+0xa3/0xe0 [ 797.729956] tty_ioctl+0xf3c/0x13c0 [ 797.729967] ? tty_fasync+0x2c0/0x2c0 [ 797.729976] ? lock_acquire+0x170/0x3f0 [ 797.729986] ? trace_hardirqs_on+0x10/0x10 [ 797.729995] ? trace_hardirqs_on+0x10/0x10 [ 797.730004] ? futex_exit_release+0x220/0x220 [ 797.730014] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 797.730026] ? tty_fasync+0x2c0/0x2c0 [ 797.730035] do_vfs_ioctl+0x75a/0xff0 [ 797.730044] ? selinux_inode_setxattr+0x730/0x730 [ 797.730053] ? ioctl_preallocate+0x1a0/0x1a0 [ 797.730062] ? lock_downgrade+0x740/0x740 [ 797.730073] ? __fget+0x225/0x360 [ 797.730083] ? security_file_ioctl+0x83/0xb0 [ 797.730093] SyS_ioctl+0x7f/0xb0 [ 797.730102] ? do_vfs_ioctl+0xff0/0xff0 [ 797.730111] do_syscall_64+0x1d5/0x640 [ 797.730122] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 797.730129] RIP: 0033:0x45de59 [ 797.730133] RSP: 002b:00007f0eb97ecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 797.730143] RAX: ffffffffffffffda RBX: 0000000000019e80 RCX: 000000000045de59 [ 797.730149] RDX: 0000000020000000 RSI: 0000000000005414 RDI: 0000000000000003 [ 797.730155] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 797.730161] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 797.730167] R13: 00007fffa3badacf R14: 00007f0eb97ed9c0 R15: 000000000118bf2c [ 797.731272] Kernel Offset: disabled [ 798.272422] Rebooting in 86400 seconds..