0x6e) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {0xffffffffffffffff, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b", 0x7, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:44:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)="87", 0x1}], 0x1}}], 0x1, 0x0) 03:44:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 984.265228][T28119] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:44:42 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {0xffffffffffffffff, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x9, 0x0, &(0x7f0000000140)="82b884e49afdbaeb6643bdeb7b9675d8b6fc0b1466aa5389f1be537cb2e6a49318629a07af6eabc253eee07d3270f24de8a288c5d68494d7344b1e98b4e28920c1f98f2576b277de8261fb09eaa6cf546695515ef945412f19ef41861094a2c18556812d2fe1430e4c422b70c6612ec86018530dd82872bc44de00cc66916f46ca5be575f820d77ea40d21586a66f6cda8c546436ade86da6e35fab2136e9353045a0ef450c3a649445aae465e57f5ef65cd38b9a9fb524323989f90c11cbe223d03e55c618f7c5ece2ac19e406b92143f19b0fea0d9f0921187176330bcb257c2fcdaa7333faea95797a0418bf1f5b86bb4f5b54bf35edc02c46798e73ce54fbc508e5e1e949a1323979ed0383caabf8799aaf87212cb19274d55c819eafa56106560e3c89426eeab09b3be3c058fe27c1b05788872a16eb2ecfbc1e179383f642377c99ec54e63d524304f363a09f2a7217f5585ec3d079b2855c0f39c61d77291ff8babfa599c3806604d90fbbc15f69342a7a5ca09cdedc5299f618405bb0a060005028dbf4ec310219833b4337cea90eacc518cdfcb421f58a54eb635e1ed3ece4e7f4f807523feb27a440647af52b6cb04994fe86d8df4c021fbbe017e688ceb0d8d78bcff1a6365e6298fe12be7cd2c0f785f81fa3917c16670b75a58730bb477c39c62aed76f5e5a0d9bb56c94b6f0ced47572ddc325d083758f8731610e5d3abb59240f09f87dc85656fa49cbe4ea10824f9c5a8010e045ebd1b32bcb3b7ebf5f7c83ead159dfa5c891124bdffb6870cc9b362f1ee5de3b74409546c2d266a263cf8354e027584ae3dbbc9767a2d70ffefdaf310d75a423f0cb7b8baa2b051a5340d7a44b5914d156687418d37ea66536fe844a5a8b821333358fd577909bf115518d5cbbce425c1054d2ed5d92cbd7899665f399e1a8d57bbdd5f47579b6607ec86a612d3e28424c1e0b9c763f9dc893c07f9a646585c20ee7c8cc06d4e3fae6dc5d34b0b96587822a876196bc9ac335ff3400de1a2fcc7798d6ab87cc4324304fdd25075b6f2bcc6684031eb94e1f564976d1e3d12271c8a1eeb9c7a2ab41917bbfb737726b2fdb6b7fedff99c806360d9d47a8a8883fe41479374db0404b9ffead6b8441af20b07de6f3457b3a1e994f0e9471e8bd0f627ae9d447baa29cb07a458dc7bf266a2d69f801fbb788b295c1ac851947c03f86c92a78e7f600f6a49911d3c9ac46dd609a8a03245423782c1f5afff1a0222dbc50bf857d34626efa5ced2f540d4abf18c3170bf07d082364b7bf4049b69024d548943610d45c6a9cd7fa3a18c931de1084af7d15f5cf3b4dbbd0068a82ff1bdeadf57d2d76ca48c3ed5db7a0c5b216becbfcbe60487c89c5efa94afad959c60c87e5916897c19c51f44df711ffb36380aa15c03c719894b10f1b20456001bee2024872"}) 03:44:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b", 0x7, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:44:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) [ 984.327462][T28129] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 984.398605][T28144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:44:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffa}]}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 03:44:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:42 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002dc0)={&(0x7f0000002d80)='.\x00', 0x0, 0x8}, 0x10) 03:44:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c04) 03:44:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a1", 0xb, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:44:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea16", 0x7, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:42 executing program 1: r0 = add_key$keyring(&(0x7f0000009400), &(0x7f0000009440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 03:44:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000bc0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, '\x00', 0x8}, 0x4}, 0x1c, 0x0}, 0x0) 03:44:42 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401870cc) 03:44:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x40) 03:44:42 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {0xffffffffffffffff, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) [ 985.115789][T28154] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:44:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000002380)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f00000022c0)={0xe, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL, @TIPC_NLA_SOCK_HAS_PUBL, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR, @TIPC_NLA_SOCK_CON={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG, @TIPC_NLA_CON_FLAG, @TIPC_NLA_CON_NODE]}]}]}, 0x60}}, 0x0) 03:44:42 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000280)='./binderfs/binder0\x00', 0x0, 0x0) 03:44:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a1", 0xb, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:44:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x45}, {0x6}]}) 03:44:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) [ 985.236471][ T25] audit: type=1326 audit(2000000682.956:8350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28177 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f04a309e169 code=0x0 03:44:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea16", 0x7, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:43 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {0xffffffffffffffff, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000bc0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, '\x00', 0x5}}, 0x1b, 0x0}, 0x0) 03:44:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a1", 0xb, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:44:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000002240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f00000021c0)={0x0, "c2a283c544e1e81464bae1d215049cd881647697f824d8ea60916124f9c822c0e3528a2fda6ddace77daac4b32f7093c59616d507ae79a05491e2a8fd5641435"}, 0x48, r0) 03:44:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000bc0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x80c0) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@tclass={{0x14, 0x29, 0x43, 0x101}}], 0x18}}], 0x2, 0x0) 03:44:43 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000004b40)='./file0\x00', 0xc0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000005bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000005c00)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000005b80)='./file0\x00', r0, 0x0) 03:44:43 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {0xffffffffffffffff, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a17de5", 0xd, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:44:43 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r0, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:43 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) open_tree(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 03:44:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/89, 0x59}], 0x1, 0x1f, 0x0) 03:44:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000001280)="89", 0x1}], 0x1) 03:44:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a17de5", 0xd, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:44:43 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x161603) 03:44:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168c", 0x8, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 03:44:43 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1}) 03:44:43 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x11, &(0x7f0000000040)={'security\x00', 0x3}, 0xbb) 03:44:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_get_implied_cluster_alloc_exit\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 03:44:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 03:44:43 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r0, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a17de5", 0xd, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:44:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r2, &(0x7f0000000ec0)={0x1, "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"}, 0x401, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000001c0)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 03:44:43 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) semtimedop(0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={0x0, 0x3938700}) 03:44:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x200000cb, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) io_setup(0x9, &(0x7f0000000300)) 03:44:44 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @link_local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "57cd46", 0x14, 0x6, 0x0, @dev, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:44:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168c", 0x8, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a17de541", 0xe, 0x0, 0x0, 0x0) 03:44:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@remote, 0x0, r1}) 03:44:44 executing program 5: socketpair(0xa, 0x3, 0xfd, &(0x7f0000000080)) 03:44:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a17de541", 0xe, 0x0, 0x0, 0x0) 03:44:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x401, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 03:44:44 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r0, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:44 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4200, 0x0) 03:44:44 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "cbc2b35834e006b95238de5634cabfa164a0a2c0d108a12e6a6b4221cf6f711c591d04d55c60829b95231e589b2c77e25ae60810df66475aff2ff9c834b16c32"}, 0x48, r1) 03:44:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a17de541", 0xe, 0x0, 0x0, 0x0) 03:44:44 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) stat(&(0x7f00000008c0)='./file0\x00', 0x0) 03:44:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168c", 0x8, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:44 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "cbc2b35834e006b95238de5634cabfa164a0a2c0d108a12e6a6b4221cf6f711c591d04d55c60829b95231e589b2c77e25ae60810df66475aff2ff9c834b16c32"}, 0x48, r1) 03:44:44 executing program 1: r0 = socket(0x0, 0x800, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000a80)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000ac0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000800)={'syztnl1\x00', &(0x7f0000003a40)={'ip6gre0\x00', r3, 0x29, 0x2, 0x9f, 0x5, 0x0, @private0, @loopback, 0x40, 0x10, 0x4, 0x1}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000a80)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000ac0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000003ac0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2f, r7}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x541b, &(0x7f0000000040)={'sit0\x00', 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f0000000080), 0x6e, &(0x7f0000000580)=[{&(0x7f0000000100)=""/234, 0xea}, {&(0x7f0000000200)=""/102, 0x66}, {&(0x7f0000000280)=""/239, 0xef}, {&(0x7f0000000380)=""/71, 0x47}, {&(0x7f0000000400)=""/161, 0xa1}, {&(0x7f00000004c0)=""/151, 0x97}, {&(0x7f0000000000)=""/60, 0x3c}], 0x7}}, {{&(0x7f0000000600), 0x6e, &(0x7f0000001a80)=[{&(0x7f0000000680)=""/24, 0x18}, {&(0x7f00000006c0)=""/101, 0x65}, {&(0x7f0000000740)=""/139, 0x8b}, {&(0x7f0000000800)}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/52, 0x34}, {&(0x7f0000001880)=""/52, 0x34}, {&(0x7f00000018c0)=""/113, 0x71}, {&(0x7f0000001940)=""/24, 0x18}, {&(0x7f0000001980)=""/198, 0xc6}], 0xa}}, {{&(0x7f0000001b40)=@abs, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001bc0)=""/33, 0x21}, {&(0x7f0000001c00)=""/224, 0xe0}, {&(0x7f0000001d00)=""/83, 0x53}, {&(0x7f0000001d80)=""/2, 0x2}, {&(0x7f0000001dc0)=""/147, 0x93}, {&(0x7f0000001e80)=""/172, 0xac}, {&(0x7f0000001f40)=""/194, 0xc2}, {&(0x7f0000002040)=""/121, 0x79}], 0x8, &(0x7f0000002140)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="003bd065a96b5a4000001c0000000000b30159a9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc0}}, {{&(0x7f0000002200)=@abs, 0x6e, &(0x7f0000003440)=[{&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000003280)=""/162, 0xa2}, {&(0x7f0000003340)=""/45, 0x2d}, {&(0x7f0000003380)=""/191, 0xbf}], 0x4, &(0x7f0000003480)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000003500)=""/48, 0x30}, {&(0x7f0000003540)=""/3, 0x3}, {&(0x7f0000003580)=""/180, 0xb4}, {&(0x7f0000003640)=""/6, 0x6}, {&(0x7f0000003680)=""/135, 0x87}], 0x5, &(0x7f00000037c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd8}}], 0x5, 0x40000102, &(0x7f0000003a00)={0x0, 0x3938700}) 03:44:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002980)="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", 0x1000}, {&(0x7f0000000040)="c97500b7ff3d7a16345701242d5f8093d87b266deaba73cca8bddc0bd079e986ec7dcfd02c3f089ba18de96a565265578fbc90d3d924c33a937af10f1c11abc8f062f7890287e60a556992db2ca968462a3f921f022bbf4e", 0x58}, {&(0x7f00000000c0)="91e610cec571589018fa1c9889fb1efc494161c68ea86df98641aacf211058ca051caf", 0x23}, {&(0x7f0000003980)="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", 0xf86}], 0x4}, 0x0) 03:44:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a17de541", 0xe, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 987.129233][T28265] __nla_validate_parse: 7 callbacks suppressed [ 987.129246][T28265] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:44:44 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "cbc2b35834e006b95238de5634cabfa164a0a2c0d108a12e6a6b4221cf6f711c591d04d55c60829b95231e589b2c77e25ae60810df66475aff2ff9c834b16c32"}, 0x48, r1) 03:44:44 executing program 4: r0 = socket(0x2, 0x3, 0x80000000002) ioctl$sock_inet6_SIOCDELRT(r0, 0x8940, 0x0) [ 987.189064][T28275] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:44:45 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x9, 0x0, &(0x7f0000001280)) 03:44:45 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "cbc2b35834e006b95238de5634cabfa164a0a2c0d108a12e6a6b4221cf6f711c591d04d55c60829b95231e589b2c77e25ae60810df66475aff2ff9c834b16c32"}, 0x48, r1) 03:44:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a17de541", 0xe, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:44:45 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x41000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 03:44:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x2, 0x9, 0x201}, 0x14}}, 0x0) 03:44:45 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10410, &(0x7f00000000c0)=ANY=[], 0x4, 0x506, &(0x7f0000000f80)="$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") 03:44:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:44:45 executing program 1: bpf$BPF_PROG_QUERY(0x16, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 988.032781][T28293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:44:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x46, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32=r3, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) sendto$packet(r0, &(0x7f0000000400)="f78d6839dc758b316807a17de541", 0xe, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 03:44:45 executing program 5: pipe2(&(0x7f0000000280), 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x9}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) [ 988.131257][T28309] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:44:46 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:46 executing program 1: sync() openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:44:46 executing program 3: r0 = socket(0x28, 0x1, 0x0) bind$unix(r0, &(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e) 03:44:46 executing program 5: bpf$BPF_PROG_QUERY(0x15, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:44:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) 03:44:46 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000001440), 0xffffffffffffffff) 03:44:46 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@dev}, 0x14) 03:44:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0}, &(0x7f0000000080)=0x20) 03:44:46 executing program 5: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1) 03:44:46 executing program 1: syz_clone(0x88209080, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:46 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xff}], 0x1, 0x0) 03:44:47 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:47 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 03:44:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x44, 0x2, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x8, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 03:44:47 executing program 4: socketpair(0x2, 0x2, 0x0, &(0x7f0000000180)) 03:44:47 executing program 1: syz_clone(0x81048000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:47 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000005c0)={@local, @random="960be87664e3", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7820db", 0x18, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @remote, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@nop]}}}}}}}}, 0x0) 03:44:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x44, 0x2, 0x2, 0x3, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x2, @private0}}}]}]}, 0x44}}, 0x0) 03:44:47 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10410, &(0x7f00000000c0)=ANY=[], 0x4, 0x506, &(0x7f0000000f80)="$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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000300)=@file={0x1, './bus\x00'}, 0x6e) 03:44:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003800)={&(0x7f00000001c0)={0x1eb0, 0xd, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x13d4, 0x3, 0x0, 0x1, [{0x1384, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x136c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x79, 0x1, "f5a410e5f9bfced89966c27a9c3597ed24e6382be0cbc6a75bdf09376f0c021ec229f33b79420e632f2432554ac6b6c9cd7e507fed607d36bffad17df848a42e4b7bc40ac759fb0a74115d634d4d6429f5c10dfd175066d19401b29436d02726b5aa8975c7131315c5d52352d6cc2635d2d05f571e"}, @NFTA_DATA_VALUE={0x79, 0x1, "44facc0f9eb3d9a6e94fcd63e12a5ac44cccf8884bf5934ce8b457a528f6b6005773ce5a7de11875ed7edfb06d73bbab8ea1996a1cbc6894ea6d08295d08bf0c423af0dfcc8cea7c0e7df8d9530c784d7f6ba715ddf44d53a86f1c08c755ff3d96275012b76f15fc8298197744bf87c84f10c54d11"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xe9, 0x1, "b7d0985597ce833738e078b4a89feb8d36f4ddf000396f6b82c241d930fa9b4a79374dc37308aaec1ff71c12c50f840e772afa768a7b40136df022f51056ff5b46c75184f23395e50d32f50f7288eda12c4575588450d88344624a367e30319c9eb1154871a1452359dbad1e41bf48f84c5b6f1638914b8b8ce9146134e793f771baac9d579705369193a5ad6e38a32226c507c49caecc4c9dfedeee381b7d1f328eec21548bfdc6243ef61c134a7c363cffea9d6412de540e20c8dc5b75443ea3e358189446a8c6b904171239d4e208185d720df15845ba601240079d7667996fe9a5c760"}, @NFTA_DATA_VALUE={0x7d, 0x1, "cbe8e316e71477c9c606b178b39077cc91e9b53f72f74b92f5fe24ff804fe884cdf5baedbb704d97716af89a83ec57e33953a805bd3946605d2374a206d086f5677090ee891d478242e14453e271b9485cfda9f5b055da4150239bf3762892011374c2853a03cac70096c40a40873fd52951ba1f7cc462b802"}, @NFTA_DATA_VALUE={0x45, 0x1, "7f225f7d1863bcdca26cacb935b73efa6ba5e93eb95a5986679f62df8d3f7e4a315c0d49a2fa2f74b06aaccb0bb5e67c79946d75f2861c26e33d891ceb197522e9"}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x4c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_DATA={0x30, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xa80, 0x3, 0x0, 0x1, [{0x4}, {0x68, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x11, 0x6, 0x1, 0x0, "225b30b154ddbd2df3ef0ce45b"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x48, 0xb, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @notrack={{0xc}, @void}}]}]}, {0x208, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x1f4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "32d09d58250bc7a100d25f719b50d7bbd81d4c8441e4e088d935b6d6f004c980af922dcd3e4ec671bca52379f400f8f5d9637dc2ef93d3e3b6977e65d9cc49163558cb71e783ac0333671192e47a47d1a17d7da2656e0fa7b3976e8ff8b576a980c47b2d156cf67492"}, @NFTA_DATA_VALUE={0xad, 0x1, "a6ce32c8658223f89cff8a778db402acd4e935dc6f7f7e1433b35c6e5884e68a40ff12ecb5b537c89c0f9f28614e2b0c8e05922023a3c62b3e45de9b99dea68a4d99cbd80686e65458b73551c5e0a2c49db889ff59442e777ef54f5d3fe92317c6f0cedf9649247bc48b5187ee8250277367acedd1902f56f2c6fed3d32aabb15ba1f8815ff31de3769fc52b4d2e74ec434df9d93e7892bbf96cf23e923d06e2af2f830e95cb2e0d94"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x9, 0x1, "db2a98edf1"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x29, 0x1, "900d092477857b454d171e155434c9341060c71184a055fcebd98b28d2d2d860098bfbb4eb"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x30, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x3b4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPRESSIONS={0x8c, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}, {0x10, 0x1, 0x0, 0x1, @reject={{0xb}, @void}}, {0xc, 0x1, 0x0, 0x1, @nat={{0x8}, @void}}, {0x10, 0x1, 0x0, 0x1, @queue={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @socket={{0xb}, @void}}, {0x3c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}]}}}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x79, 0x6, 0x1, 0x0, "7a602ea366e011e16edef6083a56e6c8f220e16cd044817b6d206a8e2eaf2ec0502a56fa73c3a0a3dc5f478f634d76e0c61b4de014932e231685cf44bc7b08a57438476fb03f93227b6432cda8a6ffe4b805412794c4075e0e127eaffd422143a2af040c3257b9b81069c2296fe0f3ad0518d386b3"}, @NFTA_SET_ELEM_KEY={0xbc, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x7d, 0x1, "46c3f34f890c09acbc3a8177f9c783016b35fba579e5efbdcaed8930c03cfb59d07a96b52904e68d488987f8511f46ebfd1c0aa190471cd1cea11854c80b83f6ceefddb2af18ddb0c3b5ec019c63b1f71f98c9997ce0bfb67942f95f5bd42ec583cde3a27fa94378147377afa6a90cdada07f1cd704a4204ee"}]}, @NFTA_SET_ELEM_KEY_END={0x1d0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x15, 0x1, "aaa48a76a5423728c9bef81c1bc24980ca"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x65, 0x1, "c803ecb833c9a54b547a3fd05c06ca3f111557ce3f3356b6da47853427763929334dc510b21a01438c374fc72184952c0cbb5be829a3587bbfdc6a95b301e6900c306aa28ca9508ecb12bf4862538f86ae07e0042dd4a8c48902129c5af0deb80e"}, @NFTA_DATA_VALUE={0x91, 0x1, "58be415446ec1ec50489929b44996cfe2737d50b27c0f110ed9ec0d249619f296b675f6a4bc103c92032860a0f378e7511fcfb9d75a1c34d92b939dd6bc31d933b458cd40e5f38bc325d37840349b0e5512f49a3d597b525a671ec6e45b971903f21973abd7efa13055c3c97202c038bfe57ef46aade2ef99e3617f9b14fd90e150e4bbfb102e376e22a5fc133"}, @NFTA_DATA_VALUE={0x8d, 0x1, "1dda7d2e5cbc465f0bc4582f070cbd0159ca350c8568265434347a04a90021865dc5b3d5b5fbab9e7ae51927be66fb42c4193dc77ce92738ea45000740f43c59cb05dc4b4e7e648ed5262466dc4f4db8420d24d038c8b09f27ff8b0d3403eb12589bb905c198149797d23369f5bfa173c3656c9b7b8b51f96fe6bac2dd03f364d506931c822b8a0f34"}]}]}, {0x424, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPRESSIONS={0x74, 0xb, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_LEVEL={0x8}]}}}, {0x2c, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz1\x00'}]}}}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0x84, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7d, 0x1, "8434d0c71861d3a33a48efe6ae2907f963f8e16efbcc068863f996103ccd5b403b9e9717309812cbdeaad9bd3bd2c9e07e79e0761f36c5f6850c5084c7c729fc71a6122d08a6ed05d4e51ae77969e473701950b823cf931facaf486731bdc7ac1d0a1111896b9256ea7b7acbde9009b55269b011d401cb6a4d"}]}, @NFTA_SET_ELEM_KEY_END={0x310, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x41, 0x1, "c5f1447277dc34568e094dbf8451d659f3ec8939304301160ab0ccf8829bcdbfcd18fa45f1d8bcf1022450e6d7edea2d4015f7cddc90191d87e0e83b4b"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "be217753179679afbfc68a658023cb0017667b063e660d7fa046506799d81f995ffbf4dabf2e1bd36691983d035efec758538e6d2d106d693aa409af5a9e555b2e97e0fac1bc12117bcec8d7882c4748842d7977985afd0fdd14b988aac4434dbabe07a449c52a5d8c38be762aa20d596a26d007682709e2152c8c53f60d4e5bf893ca2f3e339fd645b7e7eff34c47407b5609612a6f3748dd774fc2e646fdb009d8111abf09164ff693b94c7483c99b8172d0b28b645f866ef722c0220be464865caf44d8e4be99f07b5f9d606fdc5def38a52c0d7852e8867715d9d1c473d0cc563d37a40699c40ddfa3d631"}, @NFTA_DATA_VALUE={0x1d, 0x1, "34562b0ca269702992c84c5e56fa305b44797af2929779141b"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x21, 0x1, "c79b5b5a9c6251b34fd5cb6cfbba17c5126dd74e6eccbd4eac000f5754"}]}]}]}]}, 0x1eb0}}, 0x0) [ 989.763971][T28347] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 989.773558][T28347] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 989.782968][T28347] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="df2509000000080006000c"], 0x1c}}, 0x0) 03:44:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 989.825121][T28355] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 989.845009][T28359] loop4: detected capacity change from 0 to 512 [ 989.858689][T28361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 989.869483][T28359] /dev/loop4: Can't open blockdev 03:44:48 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:48 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 03:44:48 executing program 3: r0 = syz_io_uring_setup(0x74b0, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_IOWQ_AFF(r0, 0x11, 0x0, 0x0) 03:44:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="df2509000000080006000c"], 0x1c}}, 0x0) 03:44:48 executing program 4: syz_clone(0x8a80100, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x7, 0x3}, 0x14}}, 0x0) 03:44:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{0x3, 0x1}, 0x4, 0x6, 0x83b, 0xffff, 0x19, 'syz0\x00', "d37edcedb00ea2c89eb0223bb92078bbb207e531d9c5481f5b67b6c3a1423e50", "dc06c7e577b9f7ad42984f51dce7d37c5fcfce2f45d3a163c5cbabc447786761", [{0x1ff, 0x2, {0x0, 0x401}}, {0xae9, 0x7, {0x2, 0x81}}, {0xfff, 0x3}, {0x1, 0x7f, {0x2, 0x5}}, {0x0, 0x7fff, {0x2}}, {0x401, 0x9, {0x1, 0xde4}}, {0xfffb, 0xc75, {0x0, 0xfffffffc}}, {0x3, 0xffff, {0x3, 0x5}}, {0x9, 0xffff, {0x3, 0xd9}}, {0x800, 0x100, {0x0, 0x200}}, {0x2, 0x1, {0x1, 0x1ff}}, {0x13, 0x8, {0x2, 0x9}}, {0x2, 0x9, {0x2, 0x7}}, {0x1f, 0x5, {0x1, 0x9}}, {0x6, 0x7, {0x0, 0x9}}, {0x7, 0x26, {0x0, 0xfffffffb}}, {0x4, 0x4, {0x2, 0x2}}, {0x6d, 0x1, {0x50e6a8cf5014d8d, 0x440e}}, {0x2, 0x8000, {0x1, 0x10000}}, {0x3, 0xb9c, {0x0, 0xff}}, {0x0, 0x4, {0x2, 0x1}}, {0x1f, 0x1c00, {0x2, 0x4f10}}, {0xfff7, 0xab, {0x1, 0x1}}, {0x40, 0x1, {0x1, 0x9}}, {0x7, 0xfffe, {0x2, 0x7000}}, {0x9, 0xeb39, {0x2, 0x8}}, {0x3ff, 0x7, {0x3, 0x9}}, {0x4, 0x7, {0x3, 0x3ff}}, {0x6, 0xc77, {0x3, 0x75}}, {0x1, 0x2, {0x3, 0x4}}, {0x8001, 0xf, {0x1, 0x7}}, {0x5, 0x20, {0x2}}, {0x0, 0xfff7, {0x3, 0x4}}, {0xbd, 0x1000, {0x1, 0x8001}}, {0x8, 0x1, {0x1, 0x7}}, {0x2, 0x3, {0x3, 0x4}}, {0x2, 0x771, {0x0, 0x35f}}, {0x0, 0x0, {0x0, 0x81}}, {0xb634, 0xffff, {0x2, 0x5d}}, {0xf4a2, 0xf2, {0x3, 0x6}}]}}}]}, 0x268}}, 0x0) 03:44:48 executing program 4: mknodat$null(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x103) 03:44:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1, 0x77c, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x208e24b) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) [ 990.641720][T28369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:44:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x482, &(0x7f00000000c0), &(0x7f0000001280)=0xc) 03:44:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x7, 0x2, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x5, 0xd1, &(0x7f0000000140)=""/209, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 990.731245][T28385] loop5: detected capacity change from 0 to 2048 [ 990.732656][T28390] IPVS: length: 12 != 8 [ 990.757973][T28385] EXT4-fs: Ignoring removed oldalloc option [ 990.776373][T28385] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 990.818991][T28385] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 990.875564][ T3062] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 03:44:49 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:49 executing program 4: pipe2(&(0x7f0000000280), 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000180)={r0}, 0x0) 03:44:49 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="b5") syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:49 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x8, r0, 0xfffffffffffffffb, 0x0, 0x0) 03:44:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:49 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f00000027c0)='./binderfs/custom1\x00', 0x0, 0x0) 03:44:49 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x169200, 0x0) 03:44:49 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x3, r0, 0x0, 0x0, 0x0) 03:44:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="80000000020801"], 0x80}}, 0x0) 03:44:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 03:44:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 03:44:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000008850000001700000095"], &(0x7f0000000440)='GPL\x00', 0x3, 0xe0, &(0x7f0000000100)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 991.555944][T28413] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 03:44:50 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:50 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "e3b47b7503690be34a341ddb869aee5357ac07df530022f28e66ef1b5a6f4f24bf9e6887ea65cce5a0f65b4acc8804a886279862bc7bb6e47609a3124f74ca24"}, 0x48, 0xfffffffffffffffd) keyctl$search(0x15, r0, 0x0, 0x0, 0xfffffffffffffffa) 03:44:50 executing program 5: bpf$BPF_PROG_QUERY(0x21, &(0x7f0000000100)={0xffffffffffffffff, 0x20, 0x0, 0x0, 0x0}, 0x20) 03:44:50 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x880143, 0x0) 03:44:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x2, &(0x7f0000000240)={'ip6erspan0\x00'}) 03:44:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @private}}) 03:44:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448dc, 0x0) 03:44:50 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 03:44:50 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000001d00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000001cc0), &(0x7f0000001d00)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="14", 0x1, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, 0xfffffffffffffffe, 0x0) 03:44:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 03:44:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYRES8, @ANYBLOB="270e783d69d75e617301"], 0x2c}}, 0x0) [ 992.438803][T28448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:44:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:44:50 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x38, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x0, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED, @NL802154_KEY_ID_ATTR_IMPLICIT={0x0, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE, @NL802154_DEV_ADDR_ATTR_MODE, @NL802154_DEV_ADDR_ATTR_SHORT, @NL802154_DEV_ADDR_ATTR_EXTENDED]}, @NL802154_KEY_ID_ATTR_INDEX]}, @NL802154_DEVKEY_ATTR_ID={0x20, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0xae2e4caa4b39b396}}, 0x0) 03:44:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x40086602, &(0x7f0000000240)={'ip6erspan0\x00'}) 03:44:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0xf}, 0x0) 03:44:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:50 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="31526b6df7c3", @empty, @val, {@ipv4}}, 0x0) 03:44:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0xd334, 0x4) 03:44:50 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000003e0000000e0001006e657464657673696d0000000f0002006e657464657673806d3000001c008200736f757263655f6d61635f69735f6d756c7469636173740005"], 0x58}}, 0x0) 03:44:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000002040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000450d000000000000000000000000008d22706d6a64"]) 03:44:51 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x14, &(0x7f0000000140)={0x0, 0x2}}, 0x0) 03:44:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000001c0)=""/138, 0x1000000, 0x8a, 0x1}, 0x20) 03:44:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) sendmmsg$unix(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x2, 0x0) 03:44:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0xfffffffffffffd81, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="ca411cdfb094d31d2b05662bd88ee1cbd4424c77a5987edfd0afae156d715c1257b8522751057272e12eace1412b6cfb981b10df149e0d4277203534689aca214f5bbc043da09a76127de1154d78f3f634e409c4e5", 0x55}, {&(0x7f00000000c0)="85bc71f53b9576d94edbcd370078a8f8d598f87a5b83061a63299b5cd0d168dbcd3a783b6c0d8ad62295f35782", 0x2d}, {&(0x7f0000000100)="258a382a401fc86b7837f983e277b9", 0xf}], 0x3}, 0x0) 03:44:51 executing program 4: syz_emit_ethernet(0x33, &(0x7f0000000040)={@random='1bkmQM', @empty, @val, {@ipv4}}, 0x0) 03:44:51 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:51 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000c00)=ANY=[], 0x13) 03:44:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x28}}, 0x0) 03:44:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:51 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8912, &(0x7f0000000340)={@loopback}) 03:44:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000040)={'sit0\x00', 0x0}) 03:44:51 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000040)={'a', ' *:* ', 'rm\x00'}, 0x9) 03:44:51 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x20402, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x9) 03:44:51 executing program 5: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000400)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r4 = accept$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) ftruncate(r4, 0x4) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000300)='.^)%\x00', 0x0, r0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) signalfd4(r3, &(0x7f0000000240)={[0xe0b]}, 0x8, 0xc00) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r8, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r8, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000, 0x2ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000020c0)={0x11dc, 0x10, 0x200, 0x0, 0x0, "", [@generic="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", @nested={0x1ae, 0x8d, 0x0, 0x1, [@typed={0xc, 0x5d, 0x0, 0x0, @u64=0x5}, @generic="a5111dbd88a476a82ab7f78d42f32fbc0fa9ee3c42c53dc2031b84b5ac205610a23f04d172fa9bbba8eb56dbd27271c8a8af0b440b0b637d652b8990b33d53afac6b521e4f1aef2f5a891b3a13986f127f2141d212aebc165a1e9f203843c276f3c85e9e16f3b8f9f7ad6a14bf053661328c419001d92f54c5dfc3053e8427ce36292977dc8362907c63a9f614829ac18d7951dfd0f607d424d1b3d0dd1b2ee976ab293dbb984dd270b60517509d8e2bbcfb2871f4b530ff49cf4d94d81011dc1cae46ed29fd983d725e65dd88e094067a8e14154eaeeed1d6c69eac0f20", @generic="8731f38652b2c73456de177b47103613ae50959e36cd66455bbf80bbea8c0bda956615f96d232bb9585c02dd49e0a61069f59ede7b2c4f8102d1ed9f628fef37233f65b79917ac6a3a8011e961d1ff1afeb80f367b8c4ff24fb568f78bd9f7b6c16b8421825f55241ee2d93d4b9b7b40fd6efc11e53f080e0230d821ff7cca2fab1a41189bcda6f03f5c9239614a079e94762290ff13ac76be0d26972b007e", @generic="2b052302b1fdc652261825e160c6aa7512b8488f2aaf1a95ced5653a094d78023a"]}, @nested={0x10, 0x59, 0x0, 0x1, [@typed={0xc, 0x59, 0x0, 0x0, @u64=0x1000}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x11dc}], 0x1}, 0x4) 03:44:51 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a200ad4"], 0x9) 03:44:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0xfffffffffffffe71, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x351f2ce1982b52}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x38}}, 0x0) 03:44:51 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\f'}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x4) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x57) [ 994.182766][T28503] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 994.199951][ T3153] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 03:44:52 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:52 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a200ad4"], 0x9) 03:44:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) 03:44:52 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000080)={0xda}, 0x0, 0x0, 0x0) 03:44:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:52 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a200ad4"], 0x9) 03:44:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000a80)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x10}, @private}}}], 0x20}}, {{&(0x7f00000003c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x18}}], 0x2, 0x0) 03:44:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000280)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @local}}}], 0x20}}], 0x2, 0x0) 03:44:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200440c0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1ff}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000000)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200440c0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfffffeff}, 0x1c) listen(r1, 0x0) 03:44:52 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 03:44:52 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a200ad4"], 0x9) 03:44:53 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xf}, 0x48) 03:44:53 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x4, 0x0, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:44:53 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 03:44:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:44:53 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x90ffffff}, [@jmp={0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:44:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 03:44:53 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:53 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62000000}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:44:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000040)={@remote}) 03:44:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:44:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, 0x9, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 03:44:53 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf17}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x3c}}, 0x0) 03:44:54 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'wg2\x00'}) 03:44:54 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:54 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f00000001c0)={@dev, @multicast, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, "da", "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"}}}}}, 0x0) 03:44:54 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:54 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:54 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)=@ethtool_coalesce={0xe}}) 03:44:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:44:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x30}}, 0x0) 03:44:54 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:55 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf17}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x30}}, 0x0) 03:44:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:44:55 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 03:44:55 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@remote, 0x4d, r1}) 03:44:55 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvtap0\x00', &(0x7f0000000040)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @ether_spec={@link_local, @multicast}, {0x0, @link_local}, @sctp_ip4_spec={@multicast1, @multicast2}, {0x0, @broadcast}}}}) 03:44:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x1000, 0x4, 0x8000, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 03:44:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001140)=""/4078, &(0x7f0000000040)=0xfee) 03:44:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:56 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$P9_RREMOVE(r0, 0x0, 0x0) 03:44:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xc8d4, 0x0, 0x0) 03:44:56 executing program 1: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000), 0x2) 03:44:56 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$cgroup_pid(r0, 0x0, 0x0) 03:44:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:56 executing program 5: fchmodat(0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00', 0x0) 03:44:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) syz_clone3(&(0x7f00000003c0)={0x8040000, &(0x7f0000000200), 0x0, &(0x7f0000000280), {}, &(0x7f00000002c0)=""/110, 0x6e, &(0x7f0000000340)=""/52, 0x0}, 0x58) syz_clone3(&(0x7f0000000480)={0x400, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x10}, &(0x7f0000000100)=""/26, 0x1a, &(0x7f0000000140)=""/130, &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x3}, 0x58) 03:44:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000440)=[{0x7d}, {0x6}]}) 03:44:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000440)=[{0x7c}, {0x6}]}) 03:44:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:57 executing program 5: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x8) 03:44:57 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) 03:44:57 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, &(0x7f0000000000)=""/155, 0x9b, 0x0, 0x0, 0x0) 03:44:57 executing program 5: semget(0x2, 0x4, 0x20a) 03:44:57 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240800, 0xc) 03:44:57 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10f0c3, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000003c0)='./file0\x00', 0x20000000) [ 999.351508][ T25] audit: type=1326 audit(2000000697.066:8351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28657 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f04a309e169 code=0x0 03:44:57 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x68f5a9f584034d91, 0x0) 03:44:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:57 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, 0x0) 03:44:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 03:44:57 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:57 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x200940, 0x40) 03:44:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:57 executing program 3: get_mempolicy(0x0, &(0x7f0000000100), 0x4, &(0x7f0000ffe000/0x2000)=nil, 0x4) 03:44:57 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x80000120) 03:44:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:57 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x8) inotify_rm_watch(r0, r1) 03:44:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:44:57 executing program 5: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 03:44:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:57 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x1058c0, 0x0) 03:44:58 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a03b9}, [@jmp={0x5, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:44:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x10, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 03:44:58 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:58 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000800) 03:44:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:58 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)='Q', 0x1}], 0x1}, 0x0) 03:44:58 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x20041, 0x80) 03:44:58 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 03:44:58 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100040, 0x143) 03:44:58 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:59 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:44:59 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10f0c3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x0) 03:44:59 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x800, 0x10) 03:44:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:44:59 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, 0x0, 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 03:44:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002800)=[{{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 03:44:59 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80000120) 03:44:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x25, 0x0, &(0x7f0000000200)) 03:44:59 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, 0x0, 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:44:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xf, 0x0, &(0x7f0000000200)) 03:44:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000004c0), 0x8) 03:45:00 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {0xffffffffffffffff, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xa, 0x0, &(0x7f0000000200)) 03:45:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001700)={0x6, 0x3, &(0x7f0000001540)=@framed, &(0x7f0000001580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 03:45:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x6d, 0x0, &(0x7f0000000200)) 03:45:00 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, 0x0, 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:45:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:45:00 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:45:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}, @in6={0xa, 0x0, 0x0, @local}], 0x38) 03:45:00 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000580), 0xffffffffffffffff) 03:45:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x7c, 0x0, &(0x7f0000000200)) 03:45:00 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:45:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x4, @private1}], 0x1c) 03:45:01 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {0xffffffffffffffff, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x85, 0x0, &(0x7f0000000200)) 03:45:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xc, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}], 0x1c) 03:45:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="63202a3a2a2077d4"], 0x9) 03:45:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:45:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x17, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}], 0x1c) 03:45:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, 0x0, 0x9) 03:45:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x16, 0x0, 0x0) 03:45:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}], 0x1c) 03:45:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @private1}, @in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}], 0x38) 03:45:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x1d, 0x0, &(0x7f0000000100)) 03:45:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, 0x0, 0x9) 03:45:02 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {0xffffffffffffffff, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x24, 0x0, &(0x7f0000000200)) 03:45:02 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, 0x0, 0x9) 03:45:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1d, 0x0, &(0x7f0000000200)) 03:45:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000880)="6e62966240ea168ca6", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 03:45:02 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[], 0x9) 03:45:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x76, 0x0, &(0x7f0000000200)) 03:45:02 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[], 0x9) 03:45:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x1c, 0x0, &(0x7f0000000200)) 03:45:02 executing program 5: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) syz_clone(0x4000000, 0x0, 0x0, &(0x7f0000001900), &(0x7f0000001940), &(0x7f0000001980)) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000001a00)={@x25, {0x0}, 0x0}, 0xa0) getpid() 03:45:02 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[], 0x9) 03:45:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x71, 0x0, 0x0) 03:45:03 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:03 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 03:45:03 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x9) 03:45:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x76, 0x0, 0x0) 03:45:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x4e22, @private}], 0x2c) 03:45:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000280)=0x4) 03:45:03 executing program 5: io_uring_setup(0x449b, &(0x7f00000000c0)) 03:45:03 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x25400, 0x0) 03:45:03 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x9) 03:45:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xf, 0x0, &(0x7f0000000200)=0x300) 03:45:03 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000280)) 03:45:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0xffffffffffffffff) [ 1005.427569][T28865] sctp: [Deprecated]: syz-executor.0 (pid 28865) Use of int in max_burst socket option. [ 1005.427569][T28865] Use struct sctp_assoc_value instead [ 1005.487231][ T25] audit: type=1400 audit(2000000703.206:8352): avc: denied { append } for pid=28875 comm="syz-executor.3" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 03:45:04 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:04 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x9) 03:45:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x74, 0x0, &(0x7f0000000200)) 03:45:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)) 03:45:04 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000680), &(0x7f00000006c0)=0x4) 03:45:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:45:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x9, 0x0, &(0x7f0000000200)=0x300) 03:45:04 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:45:04 executing program 1: pipe2$watch_queue(&(0x7f0000000080), 0x80) r0 = eventfd2(0x2, 0x80001) read$eventfd(r0, &(0x7f0000000000), 0x8) 03:45:04 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000001400), 0x40081, 0x0) 03:45:04 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:'], 0x9) 03:45:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x4, 0x0, &(0x7f0000000200)) 03:45:04 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000e80)=@known='trusted.syz\x00', 0x0, 0x0) 03:45:04 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x14, 0x0, 0x0) 03:45:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0xe, 0x0, &(0x7f0000000200)=0x300) 03:45:04 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:'], 0x9) 03:45:04 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000bc0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000c00)) 03:45:04 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x4200, 0x0) 03:45:04 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:'], 0x9) 03:45:04 executing program 5: pselect6(0x40, &(0x7f00000001c0)={0x2}, 0x0, 0x0, &(0x7f0000000940)={0x0, 0x3938700}, 0x0) 03:45:04 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000180)=[@free_buffer], 0x1, 0x0, &(0x7f00000001c0)="b3"}) 03:45:04 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x0, 0x2}}, 0x20) 03:45:04 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:* '], 0x9) 03:45:04 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:* '], 0x9) 03:45:05 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:05 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000000)) timer_delete(0x0) 03:45:05 executing program 0: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x23b}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 03:45:05 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x2, 0x1, 0x2}}, 0x20) 03:45:05 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:* '], 0x9) 03:45:05 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x44040) 03:45:05 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:* w'], 0x9) 03:45:05 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:45:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff0100000000270662bb99479d251d00020001000f0000d6390000070000000000dc61002e"], 0x0, 0x49}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0406619, &(0x7f0000000040)=0x2) 03:45:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff0100000000270662bb99479d251d00020001000f0000d6390000070000000000dc61002e"], 0x0, 0x49}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup=r0, 0xffffffffffffffff, 0x1a}, 0x14) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_type(r2, &(0x7f0000000000), 0x700600) 03:45:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff0100000000270662bb99479d251d00020001000f0000d6390000070000000000dc61002e"], 0x0, 0x49}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40806685, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0406618, &(0x7f0000000040)=0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) write$cgroup_type(r2, 0x0, 0x0) 03:45:05 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:45:06 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:06 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:* w'], 0x9) 03:45:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff0100000000270662bb99479d251d00020001000f0000d6390000070000000000dc61002e"], 0x0, 0x49}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xff, 0x0, 0x3, 0x0, 0x0, 0xffffffff, 0x2100, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x0, @perf_bp={&(0x7f00000002c0), 0x6}, 0x0, 0x0, 0xfffffc01, 0x7, 0xffffffff, 0x7, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffd29}, 0xffffffffffffffff, 0x0, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000180)="937553630dc2c86ae73014395ab71f05fd99a3f3c6d6c1e10c72b2b9b0031403c748ad87a21c05bd2154003c631b0138b33f5f3f471228f6150ca10955b6b04f68b25733aea3a93015a3261ba029464b7126aff3a92a0b84696ac3783e709b37b59aa7942d6717e074e308557b7d9a48e96751cb10632c62f12f540403ffd5ffde76919205d8", &(0x7f0000000240)=""/208}, 0x20) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 03:45:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000140), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) recvmsg(r3, 0x0, 0x2) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x0, 0x2000006}, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x258}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'ipvlan1\x00', 0x800}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:45:06 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_clone(0x64240380, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:06 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:45:06 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='c *:* w'], 0x9) 03:45:06 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:45:06 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)={[{0x0, 'hugetlb'}]}, 0x9) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000740)={0x1, &(0x7f00000006c0), &(0x7f0000000100)}, 0x20) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1e, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0xa}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @jmp={0x5, 0x0, 0x6, 0x1, 0x9, 0xfffffffffffffff0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffff0}]}, &(0x7f0000000680)='syzkaller\x00', 0x7, 0x3b, &(0x7f0000000900)=""/59, 0x41100, 0x5, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x3, 0xa, 0x800, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000009c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000a80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x7, &(0x7f0000000800)=ANY=[@ANYBLOB="18001700030000000000000001000000ddb20100ffffffff42704000ffffff00000018000000009500000000000000f1eeb210f56a7f0dae2a3b37db357b8382adf2a1040f900010c95a7ff23878c5428c590a05b74c259a84860892fc53f0b7634872c068ffac0f572453bd1ae91881bcfddacc3dcb0b6a1ef7d58af7cd318d471f10f099697739f9d13cfa255fb3e8166862fec9d99365f30000000000000000001b273d0946da64bc35e0ee66129655a105963b9daafcd0f473cfec76ea2544e813a725f8a7193e8bb039588e75df653abbf3"], &(0x7f0000000140)='GPL\x00', 0x3f0badf5, 0x2a, &(0x7f0000000180)=""/42, 0x40f00, 0x2, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x2, 0x0, 0x6}, 0x10}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) syz_clone(0x64240380, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) r5 = openat$cgroup_subtree(r3, &(0x7f0000000d00), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000d40)={[{0x2d, 'net_prio'}, {0x2d, 'memory'}, {0x2b, 'net_prio'}, {0x2d, 'rdma'}, {0x2d, 'memory'}, {0x2d, 'cpuacct'}]}, 0x33) close(r4) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000000c0)={'rose0\x00'}) 03:45:06 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:45:06 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x4, 0x200, 0x3, 0x249, 0x1, 0xcc7a, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f00000000c0)="a0357310f2324098bbd731b33fb6bdb13f39d89ae135d683e3abb1ffa5ce2d5702177f5f63ca459b5330c020aa75fa87da44bcb8685c92617192e5fccbe2780ebfe6555adaae702ba7786476074c44de74d350d9cb488dfc93bfc7926e05138d9f49fa44692409c5", &(0x7f0000000140)=""/194, &(0x7f0000000240)="d89e9bb50ba7011572f13b2ef227641e7b246f11647b586e5d1d230224a17acb696c5e6e4fca4a662abd69adf113a454cf8b6a2a764ac3cb854f609153290b12c0804afd526dbdc890d11498ce548958bbdd48487ecf2b4f4b56ab1658680286baa257f01efb778086901079b4f5a569e203c71268d45fc367a0fef63cf8ca6f8f471b3dcaac2f5904c0f58672c9b66fc23bd44a8fc3275971891f820f622daef331fdc571b0e3dcda2a66982b0f443b0bb01bd41f44be3b0fa08c843db55ffbebac", &(0x7f0000000340)="42230115d1fdbedfb44cb879f4015ac05da402854dbfcef3dbb2ed94dcd8bd68ba4b0f8ef8c97f726db2ae65c621f8b242a2e07f38c6fd56b767b5cb20eb6c5beb6a79f17e6a5b9379e6bb0c734c8dd186439a9b57716185bf61378eaa4f10bb408033f401ebb0744d8d16a3323f6fcd670f3ffc4fb8e359", 0x31a, r0}, 0x38) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000900)={'pimreg\x00', 0xc21}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)=""/4, 0x4}, {&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000640)=""/177, 0xb1}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x100) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000ac0)={0x3, &(0x7f0000000a40)=[{0x9, 0x7f, 0x0, 0x57}, {0x400, 0x1, 0x9, 0x3}, {0x2, 0x3, 0x3, 0x80000001}]}) perf_event_open(0x0, 0x0, 0x4, r3, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x5, 0x80, 0x1, 0x9, 0x0, 0x3, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x421ade6b, 0x4, @perf_config_ext={0x9e9, 0x3f}, 0x8820, 0x4, 0x7, 0x4, 0x40, 0x7, 0x0, 0x0, 0x6}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) openat$cgroup_ro(r5, &(0x7f0000000a00)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000180)=0x8a, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='#!+:%\'\\,{\x8e%$[\x00') ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x58, &(0x7f0000000580)}, 0x10) openat$cgroup_ro(r5, &(0x7f0000000940)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xc, 0x7, 0x38000, 0x800, 0x800, r0, 0x10001, '\x00', 0x0, r5, 0x5, 0x2, 0x5}, 0x48) ioctl$TUNSETSNDBUF(r1, 0x800454d2, &(0x7f0000000080)) 03:45:06 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:45:07 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:07 executing program 3: syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 03:45:07 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:45:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff0100000000270662bb99479d251d00020001000f0000d6390000070000000000dc61002e"], 0x0, 0x49}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0406619, &(0x7f0000000040)=0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 03:45:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x4, 0x200, 0x3, 0x249, 0x1, 0xcc7a, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f00000000c0)="a0357310f2324098bbd731b33fb6bdb13f39d89ae135d683e3abb1ffa5ce2d5702177f5f63ca459b5330c020aa75fa87da44bcb8685c92617192e5fccbe2780ebfe6555adaae702ba7786476074c44de74d350d9cb488dfc93bfc7926e05138d9f49fa44692409c5", &(0x7f0000000140)=""/194, &(0x7f0000000240)="d89e9bb50ba7011572f13b2ef227641e7b246f11647b586e5d1d230224a17acb696c5e6e4fca4a662abd69adf113a454cf8b6a2a764ac3cb854f609153290b12c0804afd526dbdc890d11498ce548958bbdd48487ecf2b4f4b56ab1658680286baa257f01efb778086901079b4f5a569e203c71268d45fc367a0fef63cf8ca6f8f471b3dcaac2f5904c0f58672c9b66fc23bd44a8fc3275971891f820f622daef331fdc571b0e3dcda2a66982b0f443b0bb01bd41f44be3b0fa08c843db55ffbebac", &(0x7f0000000340)="42230115d1fdbedfb44cb879f4015ac05da402854dbfcef3dbb2ed94dcd8bd68ba4b0f8ef8c97f726db2ae65c621f8b242a2e07f38c6fd56b767b5cb20eb6c5beb6a79f17e6a5b9379e6bb0c734c8dd186439a9b57716185bf61378eaa4f10bb408033f401ebb0744d8d16a3323f6fcd670f3ffc4fb8e359", 0x31a, r0}, 0x38) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000900)={'pimreg\x00', 0xc21}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)=""/4, 0x4}, {&(0x7f0000000480)=""/207, 0xcf}, {&(0x7f0000000640)=""/177, 0xb1}], 0x3, &(0x7f00000007c0)=""/252, 0xfc}, 0x100) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a80)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000ac0)={0x3, &(0x7f0000000a40)=[{0x9, 0x7f, 0x0, 0x57}, {0x400, 0x1, 0x9, 0x3}, {0x2, 0x3, 0x3, 0x80000001}]}) perf_event_open(0x0, 0x0, 0x4, r3, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = gettid() syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x5, 0x80, 0x1, 0x9, 0x0, 0x3, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x421ade6b, 0x4, @perf_config_ext={0x9e9, 0x3f}, 0x8820, 0x4, 0x7, 0x4, 0x40, 0x7, 0x0, 0x0, 0x6}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) openat$cgroup_ro(r5, &(0x7f0000000a00)='blkio.bfq.empty_time\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000180)=0x8a, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='#!+:%\'\\,{\x8e%$[\x00') ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x58, &(0x7f0000000580)}, 0x10) openat$cgroup_ro(r5, &(0x7f0000000940)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xc, 0x7, 0x38000, 0x800, 0x800, r0, 0x10001, '\x00', 0x0, r5, 0x5, 0x2, 0x5}, 0x48) ioctl$TUNSETSNDBUF(r1, 0x800454d2, &(0x7f0000000080)) 03:45:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100ff0100000000270662bb99479d251d00020001000f0000d6390000070000000000dc61002e"], 0x0, 0x49}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0506617, &(0x7f0000000040)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_wait_time_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0406619, &(0x7f0000000040)=0x2) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 03:45:07 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x7, 0x0, &(0x7f0000000140)='GPL\x00', 0x3f0badf5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x2, 0x0, 0x6}, 0x10}, 0x80) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) syz_clone(0x64240380, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) close(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000000c0)={'rose0\x00'}) 03:45:07 executing program 1: setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 03:45:07 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x41824400, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="5ebf3ab88e056844b797e73bdb2fab9dce8d18c722c894da33f2e9402e0758cab4db0f64bc7ff2d294bb41b9db36a047a8d5ae9683f0ce77b6101a7fc15dbf6fe96863ced7a8d2fd7fb05be452d61e34e9c5f132b08a0db8134576761a02cf789a6817619648cbd3f5644b0e345561bf004512a7085fe5327b534944d1d0ed3a68d58342b6edcc375772095e784965a34414d7d8a7270709c4e135ee") 03:45:07 executing program 1: setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 03:45:07 executing program 1: setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 03:45:07 executing program 3: ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) 03:45:08 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:08 executing program 1: r0 = openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:45:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x98) 03:45:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000180)) 03:45:08 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x800000}}}}]}, 0x78}}, 0x0) 03:45:08 executing program 0: execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000180)=""/229, &(0x7f0000000280)=0xe5) r0 = socket$inet6(0x18, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="84", 0x2000, 0x2, &(0x7f0000000040)={0x18, 0x3}, 0x1c) 03:45:08 executing program 1: r0 = openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:45:08 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) readv(r1, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) signalfd4(r1, &(0x7f00000000c0)={[0xffffffffffffeb3a]}, 0x8, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:45:08 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 03:45:08 executing program 5: syz_clone(0x0, &(0x7f00000075c0), 0x0, 0x0, 0x0, 0x0) 03:45:08 executing program 1: r0 = openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 1010.638903][T29032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000640)=0xc0008000, 0x4) 03:45:09 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:09 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) 03:45:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000640)=0x9, 0x4) 03:45:09 executing program 1: openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 03:45:09 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x143040, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0xee00, 0x0) 03:45:09 executing program 4: pselect6(0x52, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 03:45:09 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x143242, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x494328aa152c4c94) 03:45:09 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x143040, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x1) 03:45:09 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x143040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x82002, 0x189) 03:45:09 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x143040, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xee00, 0xee00, 0x0) 03:45:09 executing program 1: openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 03:45:09 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/197) 03:45:10 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) 03:45:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "e3882cb547b690932f3288b2f4b4cf05fdff3989a13f22dc44421ae331cd9047"}) 03:45:10 executing program 1: openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) setreuid(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 03:45:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0, "e3882cb547b690932f3288b2f4b4cf05fdff3989a13f22dc44421ae331cd9047"}) 03:45:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "e3882cb547b690932f3288b2f4b4cf05fdff3989a13f22dc44421ae331cd9047"}) 03:45:10 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/197) 03:45:10 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/197) 03:45:10 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/197) 03:45:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x401c5820, &(0x7f0000001280)={0x0, 0x0, 0x4, {}, {}, @ramp={0x0, 0x4}}) 03:45:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x0) ioctl$EVIOCSFF(r0, 0x401c5820, &(0x7f0000001280)={0x0, 0x0, 0x0, {}, {}, @ramp={0x0, 0x4}}) 03:45:10 executing program 1: msgget(0x3, 0x254) 03:45:10 executing program 0: semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f00000002c0)=""/4096) 03:45:10 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) 03:45:10 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/197) 03:45:10 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/197) 03:45:10 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) open(&(0x7f0000002640)='./file0\x00', 0x2, 0x0) 03:45:10 executing program 1: semget$private(0x0, 0x1, 0x80) 03:45:10 executing program 0: semget(0x3, 0x0, 0x618) 03:45:10 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f0000000300)={0x0}) 03:45:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0xffffffeb) 03:45:10 executing program 3: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/197) 03:45:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r2}, 0x8) 03:45:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x191}, 0x98) 03:45:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 03:45:11 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) 03:45:11 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$sock_int(r2, 0xffff, 0x4, 0x0, 0x0) 03:45:11 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 03:45:11 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @random="7c59b83518c5", @val, {@ipv6}}, 0x0) 03:45:11 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@empty, @empty, @val, {@ipv6}}, 0x0) 03:45:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x4, 0x0, 0x211}, 0x98) 03:45:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000100), 0x80) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="f8", 0x1}], 0x1, &(0x7f0000000240)=[{0xc}, {0xc}], 0x18}, 0x4040844) 03:45:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000), 0x80) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0xfffffffd, 0x4) 03:45:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), 0x90) 03:45:11 executing program 1: bpf$PROG_LOAD_XDP(0x22, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x1, [@local]}) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x20000000) 03:45:11 executing program 1: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000b40)='vo\x0f\x96o8%d\xa1\xe3\xd7\bb}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x10\n\x1f\t\'Y\x17]\tc\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x14\x80w\xd2|D\xaaK\x0f]x\xcbuH\xc2\xeec\xbf<>Y\x10\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q\x1dn\xb4\xb6s\xb0\f\xb4\x03\x02A\b\x00\x0f\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x0, 0x64}, {r1, 0x3248}], 0x8, 0x0, 0x0, 0x0) connect$unix(r1, 0x0, 0x0) 03:45:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x20000000) 03:45:12 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:45:12 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/user\x00') 03:45:12 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) 03:45:12 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 03:45:12 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000140)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0}, 0xc) 03:45:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0xfffffeff, [{0x0, 0x4, 0x9}]}]}}, &(0x7f00000005c0)=""/156, 0x32, 0x9c, 0x1}, 0x20) 03:45:12 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000000c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0x4}}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000140)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:12 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f9, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0xfff, 0x2, 0x9, 0x0, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x56, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff40, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0xca04, 0x8, 0x64, 0x10, 0xffffffffffffffff, 0x684ba88, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x6, &(0x7f0000000840)=ANY=[@ANYRES8], &(0x7f0000000480)='GPL\x00', 0xc0, 0x24, &(0x7f0000000580)=""/36, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x10, 0x2, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x1, 0x2000, 0x8cba098aa13986bb, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x86a5, 0x5}, 0x814a4, 0x1ff, 0xfffffffe, 0x8, 0x38f3ce19, 0x6, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x1, 0x1, 0x40, 0x8, 0x0, 0x4, 0x1100, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffa, 0x0, @perf_config_ext={0x3, 0x7fff}, 0x121d2, 0x2c, 0x2, 0xb, 0x4, 0x5, 0x7, 0x0, 0x3, 0x0, 0x4000000005}, 0x0, 0x2000000001000263, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00', 0x10}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000001a00)={0x1, &(0x7f0000000500)=[{0xfffe, 0x5, 0x88, 0x9}]}) openat$cgroup_int(r3, &(0x7f00000004c0)='cpuset.mems\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='!&(\xa4\x00\x00') bpf$ENABLE_STATS(0x20, &(0x7f0000000540), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x5e, 0x12) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x22, 0x9, 0x2, 0x5d, 0x0, 0x1f, 0x4c280, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x7, @perf_bp={&(0x7f0000000800), 0x4}, 0x0, 0xb01, 0x6, 0x2, 0x800, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xb, r3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={0xffffffffffffffff, r3, 0x15}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='vem\x7fry.events\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) 03:45:12 executing program 0: syz_clone(0x2e00a000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:12 executing program 1: r0 = perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x0, 0x0, 0xfff, 0x1050, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0x8, 0x2, 0xa, 0xffffffffffffffe0, 0x10}, @call={0x85, 0x0, 0x0, 0x7b}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xa5, &(0x7f0000000080)=""/165, 0x41000, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x0, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[r1]}, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r1, &(0x7f0000000300)="fc0f462e2b69c5792ffe51c5a28b00e5b4a00aaac4311a9f2bcc318d3d686799fb9ca290b03d25aff5249d1794ca7c550dd442f36703319c6173de6bc587d1dee9e09b4f0ed2c33c9817a4b63354a963cd8435379f0e62b287929a27addeab8e343c751a790c3568a3e791470c7d5434c70876f1791b21b11b8f"}, 0x20) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_ext={0x1c, 0xb, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb1e, 0x0, 0x0, 0x0, 0x7ff}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffd}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x10}, @call={0x85, 0x0, 0x0, 0x99}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @call={0x85, 0x0, 0x0, 0xb}]}, &(0x7f0000000840)='GPL\x00', 0x1, 0x1b, &(0x7f0000000880)=""/27, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x7, 0x3, 0x7ff}, 0x10, 0x2d7c5, 0xffffffffffffffff, 0x0, &(0x7f0000000940)=[0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a00)={@map=r1, 0xffffffffffffffff, 0x1e, 0x4, r2}, 0x14) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0xffff}, r4, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r4, 0x0, 0x1ff) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0xffff}, r5, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r5, 0x0, 0x1ff) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0xffff}, r6, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r6, 0x0, 0x1ff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a40)={@cgroup, r5, 0xa, 0x2, r6}, 0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000740)=',-*&\x00'}, 0x30) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa244, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb81}, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x680}, @call={0x85, 0x0, 0x0, 0xb7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x1, 0x9, 0x3, 0xb, 0xffffffffffffffc8, 0x1}, @jmp={0x5, 0x1, 0xa, 0x5, 0x2, 0xc, 0xffffffffffffffff}]}, &(0x7f0000000340)='GPL\x00', 0xff, 0xce, &(0x7f0000000380)=""/206, 0x40f00, 0xb, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0x20, 0x2, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1]}, 0x80) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00'}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x0, 0x0, 0xfff, 0x1050, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0x8, 0x2, 0xa, 0xffffffffffffffe0, 0x10}, @call={0x85, 0x0, 0x0, 0x7b}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xa5, &(0x7f0000000080)=""/165, 0x41000, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x0, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[r9]}, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r9, &(0x7f0000000300)="fc0f462e2b69c5792ffe51c5a28b00e5b4a00aaac4311a9f2bcc318d3d686799fb9ca290b03d25aff5249d1794ca7c550dd442f36703319c6173de6bc587d1dee9e09b4f0ed2c33c9817a4b63354a963cd8435379f0e62b287929a27addeab8e343c751a790c3568a3e791470c7d5434c70876f1791b21b11b8f"}, 0x20) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6, 0x0, 0x0, 0xfff, 0x1050, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x1, 0x8, 0x2, 0xa, 0xffffffffffffffe0, 0x10}, @call={0x85, 0x0, 0x0, 0x7b}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xa5, &(0x7f0000000080)=""/165, 0x41000, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x0, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000240)=[r10]}, 0x80) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r10, &(0x7f0000000300)="fc0f462e2b69c5792ffe51c5a28b00e5b4a00aaac4311a9f2bcc318d3d686799fb9ca290b03d25aff5249d1794ca7c550dd442f36703319c6173de6bc587d1dee9e09b4f0ed2c33c9817a4b63354a963cd8435379f0e62b287929a27addeab8e343c751a790c3568a3e791470c7d5434c70876f1791b21b11b8f"}, 0x20) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='net_prio.prioidx\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xb, 0xc, &(0x7f0000000080)=@raw=[@cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff8}, @ldst={0x3, 0x3, 0x0, 0x1, 0x5, 0x80, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x9}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @jmp={0x5, 0x1, 0x6, 0x0, 0x8, 0x100}, @alu={0x4, 0x0, 0x8, 0x9, 0x7, 0xfffffffffffffff4, 0xffffffffffffffe4}, @alu={0x7, 0x0, 0x6, 0x1, 0x8, 0x40, 0x1}], &(0x7f0000000100)='syzkaller\x00', 0x3f, 0xfd, &(0x7f0000000140)=""/253, 0x41100, 0x8, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000240)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x7, 0x2, 0x8}, 0x10, 0xffffffffffffffff, r7, 0x0, &(0x7f0000000680)=[r8, r9, 0x1, 0x1, r10, r11, 0xffffffffffffffff]}, 0x80) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) 03:45:13 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000b80), &(0x7f0000000bc0), 0x0) 03:45:13 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000140)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0x0, 0x0}, 0x10) 03:45:13 executing program 1: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x777c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/2406], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x17) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x609, 0x102, 0x0, &(0x7f0000000140)="e460cdfbef2408000200fd9286dd6a", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x20000000) 03:45:13 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f130c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad000000000006f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb236414921510833371000097cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da1570faf60ee6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9a6b980aff9fa3a64709270c701db801f44740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce97ab811a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d97e99ff57902a8f57010000009700ce0b4b8bc22941330000000000000000008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b980680b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7df9d883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df57defd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e0c6dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3ff372b5f2ee10cebb2c5ea1393fdf24285bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d377040000004c553a2ebe9061fe86e6452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9d346030cc8bba1016f1d14216bdf57d2a40d40b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf3610b54b7e8d5b85898333a104b138aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c61137abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993266734ae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401020000793ac48c1b539c75ab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00938654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee4472c3eb80159da5c002511e6eb938420a19954cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a276f1375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e966d0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3e16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2da106659bcc48c26125a26085b11345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a5069d49a6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50b699e8f5936250df2e15c1172e7ea6619f7db330447d1e9e42a035e6fd532f61fbfed9c4a1e6d9f7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce26c572a89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83363730af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17c2b7c0d6be650de7ffffff7f15d03c3e7819145cb9fe1978c98bf9ef10773db59505ae33708c728844c872df4e7748c1f9d2cb0b29754f928c59306ce105ca18cb72e0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b033a2fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710e34ec5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000ce22fc160a458ee5a91a2471e6e56fdabec6c78f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebba33da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c5bcd4e95f0785fb722f346d6a5dffe1884d4d0cd8f000000000000000000000000000000000000006e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edbdb80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b1000000000000006bedf2ed716ca43a00000000000000000000e73eeb995a98eecdd19930d50a81f329fd736adfebcd5c0404ce3f920a6370b06eebad564d6235f3362c54f4021ce8474ab6968aa7f17c13222d3520158dcf40458bb28621e020a339fa086235be8a33b4852515566fac8074794c34d712a93950e683fdf3565a8d3acd271dbcca44198ca4c54ba6012d4e05f15083977900961093e95d4c6b9e9f23e14469fded976b760120a89fa9b869492e1a0a31c791077b8b8e04d52994afef9e0aca9277596eba7699ecd98df5867c5f000000000000000000000000000000004245eaf1d065e5fce3aff070927dc18e9e06e40d5ab93f4b879118dbc98e00ef93566e68b9bcd8c05c51ad1466b4c68b9985eac2922ea987e80ba6c6a91bce6e0a6a7e40615ad58f14d1db78c6f63b08e9d11d12c76a7507003018373d606bed1d91f535e263deacd342289a6b845ea8241b10ddd3bb4d3cb22b2c98f949fac0ef8b46bf7ee1633f93c01cba0a7f5b9feb46b59953a66cb9726d40641f6affa153c30ef1f8bf2e7121d5e35e3cefdfbd6c23ad84293d24173103754912fa71f55f3521da2231e46dceb2d10ec8e2ccced8a8eac02007238e5b8e240a1aca08de8f1900f08f7983810e1c6ee593b8a0b8b2039bd11444cc85ec523221c815c984e67f411fb5f5f5b9516407ea31db477c66057d7d145c11da1f5b0bbba3e7e686134775e083dd4bae85f956ed3050f454656b87d8b1bee9d3b59b9ddf3e898e5b0e03bc23b369b9a0106af11931cd258c60960ddd65203adfec6903d8d977b7558d0b9a8d5b458aed945008199925cefc972bb89758537951856e1a0de11a"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:45:13 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f9, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0xfff, 0x2, 0x9, 0x0, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x56, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff40, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0xca04, 0x8, 0x64, 0x10, 0xffffffffffffffff, 0x684ba88, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x6, &(0x7f0000000840)=ANY=[@ANYRES8], &(0x7f0000000480)='GPL\x00', 0xc0, 0x24, &(0x7f0000000580)=""/36, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x10, 0x2, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x1, 0x2000, 0x8cba098aa13986bb, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x86a5, 0x5}, 0x814a4, 0x1ff, 0xfffffffe, 0x8, 0x38f3ce19, 0x6, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x1, 0x1, 0x40, 0x8, 0x0, 0x4, 0x1100, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffa, 0x0, @perf_config_ext={0x3, 0x7fff}, 0x121d2, 0x2c, 0x2, 0xb, 0x4, 0x5, 0x7, 0x0, 0x3, 0x0, 0x4000000005}, 0x0, 0x2000000001000263, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00', 0x10}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000001a00)={0x1, &(0x7f0000000500)=[{0xfffe, 0x5, 0x88, 0x9}]}) openat$cgroup_int(r3, &(0x7f00000004c0)='cpuset.mems\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='!&(\xa4\x00\x00') bpf$ENABLE_STATS(0x20, &(0x7f0000000540), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x5e, 0x12) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x22, 0x9, 0x2, 0x5d, 0x0, 0x1f, 0x4c280, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x7, @perf_bp={&(0x7f0000000800), 0x4}, 0x0, 0xb01, 0x6, 0x2, 0x800, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xb, r3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={0xffffffffffffffff, r3, 0x15}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='vem\x7fry.events\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) 03:45:13 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="8c389e14f086dda56a5ced3f888eb1ff5295ba24020a3b93459e05ff", 0x0, 0x3c, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x7f, 0x0, 0x1f, 0x8, 0x0, 0x0, 0x20300, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000100), 0xc}, 0x5, 0x91a, 0x0, 0x7, 0x2, 0x80000001, 0x5, 0x0, 0x19, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2, 0x3, 0x7, 0x2, 0x0, 0x0, 0x81, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x7, 0xffffffff, 0x6, 0x4c79, 0x0, 0x1000, 0x0, 0xf8, 0x0, 0x1da00}, 0xffffffffffffffff, 0x0, r1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0xc5082, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext, 0x0, 0x4, 0x0, 0x4, 0x0, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x0, 0x0, 0xb1, 0x0, 0x8000000000000001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x494, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x7d4, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x1, r2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x40, 0x1f, 0x6, 0x0, 0x3ff, 0x24954, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x400, 0x9, 0x0, 0x4, 0x9, 0x8, 0x1, 0x0, 0xb9, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000400)=0xfff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000001580)={'netpci0\x00', 0x1c02}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x248800) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@map, r3, 0x10, 0x0, r6}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) 03:45:13 executing program 3: bpf$PROG_LOAD_XDP(0x2, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:13 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') 03:45:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5ff4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab06a0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d42b4e54861d0227dbfd2e6d7f715a7f3deadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc190ae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7c80521add9191eadd6e13dc3dec04b25dfc17975238345d4f71ab158c36657b7218baa0700f781c0a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e707000000f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d48d749fcce85031086e97bcc5ca0e221a0c34323c129102b6ff0100004b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507001154c46bd3ca96318c570f0721fc7aa2b5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac94c779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9ac6a076b7babfcddeff8c35070669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35c14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f20a6aba26cce2d4eedf3551ead8fac814679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c40889967a39d63e6615264e3d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c7629a5f14b7981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e1c21469f5ddb1d4ae89e6712823221eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb27098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd94d2da66059de81abfa15eeeb88b6ae5882ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf3281340d07188b015fa34020000001c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553573c48104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7862f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a425dcdea142af1c38c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4d867dbf3ad5d1f1dc8527e1a7c26afc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8ba37818e40c14b37d23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1db99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5031630c02b53d44bd84bf6770157e96bbb96b5e1f165c87e7ad68a3600b3d357fa9a7d53c281d88ebb175a4dbb82130e6870982947913110f094d21760d985afd3163f2e6880682432f9b3b87d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf36c955c56b55bfd3ecf0af694c71a03f2996c15b1ba42c0eb971de1cb9c7e6a00dc68febb000014783ef54c51199317413f98dca8ff3d0bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e2a79b55daa1b3c6b14c4ec6d164e902ce4913843d65a12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7bd5bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e20802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3bbcca8e21589c92446ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe558400d75d9ccb15e18c17d330623b6ffa55aa7f91eae151b387595d852cfcf326a8c9b86090e4f8fe60d63379ba659515385fec3dd6307420cd4a1a1e6cd391af90000000000000000000000003de943ed6c5708237d1a2bdeebf9195178f85c9bc438359bc743e463c54201ccc9fd41ce4315f4616a3ca85580aa6ddd16abc9326885db3089d68206df63e256db3c844516b7f7433c84ccb08ede1eb0b718dc0e45e4868ae26c0370bd3312fc9b4cdc312ed841628545ec44b2cc09ce9e8df6ecda3f167f7bbf29f1546a0eadf2e8a2d3d8b7649045bdae784508593de30753f5bfa13453647818545f6d141dc5c9213b20849bc435000000000000000000001111d2280fbf1611037056fa36f7ec8488ec6ab00c13dc59321ac832aee6545a05cee407e3db79141ccf587f40c6dc391d8b111df590846ddefd97d79eea63d13284fa3a67db5d0c8ca7e4571cb76a038d0f3c1c4bb5d2401c425f13ed94d89ea211fe2a02a01fd513a2bc96130e5b61abaa6209bbdb67bf978424d6b3d86002"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="8c389e14f086dda56a5ced3f888eb1ff5295ba24020a3b93459e05ff", 0x0, 0x3c, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x9f, 0x1f, 0x8, 0x0, 0x7fffffff, 0x20300, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x7, @perf_bp={&(0x7f0000000100), 0xc}, 0x5, 0x0, 0x0, 0x7, 0x2, 0x0, 0x5, 0x0, 0x19, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x0, 0x3, 0x7, 0x2, 0x0, 0x0, 0x81, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x7, 0xffffffff, 0x0, 0x4c79, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x1da00}, 0xffffffffffffffff, 0xa, r1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_config_ext, 0x0, 0x4, 0x0, 0x4, 0x0, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x9, 0x0, 0xb1, 0x0, 0x8000000000000001, 0x0, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x494, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x7d4, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x40, 0x1f, 0x6, 0x0, 0x3ff, 0x24954, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7f, 0x1, @perf_bp={&(0x7f0000000340), 0x1}, 0x400, 0x9, 0x6, 0x4, 0x9, 0x8, 0x1, 0x0, 0xb9, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000400)=0xfff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001580)={'netpci0\x00', 0x1c02}) write$cgroup_type(r5, &(0x7f0000000000), 0x248800) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r6, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={@map=r5, r2, 0x0, 0x5, r6}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={0x0, 0x0, 0x8}, 0x10) 03:45:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001400)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5ff4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a09000000f110026e6d2ef831ab06a0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb1320fdd7c214733a18c8b6619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d42b4e54861d0227dbfd2e6d7f715a7f3deadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc190ae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7c80521add9191eadd6e13dc3dec04b25dfc17975238345d4f71ab158c36657b7218baa0700f781c0a99bd51499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0c34323c129102b6ff0100004b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507001154c46bd3ca96318c570f0721fc7aa2b5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac94c779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9ac6a076b7babfcddeff8c35070669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f20a6aba26cce2d4eedf3551ead8fac814679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c40889967a39d63e6615264e3d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c7629a5f14b7981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712823221eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb27098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd94d2da66059de81abfa15eeeb88b6ae5882ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf3281340d07188b015fa34020000001c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553573c48104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7862f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc8527e1a7c26afc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8ba37818e40c14b37d23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1db99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5031630c02b53d44bd84bf6770157e96bbb96b5e1f165c87e7ad68a3600b3d357fa9a7d53c281d88ebb175a4dbb82130e6870982947913110f094d21760d985afd3163f2e6880682432f9b3b87d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf36c955c56b55bfd3ecf0af694c71a03f2996c15b1ba42c0eb971de1cb9c7e6a00dc68febb000014783ef54c51199317413f98dca8ff3d0bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e2a79b55daa1b3c6b14c4ec6d164e902ce4913843d65a12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7bd5bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e20802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3bbcca8e21589c92446ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe558400d75d9ccb15e18c17d330623b6ffa55aa7f91eae151b387595d852cfcf326a8c9b86090e4f8fe60d63379ba659515385fec3dd6307420cd4a1a1e6cd391af90000000000000000000000003de943ed6c5708237d1a2bdeebf9195178f85c9bc438359bc743e463c54201ccc9fd41ce4315f4616a3ca85580aa6ddd16abc9326885db3089d68206df63e256db3c844516b7f7433c84ccb08ede1eb0b718dc0e45e4868ae26c0370bd3312fc9b4cdc312ed841628545ec44b2cc09ce9ecdf6ecda3f167f7bbf29f1546a0eadf2e8a2d3d8b7649045bdae784508593de30753f5bfa13453647818545f6d141dc5c9213b20849bc435"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f0000000040)="8c389e14f086dd526a5ced3f888eb1ff5295ba24050a3b93452d8161", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:45:13 executing program 5: bpf$PROG_LOAD_XDP(0x1c, &(0x7f0000000300)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x20000000) 03:45:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000000c0)=@framed={{}, [], {0x95, 0x72}}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000140)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000005c0)=""/156, 0x32, 0x9c, 0x1}, 0x20) 03:45:13 executing program 1: clock_gettime(0xf45c38abe2b5363f, 0x0) 03:45:13 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time_for_children\x00') 03:45:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40047459, 0x20000000) 03:45:13 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f9, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0xfff, 0x2, 0x9, 0x0, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x56, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff40, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0xca04, 0x8, 0x64, 0x10, 0xffffffffffffffff, 0x684ba88, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x6, &(0x7f0000000840)=ANY=[@ANYRES8], &(0x7f0000000480)='GPL\x00', 0xc0, 0x24, &(0x7f0000000580)=""/36, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x10, 0x2, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x1, 0x2000, 0x8cba098aa13986bb, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x86a5, 0x5}, 0x814a4, 0x1ff, 0xfffffffe, 0x8, 0x38f3ce19, 0x6, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x1, 0x1, 0x40, 0x8, 0x0, 0x4, 0x1100, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffa, 0x0, @perf_config_ext={0x3, 0x7fff}, 0x121d2, 0x2c, 0x2, 0xb, 0x4, 0x5, 0x7, 0x0, 0x3, 0x0, 0x4000000005}, 0x0, 0x2000000001000263, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00', 0x10}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000001a00)={0x1, &(0x7f0000000500)=[{0xfffe, 0x5, 0x88, 0x9}]}) openat$cgroup_int(r3, &(0x7f00000004c0)='cpuset.mems\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000001180)=ANY=[@ANYBLOB="8a246f520e30fba77e18acdd01490691934c468da5182d25922aaf51064fbeb270e6b80fad70e76d8b39d84ff02faf12f9316387de287cbcbde5e148f4a1eebcfc8ef65d710000dbff98a79cf6dec115fa0b300000041f143ab2138d8c59deaf9e5bc388a7dd9f7fcb50def29b28f0d54e3163e21685bb559f3ed29725ea74aa5c7a4cfd90a5cb37055c0f5400de37c757ef97800feb287425c576a348793e27780eb4a1b95b571962e7418b57f4426a68e246e9574d1b942077f45c2602dd25060000ed4c5c4154fb03b22bb310adf95be40ed5824a5cc7a7aa5c79712c009cafb67de7ca7f2c17b2390176b96590c315e856fab2fb26305d757e1821a309b2ffffffca85dcfaf144fe0e53d6edb4fd90e63c7858c94e127064d15392da4a7d6785baa95d2254a2983f82d1c44d41de65f205e45f2cc4006b2413aec3af65e0a3b7d46526858e372a6d23c6c77051e2a23eedc032ea832ebcf9d7b7e044ebb6cd85f9d0b3bc5fe235210931d0bd72acc9ddafe1b7feb144ad5aa8e2c22ff63ee5c788b85d4c49c551df77583309dec7f3475255d9e6b24b2c5b7a5127003a69c9e5174f832c786a2e48bf30038581000000000000004d577259fbe709000036c0f4e52d93f765146ec11c582a88ea8efe7ee61855c38b48e7a5ba27e007dcd2e44541a4a8fb4aa324022ea5c1298305753a99fca86d3ce9d7804d1125c8b6452c939305000000901aa93ada424f5240d8394c7c46d774b8d016c0affbca417995e13121ec9bd829e646dc2601317609c048fabb1da12f1d4d8256c0237d278a6f53306e5e81fc646e9e590a40f7c1e537470ea574e900000000000000000000966689382dd3e3f2c288e08558484162a11e997834571deb455d76bbe9ac518b894bccb6a0df2c7e1c1a300fbe8524f07a27403c32a75000351b36ea93cf8d026068367314774afc5a72b1def9cb203b8a5e6cad8d46b897eac7d7a5e785651f17a435521cc31213ae43412d15b51722360c575fa543536abf72fa8473c87a65e5d0f6a6258351c1425b240d3bcfb5b9557a00000600000000000000000013d0b0b60ae80900cb855f4192c7c1a981f659deb2176258412b428bf5ce43bfc8dc7482859b40a2d0000d74c9f2f679276cb74ba6d2cc7ac4052b200311b826ba2ca089b49d93cd00e1e8b49730ff57ba96dbb0d4e46e46569c48028374130e2a3ac6e282181f3308a298433af47aaf1cea5a53e166ce57a1c30c644ed429007d1394d125abe01b5dc73cd762e83419eb728151a19a68b701004f9f858b9b4d16d412c4a5da96624ae8d74f9acf0671ebb4dd8d1865eaaa66e510d863cb52f4379ae70c7c23de9c5d27c6a245a085edf8b99b0456c4cd527552af1dfe772cdbd9450aa31d8bfbd3bafd1670e84c2e030381679b8c9f161daa9726cdee9f6fff06d6086bc398f70128e2b7da22891263ba10ae2c8b622e0207362d3291da4e045e8279e9a18ffbc7790ad9bef742501a391c4b3c499437d6afa3a1905bcd730000000000000000000000000000000000003580af8c3917126763e41282c217a7e80e8985de3e9691608ca18c2a04cab8b033a0353a19949ee77cde99f9833582b5582c099ef7ff07232625b0663ecb92f085e00aef8657b7b09ac0eb6b42b0e80b8c0cd02be628df0c1bdcc7683440c60f5d360000000000000002002055af8988150101d32ceaf49364b234ff43b3835b7938ae5981482e7f4bab4cfb6b4644e80be685039f25ab5c62c34ec55654b0ea07bc3d674b1c7aab579dfcb918ee427ba958d194976f7475bd33818080438f4821daf1d48b08ad1d735b458ee0d17b891873ebd83dba84d730f06a8fdd3909d4e4bf8131a63c742fb340002b1f5430c5498910dc937f8cc3a0274e223ead73fdb51d09e55f4c128486cb0185b568ff850264788af67d0b9f5e8ace2855de22dfa5ff4565be7971224dd621080ad2d229100579cc4df5f4d783f140cfcb22b67d03b7156904a67dedc0bc94b1fbd9332bdfa058ecece2d3d8000000000000a3a1b102610031b19d3eff91293a2c6cfa447ffc2ba06da9b6118c11c367369a7561cf740d47a8f033befd1b72cf7bca40e76f08745cff370986f1afeef72a89cef50a7670241fcdd9de99088f22549e2fde7625a238a069975814d286ecc02282649fbce0f0cb7178f828fde25def8a0a76b72f68442fe9c1aac701fb04bacc2b7deb52fc0cc75504396a667d9457154a8dcbffca805ed7cdbb4108bc9fc917222a3adc91a051cb422dd432c6293ffac29696fa62696796cff6ebcef2763c8b90ae3c6a3480c56508a8359895e6d718a86479e528a1286049bb5dd455bec2f7e86c18b9c0e517c9bb74f5a765f0dc29b08ee91753582587c77a81c138ed3c1e195c15d9ec329b30cf35d9f46956040afa1733b03d2c3831ea18750ff8fd41146675713c8f3c45bcf9ab70840781efc0092f2d928de77a933d9c8fcd1b3f7482b604c64739d1aeefeaddcc64dacf235d1be47d27e62b58d1d9f912a7b4a2a78d5e000000000000006e2f07d708d2b93b9deb04c3e7ea2e6298ce0cc6933bfa1db0fb78439eadc25ac3e7a7eada20d224ee78af155057a7b36b31d0ff6f3d4b3630eebf454e69f2e0bff787b405f84f312455731dc09c1735c5fddd0a0c22e7046a7053cb823d962613d967b0dc2533944337f23a6473600abd166e35558bc08fba494fe9f68b9b8250d9bc04509ba5c6a01775eadfab21b553f5f4f125d54993981bc32592388251657f5f5467ed02da16d25fffd002560000000000000000", @ANYRESDEC=r3]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='!&(\xa4\x00\x00') bpf$ENABLE_STATS(0x20, &(0x7f0000000540), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x5e, 0x12) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x22, 0x9, 0x2, 0x5d, 0x0, 0x1f, 0x4c280, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x7, @perf_bp={&(0x7f0000000800), 0x4}, 0x0, 0xb01, 0x6, 0x2, 0x800, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xb, r3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={0xffffffffffffffff, r3, 0x15}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='vem\x7fry.events\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) 03:45:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='*\x00') ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x20000000) 03:45:13 executing program 0: rt_sigprocmask(0x5a80b71bb96194eb, &(0x7f0000000000), 0x0, 0x8) 03:45:13 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xf8, &(0x7f0000000140)=""/248, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb27) 03:45:13 executing program 3: syz_clone(0x48052100, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:13 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:45:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @func, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x96}, 0x20) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x4, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r1, 0x0, 0x0}, 0x10) 03:45:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_int(r1, 0xffff, 0x1008, &(0x7f0000000040), &(0x7f00000000c0)=0x56) 03:45:13 executing program 0: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0x0) 03:45:13 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@raw=[@initr0, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:13 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f9, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0xfff, 0x2, 0x9, 0x0, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x56, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff40, 0x10, 0x8, 0x0, 0x0}}, 0x10) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0xca04, 0x8, 0x64, 0x10, 0xffffffffffffffff, 0x684ba88, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x6, &(0x7f0000000840)=ANY=[@ANYRES8], &(0x7f0000000480)='GPL\x00', 0xc0, 0x24, &(0x7f0000000580)=""/36, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000680)={0x5, 0x10, 0x2, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[0xffffffffffffffff, r0]}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x1, 0x2000, 0x8cba098aa13986bb, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x4100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x86a5, 0x5}, 0x814a4, 0x1ff, 0xfffffffe, 0x8, 0x38f3ce19, 0x6, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000880)='ip60\xb7\xb5\x04F\x13\x87\xa1\xe3d\xbdx\x95\xb7\x13i\xe3\xa0\\XJ~\xdaW\xe0\x03\xaa\xcd\x12\x91\x18\x15\xd1\xd5\xfbB\xd0\xe2\xfdS\x94.\x8f{(\xf9\x1f\xa6I\n\x17WE\x15\x1c\xabX>\x7f`\xde\xdb.\'\x9fpH\x0467\x9d\x01\xfe<\x02\x83\x99 \xfc^\xcb:\xcds\x89X\xcb\xd18\xb4\xea\x98\a\xeaB\xd4\x1e\xd0PB\x91\x15\xd3\xb8\xaf \xc6\x18\xf7\x84 z\x12\xdb\xbd\xce\xe6&\xe1;t\x82\x96\xe0Y\xe0\x85VGr=\xda\xdc\xd6\x9d\x0f\x98\xefZ5\xd2\xb7\x1e\xfa/\xc7isq\x9f\xeb\xf1\xd8l`\x06O\x81-\xdd\xb5\x12\xce?r\xe0\xfe\x02\xe2\xa8o\x1fRf\x18\fI\x99\xa6G\xc9\x86\xf1\xc3?%\xc7\x9c\xca\xb5a\xb2]\xc4\x11N\xbe\xc8\xed\xa5\x83\xd4\xc1\x00\xfa#O\xb6gR#\x19\xa9\xdf\x14\x1fc\x17.\xa0\xdd\xbf\x91)!\x9f\x98u\x85\xec>\xf6*\xbc\xaas\xd3\xae\xe6\x01\xeb\'\xc0\xd1e-$\x13K\x1ce\xd4*vX\xce?\xcf:\xe5\x88W') perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x1, 0x1, 0x40, 0x8, 0x0, 0x4, 0x1100, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffa, 0x0, @perf_config_ext={0x3, 0x7fff}, 0x121d2, 0x2c, 0x2, 0xb, 0x4, 0x5, 0x7, 0x0, 0x3, 0x0, 0x4000000005}, 0x0, 0x2000000001000263, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wlan0\x00', 0x10}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000001a00)={0x1, &(0x7f0000000500)=[{0xfffe, 0x5, 0x88, 0x9}]}) openat$cgroup_int(r3, &(0x7f00000004c0)='cpuset.mems\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='!&(\xa4\x00\x00') bpf$ENABLE_STATS(0x20, &(0x7f0000000540), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x5e, 0x12) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x22, 0x9, 0x2, 0x5d, 0x0, 0x1f, 0x4c280, 0x6, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x7, @perf_bp={&(0x7f0000000800), 0x4}, 0x0, 0xb01, 0x6, 0x2, 0x800, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xb, r3, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={0xffffffffffffffff, r3, 0x15}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='vem\x7fry.events\x00') ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xffffffffffffffff) 03:45:13 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, &(0x7f0000000140)) 03:45:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f00000001c0)=@raw=[@generic={0x5e}, @exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@raw=[@btf_id, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:13 executing program 5: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x2, 0xffffffffffffffff, 0xee01, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 03:45:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @any, 0x2}, 0x10) 03:45:14 executing program 3: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='N', 0x1, 0xfffffffffffffffc) 03:45:14 executing program 2: prctl$PR_CAP_AMBIENT(0x18, 0x29, 0x0) 03:45:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 03:45:14 executing program 1: pselect6(0x40, &(0x7f0000000880), &(0x7f0000000980)={0x4}, 0x0, 0x0, 0x0) 03:45:14 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) unshare(0x600) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r2 = dup(r1) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x411, r1, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000140)={0x0, 0xfdfdffff}) 03:45:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:45:14 executing program 2: syz_clone3(&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x88) 03:45:14 executing program 4: r0 = socket(0xa, 0x3, 0x1b) getsockopt$bt_BT_FLUSHABLE(r0, 0x29, 0x7, 0x0, 0x0) 03:45:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 03:45:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@generic={0x81}]}, &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:14 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getrusage(0x0, &(0x7f0000000000)) 03:45:14 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x3, 0x0, 0x8) 03:45:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x3c}}, 0x0) 03:45:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5412, &(0x7f0000000240)={0x0, 0x0}) 03:45:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 03:45:14 executing program 2: unshare(0x0) semctl$SETALL(0x0, 0x0, 0x11, 0xfffffffffffffffe) 03:45:14 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003fc0)={0x3, 0x3, &(0x7f0000003d80)=@framed, &(0x7f0000003e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:14 executing program 2: socketpair(0x22, 0x0, 0x22, &(0x7f0000000140)) 03:45:14 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 03:45:14 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 03:45:14 executing program 0: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 03:45:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) epoll_pwait2(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 03:45:14 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65, 0x36, 0x64, 0x38, 0x35]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x3c}}, 0x0) 03:45:14 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003fc0)={0x6, 0x3, &(0x7f0000003d80)=@framed={{0x18, 0xb}}, &(0x7f0000003e00)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:14 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65, 0x36, 0x64, 0x38, 0x35]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:14 executing program 5: syz_clone(0x20006000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x2004, 0x4) 03:45:14 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:15 executing program 2: bpf$PROG_LOAD_XDP(0x14, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:15 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x10000, 0x4) 03:45:15 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65, 0x36, 0x64, 0x38, 0x35]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:15 executing program 0: syz_io_uring_setup(0x2bf2, &(0x7f0000000100)={0x0, 0xf366, 0x7f}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:45:15 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:15 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:15 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65, 0x36, 0x64, 0x38, 0x35]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x34}}, 0x0) 03:45:15 executing program 1: socketpair(0x2, 0xa, 0x6, &(0x7f0000000240)) 03:45:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003fc0)={0x6, 0x3, &(0x7f0000003d80)=@framed={{0x30}}, &(0x7f0000003e00)='GPL\x00', 0x7, 0x80, &(0x7f0000003e40)=""/128, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:15 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000680)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) 03:45:15 executing program 4: setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:15 executing program 3: add_key$fscrypt_v1(0x0, &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65, 0x36, 0x64, 0x38, 0x35]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, 0xffff800020d6ffff) 03:45:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:15 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/2, 0x2) 03:45:15 executing program 4: setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:15 executing program 3: add_key$fscrypt_v1(0x0, &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65, 0x36, 0x64, 0x38, 0x35]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 03:45:15 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount$nfs(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140), 0x0, 0x0) 03:45:15 executing program 4: setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:15 executing program 3: add_key$fscrypt_v1(0x0, &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65, 0x36, 0x64, 0x38, 0x35]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000400)) 03:45:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:15 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 03:45:15 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000002c0)={0x2, 0x0, @private}, 0x10) 03:45:15 executing program 4: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003fc0)={0x6, 0x3, &(0x7f0000003d80)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6c000000}}, &(0x7f0000003e00)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:15 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003fc0)={0x6, 0x4, &(0x7f0000003d80)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x8}]}, &(0x7f0000003e00)='GPL\x00', 0x7, 0x80, &(0x7f0000003e40)=""/128, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet(0x2, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x4004810) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x17, &(0x7f0000000040)={0x0, 0x1}, 0x4) ftruncate(r4, 0x12081ff) pwritev2(r3, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) r5 = open(&(0x7f0000000040)='./file0\x00', 0x147042, 0x0) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r3}) 03:45:15 executing program 4: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:15 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:15 executing program 2: syz_clone(0x4221180, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:15 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 03:45:15 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:15 executing program 4: socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:15 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000e40)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=0x0, @ANYBLOB='D\x00B'], 0x60}}, 0x0) 03:45:15 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65, 0x36, 0x64, 0x38]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:15 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) [ 1017.639736][T29409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x20000051) 03:45:16 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newqdisc={0x108, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @TCA_STAB={0xc4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x9, 0x4, 0x1128, 0x2, 0x8, 0x27fff}}, {0x4}}, {{0x1c, 0x1, {0xff, 0xfe, 0x1, 0x6, 0x2, 0x8000, 0x9, 0x4}}, {0xc, 0x2, [0xec3c, 0xa688, 0xff00, 0x7]}}, {{0x1c, 0x1, {0xc3, 0x8, 0x1, 0x7, 0x2, 0xfffffeff, 0x40, 0x7}}, {0x12, 0x2, [0x8, 0xff8c, 0xca, 0xffb3, 0x0, 0x40, 0x6]}}, {{0x1c, 0x1, {0x40, 0x0, 0x4, 0x81, 0x0, 0x6, 0x6, 0x2}}, {0x8, 0x2, [0xfff, 0x7]}}, {{0x1c, 0x1, {0x3, 0x9, 0xff, 0x6, 0x2, 0x101, 0x7, 0x1}}, {0x6, 0x2, [0x3]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}, @TCA_STAB={0x4}]}, 0x108}, 0x1, 0x0, 0x0, 0x8}, 0x0) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65, 0x36, 0x64]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:16 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) 03:45:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000400)) 03:45:16 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65, 0x36]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:16 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x0) lseek(r0, 0x0, 0x4) 03:45:16 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 03:45:16 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, 0x0, 0x0) [ 1018.482411][T29435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:45:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) ioctl$FITHAW(r2, 0xc0045878) 03:45:16 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37, 0x0, 0x0, 0x0, 0x65]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000013000100000000000000000001"], 0x2c}}, 0x0) 03:45:16 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10410, &(0x7f00000000c0)=ANY=[], 0x4, 0x506, &(0x7f0000000f80)="$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") lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 03:45:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x27}}]}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"a136"}}, @common=@dst={{0x48}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 03:45:16 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:16 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000780)=[{}], 0x1, 0x0, 0x0, 0x0) 03:45:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001840)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0x430, 0x228, 0xffffffff, 0x228, 0x318, 0x1548, 0x1548, 0xffffffff, 0x1548, 0x1548, 0x5, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'pim6reg\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @port, @icmp_id}}}, {{@ipv6={@remote, @private2, [], [], '\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @dev, [], [], 'bridge_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@dev, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4ae2f5d5f2aa5e127521df058e25d3b7196f80f0bf8b3675cb191ef07bc3"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65, 0x37]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}, 0x4044000) 03:45:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) [ 1018.598538][T29462] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1018.601773][T29465] loop4: detected capacity change from 0 to 512 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53, 0x65]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:16 executing program 1: bpf$BPF_LINK_CREATE(0x6, 0x0, 0x0) 03:45:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, 0x0, 0x0) [ 1018.665941][T29465] /dev/loop4: Can't open blockdev 03:45:16 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x1001, &(0x7f0000001900)=""/4097, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syzkaller0\x00', 0x0}) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x10) bpf$LINK_DETACH(0x1d, &(0x7f0000000000)=r3, 0x4) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38, 0x53]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0x118, 0x141, 0x0, {}, [@common=@mh={{0x28}, {"a136"}}, @common=@dst={{0x48}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 03:45:16 executing program 1: bpf$BPF_LINK_CREATE(0x22, 0x0, 0x0) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, 0x0, 0x0) 03:45:16 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000c40)={0x0, 0x0}) 03:45:16 executing program 2: getitimer(0x0, &(0x7f0000000340)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a40), r0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/module/i8042', 0x141200, 0x63) openat$vcsa(0xffffffffffffff9c, &(0x7f00000012c0), 0x40801, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000018c0), 0xffffffffffffffff) 03:45:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x0, 0x0, 0xff, 0x1, 0x0, 0xe5}, 0x20) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, 0x0, 0x0) 03:45:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001480)) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63, 0x0, 0x38]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004d80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dontfrag={{0x14}}], 0x18}}], 0x2, 0x0) 03:45:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001340)={0x14}, 0x14}}, 0x0) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x63]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:16 executing program 5: keyctl$unlink(0x11, 0x0, 0xfffffffffffffffd) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:45:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x400000, &(0x7f0000000040)=ANY=[], 0x1, 0x504, &(0x7f0000000880)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 03:45:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14, 0x29, 0xb, 0x7f}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @rthdrdstopts={{0x18}}, @hopopts={{0x18}}], 0x60}}], 0x1, 0x0) 03:45:16 executing program 5: keyctl$unlink(0x10, 0x0, 0xfffffffffffffffd) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64]}, &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:45:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 03:45:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 03:45:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"a136"}}, @common=@dst={{0x48}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x640) 03:45:16 executing program 5: keyctl$unlink(0x5, 0x0, 0xfffffffffffffffd) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:45:16 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x5, &(0x7f0000000100)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000003e00)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, "660c02be7c26ff087935194fbd615b4bc584663560ee3360d8718e048c5b1ecdb65a869aac8f02a1cfa389863cd2c566ca01931e7b837ca2d23c9a94e1e598f6"}, 0x48, 0xfffffffffffffffc) 03:45:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x0, 0x0, 0x0, 0xb15}, {0x6}]}) 03:45:16 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000780)=[{}], 0x1, 0x0, &(0x7f00000007c0), 0x8) 03:45:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000001f80)) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:45:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000007240)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x1, 0x4) 03:45:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x1c, r2, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffc) 03:45:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000202df08cdf9cfee487bc5640bb000000000000005c57ccdb015143e110bd2f246664fe867c93deeb6086caf35a4dc80414e7dd0baf880a074889b29eb485bd515f478173cb9936af05cbba62285d91a39fc7af169aa4756e52f90146c4c2901efc80ff92"], 0x30}}], 0x300, 0x0) [ 1018.948776][ T25] audit: type=1326 audit(2000000716.666:8353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29548 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f99ec53d169 code=0x0 03:45:16 executing program 5: keyctl$unlink(0x19, 0x0, 0xfffffffffffffffd) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffc) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:45:16 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000001c0)={0x9, &(0x7f0000000080)=[{0x0, 0x62f2}, {0xffff, 0x3}, {0x8000, 0x5}, {0x5}, {0x3ff, 0xffcf}, {0x4, 0x4}, {0x0, 0xb626}, {0x1}, {0x2, 0x1}]}) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x2, 0x0, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000000)='mnt\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @a}) creat(&(0x7f00000000c0)='mnt/encrypted_dir/file\x00', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000140)={@id={0x2, 0x0, @a}}) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000040)={@id={0x2, 0x0, @a}}) 03:45:16 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffc) 03:45:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000071c0)={'veth0_to_bond\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000008e00)=[{{&(0x7f0000007000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c, &(0x7f0000007180)=[{&(0x7f0000007040)='L', 0x1}], 0x1, &(0x7f0000007200)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}, r1}}}], 0x28}}], 0x1, 0x4) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:45:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 03:45:16 executing program 4: syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000000)=ANY=[], 0x1, 0x11ec, &(0x7f0000002480)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/142) 03:45:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}, 0x0) 03:45:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x40, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 03:45:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:16 executing program 2: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=')]{.-#(*,+)@@/\x00', 0xfffffffffffffffe) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 03:45:16 executing program 1: keyctl$unlink(0x12, 0x0, 0xfffffffffffffffd) 03:45:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010020000000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) 03:45:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010020000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={0x0}, 0x10) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 03:45:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'geneve0\x00'}, 0x18) r1 = socket(0x2, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'ipvlan1\x00'}, 0x18) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 1019.223153][T29585] loop4: detected capacity change from 0 to 8192 03:45:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'geneve0\x00'}, 0x18) r1 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e22, @multicast1}, 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 03:45:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) setuid(0x0) 03:45:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000130001"], 0x2c}}, 0x0) 03:45:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}]}, 0x44}}, 0x0) [ 1019.266691][T29608] IPVS: sync thread started: state = BACKUP, mcast_ifn = geneve0, syncid = 0, id = 0 [ 1019.266826][T29607] IPVS: stopping backup sync thread 29608 ... 03:45:17 executing program 1: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) 03:45:17 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000007c0)) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000000100), 0x40000c4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 03:45:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x0, [0x4, 0x2, 0x80000007]}, &(0x7f00000000c0)=0xfffffffffffffdf4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'geneve0\x00'}, 0x18) r1 = socket(0x1, 0x4, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x0, [0x7fff, 0x8, 0x40]}, &(0x7f00000002c0)=0x44) open(&(0x7f0000000300)='./file0\x00', 0xc0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x12380, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r3 = socket(0x2, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'ipvlan1\x00'}, 0x18) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) bind$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000200)={0x1, 'team_slave_0\x00', 0x3}, 0x18) 03:45:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="cb", 0x1}], 0x1, 0x0) 03:45:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) 03:45:17 executing program 4: syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000000)=ANY=[], 0x1, 0x11ec, &(0x7f0000002480)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) fstatfs(r0, 0x0) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 03:45:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) [ 1019.320876][T29617] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280), 0x4) 03:45:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x2000) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 03:45:17 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) 03:45:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280), 0x4) [ 1019.392379][T29628] IPVS: sync thread started: state = BACKUP, mcast_ifn = geneve0, syncid = 0, id = 0 [ 1019.393527][T29627] IPVS: stopping backup sync thread 29628 ... 03:45:17 executing program 1: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) 03:45:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x0, [0x4, 0x2, 0x80000007]}, &(0x7f00000000c0)=0xfffffffffffffdf4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'geneve0\x00'}, 0x18) r1 = socket(0x1, 0x4, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x0, [0x7fff, 0x8, 0x40]}, &(0x7f00000002c0)=0x44) open(&(0x7f0000000300)='./file0\x00', 0xc0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x12380, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r3 = socket(0x2, 0x3, 0x80000000002) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'ipvlan1\x00'}, 0x18) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, 0xc) bind$inet(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000200)={0x1, 'team_slave_0\x00', 0x3}, 0x18) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x44}}, 0x0) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) [ 1019.457531][T29645] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:45:17 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) 03:45:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280), 0x4) 03:45:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010020000000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) dup2(r0, r1) 03:45:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001300010000003455bdbf4d96f1a90000", @ANYRES32=r2], 0x2c}}, 0x0) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) 03:45:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) madvise(&(0x7f0000584000/0x2000)=nil, 0x2000, 0x8) [ 1019.525025][T29633] loop4: detected capacity change from 0 to 8192 [ 1019.539851][T29657] IPVS: sync thread started: state = BACKUP, mcast_ifn = geneve0, syncid = 0, id = 0 [ 1019.541107][T29656] IPVS: stopping backup sync thread 29657 ... 03:45:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280), 0x4) 03:45:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000584000/0x2000)=nil, 0x2000, 0x65) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x38}}, 0x0) 03:45:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) mbind(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000280), 0x1000, 0x0) 03:45:17 executing program 2: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x618e}, 0x0, 0x0) [ 1019.597567][T29664] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x3c}}, 0x0) 03:45:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:17 executing program 5: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) r0 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000002000/0x3000)=nil) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x1000) shmget(0x3, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x0) 03:45:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000017c0)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) 03:45:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee00"/20, @ANYRES32, @ANYBLOB="01000000010051001c0012000c000100627269646765"], 0x3c}}, 0x0) 03:45:17 executing program 2: r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000240)=[{}], 0x1) 03:45:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000011c0)={0x2c, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x2c}}, 0x0) 03:45:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x3c}}, 0x0) 03:45:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:45:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="ac01000000010101000000000000000002000008300002800c000280050001000f00000006000340000400000c00028005000100210000000c00028005000100840000000c0005800800010052415300060012400003000078000e800c000280050001002f0000002c00018014000300fe80000000000000000000000000002f14000400fc00000000000000000000000000000006000340000000002c00018014000300fc020000000000000000000000000000140004c48c7150000000000000000000000000aa0600034000040000dc0001802c000180140003"], 0x1ac}}, 0x0) 03:45:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 03:45:17 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readlinkat(r0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/210, 0xd2) [ 1019.708519][T29692] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:45:17 executing program 4: syz_open_dev$evdev(&(0x7f0000001280), 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000018c0), 0x0, 0x82) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x3c}}, 0x0) 03:45:17 executing program 3: syz_clone3(&(0x7f0000000000)={0xd3004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:45:17 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) 03:45:17 executing program 5: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x44}}, 0x0) 03:45:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x24}}, 0x0) 03:45:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x4, &(0x7f0000000140)=@framed={{}, [@alu={0x0, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1019.779967][T29706] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1019.789698][T29706] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1019.799012][T29706] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:17 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', &(0x7f0000000bc0), &(0x7f0000000e40), 0x0) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 03:45:17 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x101242, 0x0) 03:45:17 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000240), 0xc, 0x0}, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000240), 0x0) 03:45:17 executing program 1: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x401c5820, &(0x7f0000000080)=ANY=[]) 03:45:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3c000000040601020000000000000000070000060900fe0073797a3a000000000900020086797a31000000000500010007"], 0x3c}}, 0x0) 03:45:17 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 03:45:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f00000002c0)=[{}, {0x8}]}) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 03:45:17 executing program 1: symlinkat(&(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, 0x0) 03:45:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 03:45:17 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0xf4240, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="000300000000000018510e000d00"/24], &(0x7f00000000c0)='GPL\x00', 0x0, 0xc0, &(0x7f0000000100)=""/192, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x28, 0xe, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 03:45:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 03:45:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x2c, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 03:45:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 03:45:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @local}}}]}]}, 0x5c}}, 0x0) 03:45:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x3c}}, 0x0) 03:45:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x301}, 0x14}}, 0x0) 03:45:17 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 03:45:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) [ 1020.168754][T29757] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1020.195626][T29761] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1020.203802][T29761] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 03:45:18 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/pid\x00') 03:45:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 03:45:18 executing program 5: getgroups(0x1, &(0x7f0000000280)=[0x0]) clock_getres(0x3, &(0x7f0000000000)) 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001640)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {0x1}, [@CTA_STATUS_MASK={0x8}]}, 0x1c}}, 0x0) 03:45:18 executing program 0: syz_clone3(&(0x7f0000001900)={0x20000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000008c0)=""/4096, &(0x7f00000018c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x58) 03:45:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 03:45:18 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000f00)='ns/ipc\x00') 03:45:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0xb83a, 0xf0, 0x9, 0x0, 0x1}, 0x48) 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 0: capget(&(0x7f0000002080)={0x19980330}, 0x0) 03:45:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x400) 03:45:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x4000) 03:45:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:45:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000700)={0x268, 0x1, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "bc9a8b65459e0d29985b11d744ae2d7d45ce31c15b4efd6009c5b3f936682f5a", "fd6ec081e00acc331d0ab35e87e1c77f7107625a8818e77252b571b0cedc2da0"}}}]}, 0x268}}, 0x0) 03:45:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x34, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x34}}, 0x0) 03:45:18 executing program 2: symlinkat(&(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00') 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x48, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x34, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x48}}, 0x0) [ 1020.430058][T29792] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 03:45:18 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x10000) 03:45:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x17, 0x0, 0x0) 03:45:18 executing program 4: r0 = syz_io_uring_setup(0x501d, &(0x7f0000000200)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0x13, &(0x7f00000003c0)=[@ioring_restriction_sqe_op], 0x2) 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0xb, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1812000000000000000000002000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x46, 0x0, 0x0) 03:45:18 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x19, &(0x7f0000000140)=0x1, 0x4) 03:45:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 1020.497155][T29808] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1020.515715][T29813] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1020.523936][T29813] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:45:18 executing program 1: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 03:45:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x4000) 03:45:18 executing program 4: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)="b5") 03:45:18 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000fc0)='blkio.bfq.sectors\x00', 0x0, 0x0) 03:45:18 executing program 1: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 5: openat$incfs(0xffffffffffffffff, 0x0, 0x480c0, 0x0) 03:45:18 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x1a1, 0x5, 0x5a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 03:45:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x34, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x34}}, 0x0) 03:45:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:45:18 executing program 1: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 03:45:18 executing program 3: getgroups(0x400000000000004b, &(0x7f0000000280)) 03:45:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vxcan1\x00', 0x2001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)=0x3) 03:45:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x3, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 03:45:18 executing program 5: socket$inet6(0x18, 0x0, 0xd8) 03:45:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 03:45:18 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 3: r0 = syz_io_uring_setup(0x7c85, &(0x7f0000000100)={0x0, 0x0, 0x40}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000300), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f00000003c0), 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) 03:45:18 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000000400)) 03:45:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x30, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_DATA={0x4}]}, 0x30}}, 0x0) 03:45:18 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000003c0)=0x9, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000000)) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000100)=0x6, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r4) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 03:45:18 executing program 3: add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="bf", 0x1, 0xfffffffffffffffc) 03:45:18 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0x3f, {{0x2, 0x0, @multicast1}}, 0x1, 0x1, [{{0x2, 0x0, @remote}}]}, 0x110) 03:45:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 03:45:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 03:45:18 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f0000000000)) 03:45:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006480)=[{{&(0x7f00000005c0)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000b80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 03:45:18 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:18 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 03:45:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000854600ffffa88800ff0100000000", @ANYRES32, @ANYBLOB="ba310000006400001c0012000c000100626f6e64"], 0x3c}}, 0x0) 03:45:18 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)) 03:45:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x238, 0x140, 0x140, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan1\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40}, {{0x0, [], 0x2}}}, @common=@inet=@udp={{0x30}, {[0x0, 0x4e20]}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'wg2\x00', 'nicvf0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 03:45:18 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x453, 0x0, 0x0, 0x0, "88"}, 0x14}}, 0x0) 03:45:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000340)={0x1f, 0x0, 0x2}, 0x6) 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, 0x0, 0x0) 03:45:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000000), 0x4) 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, 0x0, 0x0) 03:45:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2b194000, 0xb91a, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2300}, 0x48) 03:45:18 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000540)=[{}], 0x20) 03:45:18 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 03:45:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000240)={@local}) 03:45:18 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000040)) [ 1020.912068][T29902] bond2 (uninitialized): Released all slaves [ 1020.912089][T29905] x_tables: duplicate underflow at hook 2 [ 1020.928049][ T25] audit: type=1107 audit(2000000718.646:8354): pid=29907 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='ˆ' 03:45:18 executing program 5: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 03:45:18 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x3f}, 0x10) 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, 0x0, 0x0) 03:45:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'ip6erspan0\x00', 0xc00}) 03:45:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, r4, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}]}, 0x50}, 0x4, 0x700000000000700}, 0x0) 03:45:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2b194000, 0xb91a, 0x14, 0x1}, 0x48) 03:45:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:45:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32, @ANYBLOB="ba310000006400001c0012000c000100626f6e64"], 0x3c}}, 0x0) 03:45:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000940)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, r4, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}]}, 0x50}, 0x4, 0x700000000000700}, 0x0) 03:45:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006480)=[{{&(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000e40)="a6", 0x1}], 0x1, &(0x7f0000000580)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 03:45:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x28, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x10, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x44}}, 0x0) 03:45:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {0x7}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:45:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {0x7}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:45:18 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}]}, 0x1c}}, 0x0) 03:45:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x238, 0x140, 0x140, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan1\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40}}, @common=@inet=@udp={{0x30}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'wg2\x00', 'nicvf0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:45:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0xffffffff, 0x4) 03:45:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) [ 1021.120670][T29947] bond2 (uninitialized): Released all slaves 03:45:18 executing program 5: socketpair(0x10, 0x2, 0x0, &(0x7f0000000100)) 03:45:18 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:18 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:18 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@generic={0x8035}}}, &(0x7f0000000140)={0x0, 0x1, [0x19d, 0x57f]}) 03:45:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:45:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:18 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:18 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:18 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bond_slave_0\x00', {0x4}, 0x3}) 03:45:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:45:19 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 03:45:19 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:45:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) [ 1021.261933][ T25] audit: type=1400 audit(2000000718.976:8355): avc: denied { listen } for pid=29971 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 03:45:19 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:19 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000300)={0x0, 'wlan0\x00', {0x1}}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/99, 0x63}, {&(0x7f0000000100)=""/148, 0x94}, {&(0x7f00000001c0)=""/77, 0x4d}, {&(0x7f0000000240)=""/102, 0x66}, {&(0x7f0000000380)=""/172, 0xac}, {&(0x7f0000000440)=""/222, 0xde}, {&(0x7f0000000540)=""/212, 0xd4}, {&(0x7f0000000640)=""/147, 0x93}, {&(0x7f0000000700)=""/72, 0x48}], 0x9, &(0x7f0000000000)=""/9, 0x9}, 0x20e1) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000900)=0x0, &(0x7f0000000940)=0x4) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_ext={0x1c, 0xb, &(0x7f0000000a00)=@raw=[@generic={0x0, 0x6, 0x0, 0x5, 0x9}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xc}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff9}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000a80)='syzkaller\x00', 0x165c, 0x4e, &(0x7f0000000ac0)=""/78, 0x41100, 0xf, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000b80)={0x2, 0xa, 0x401}, 0x10, 0x24f0f, 0xffffffffffffffff, 0x0, &(0x7f0000000bc0)=[0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_ext={0x1c, 0xd, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @ldst={0x3, 0x0, 0x6, 0x1, 0xb, 0x80, 0xfffffffffffffff0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xc}, @generic={0x0, 0xb, 0x3, 0x9d9d, 0x4}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x61}, @exit]}, &(0x7f00000002c0)='GPL\x00', 0x200, 0xd, &(0x7f00000008c0)=""/13, 0x41000, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x3, 0xb, 0x3, 0x1ff}, 0x10, 0x11139, r3, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) 03:45:19 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004440)=[{{&(0x7f0000000280)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x2, [{0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 03:45:19 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 03:45:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 03:45:19 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:19 executing program 3: ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="64000000160001002cbd7000fddbdf250a10025f3d62961b06063b36b36c1759d08b2d60a085f9966f47a5f482ae59cd4eff46147a9b029e47cdaae2c6562dec08f374f09384bacca5136610c66e398628f09d5f12c69f"], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) socket$inet_udp(0x2, 0x2, 0x0) 03:45:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 03:45:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x2, @dev}, 0x10) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = dup2(r2, r1) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[], 0xfffffebb) 03:45:19 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:19 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@gettaction={0x14}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="5800000024000b0e0000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) unshare(0x6c060000) 03:45:19 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r0}]}, 0x24}}, 0x0) 03:45:19 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) 03:45:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2c, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 03:45:19 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:19 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r0}]}, 0x24}}, 0x0) 03:45:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x28, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 03:45:19 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:19 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) 03:45:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 03:45:20 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r0}]}, 0x24}}, 0x0) 03:45:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) 03:45:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x28, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 03:45:20 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @random="caffd8b8d7bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x2b, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}}}, 0x0) 03:45:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x28, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x15, 0x0, 0x0) 03:45:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 5: io_setup(0xffff, &(0x7f0000000200)=0x0) r1 = inotify_init1(0x0) ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, 0x0) io_submit(r0, 0x39, &(0x7f00000009c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x80, r1, 0x0}]) 03:45:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x20, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 03:45:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xb, &(0x7f0000000780)=0x1, 0x4) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x20, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 03:45:20 executing program 3: io_setup(0x81, &(0x7f0000000200)=0x0) r1 = inotify_init1(0x0) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 03:45:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 03:45:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x20, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x20}}, 0x0) 03:45:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:20 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003640)=[{{&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @loopback}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}], 0x50}}], 0x1, 0x0) 03:45:20 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x24}}, 0x0) 03:45:20 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001800)='ns/ipc\x00') 03:45:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x1a, 0x0, &(0x7f0000001280)) 03:45:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x24}}, 0x0) 03:45:20 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000001280)=0xc) 03:45:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[], 0x1d500a0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="01ff8dc604baf4bd728f1f"], 0x1c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x42000010000a006) 03:45:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:20 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x24, 0xa, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x24}}, 0x0) 03:45:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:20 executing program 5: io_setup(0x81, &(0x7f0000000200)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:45:20 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x208e24b) socket$netlink(0x10, 0x3, 0x6) r1 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x25, 0x8}, 0x10) mmap(&(0x7f0000886000/0x2000)=nil, 0x2000, 0x1000008, 0x8010, r1, 0x8000) preadv(r0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback, 0x10001}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4020000, '\x00', [{}, {0x4, 0xd45}]}) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000005}, 0x700) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, 0x0, 0x0) 03:45:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x20}}, 0x0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, 0x0, 0x0) 03:45:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xc, 0x0, &(0x7f0000001280)) 03:45:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x2}, 0xe) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 03:45:20 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, 0x0, 0x0) 03:45:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x8}, 0x48) 03:45:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 03:45:20 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 03:45:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xd0cd18bf3910eff3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 03:45:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 03:45:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x2100, 0x0) 03:45:20 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 03:45:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0), 0x10}, 0x80) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:45:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 03:45:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000940)={0x2c, 0x17, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 03:45:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'macvlan1\x00', &(0x7f0000000380)=@ethtool_drvinfo={0x3, "f43eac5db26abcefe03e788e6bfef457e8ff7379678dca86b9fb59ab449850ab", "e895cd87440b8de34d35abda204fa1498f8fd8ea3eb3bf81c3a1a0476e591bf9", "7959e355de7244c8e991dce2e618b5a93c27b78a33856940a68ec0180acab883", "e36934c7efad546a4f3155fbdcfb944b1a3ff95daaf19ae2bff62a8adebf8078", "c87394a3abc31354bc686eb4b9d7d2a2cd627c676536a6be73aad22c0b05662d", "39f3b0a33a8bd902a655733b"}}) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:45:20 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 03:45:20 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000380)={0x0, 0x3}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 03:45:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:45:20 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 03:45:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'tunl0\x00', &(0x7f0000000480)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 03:45:20 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0xf4240, &(0x7f0000000040)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 03:45:20 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:45:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x33, 0x0, &(0x7f0000001280)) 03:45:20 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 1: socketpair(0x15, 0x805, 0x7, &(0x7f00000000c0)) 03:45:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0xb, 0x0, &(0x7f0000001280)) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x0, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x2c}}, 0x0) 03:45:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x31, 0x0, &(0x7f0000001280)) 03:45:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:20 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40000003) 03:45:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x0, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:20 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "cd4f864facf7d9ee890287e4d9d9433886d09df71c7dc5cb087ebf011a580829b7981767e8b22160fb94459a5c44f2d2a07afb2616bd308e7a6bcfef625634a53ab5841f7475d6dba85821f67d505b13c3ea74320a66481b80b160b8da4eb25028957a2b29d559f9d78f00291f335ac3135295b8c963dec9ae23ac7f686d51cca75d7ca081bee1ced2887465d5c004659a5b778e0a4c9dc3d96f049a50bfe410469be902c0e5d1ee21fc3f08b973aa79f2dc54038d97"}, 0xffffffffffffffd8) 03:45:20 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:20 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}, @func]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x0, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 03:45:21 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:21 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'geneve1\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 03:45:21 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 03:45:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x14, 0x0, &(0x7f0000001280)) 03:45:21 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, 0x0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) 03:45:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 03:45:21 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:45:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x2, 0x280004}, 0x501) 03:45:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="e40000000001010100000000000000000200000034000d80080001000a01010114000400fe8000000000000000000000000000aa14000400ff01000000000000000000000000000108001a40fffffffa06001240000100001c00108008000240000003ff080003408000000008000140000003db0800034000000008240001800c00028005000100880000001400018008000100e0000002080002"], 0xe4}}, 0x0) 03:45:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 03:45:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:21 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14, r0, 0xb15}, 0x14}}, 0x0) 03:45:21 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000380)={{0x0, @dev, 0x0, 0x3, 'wrr\x00'}, {@dev}}, 0x44) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 03:45:21 executing program 5: r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 03:45:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:21 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14, r0, 0xb15}, 0x14}}, 0x0) 03:45:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) close(r1) 03:45:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0, r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) [ 1023.409257][T30315] __nla_validate_parse: 6 callbacks suppressed [ 1023.409269][T30315] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 03:45:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14, r0, 0xb15}, 0x14}}, 0x0) 03:45:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x3, 0x1, 0x7, 0xf53f00863c2737c9, @dev={0xfe, 0x80, '\x00', 0x34}, @mcast1, 0x40, 0x80, 0x8, 0x3}}) 03:45:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0, r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 03:45:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0xe, 0x0, "4004ce1facd8298cc703d3af6113e650259609428dab5f126cc05c42ecbf8d446e4faf2a3e054445b88a0aa0feeac4814b99780c3093653a9596db356b41a97fe795b8d9571812623a3047db50f04dcc"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:45:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14, r0, 0xb15}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'erspan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(0x0, r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001380)={0x20, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'snmp\x00'}]}, 0x20}}, 0x0) 03:45:21 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x140) 03:45:21 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 4: semtimedop(0x0, &(0x7f0000000340)=[{}, {}, {}], 0x3, 0x0) 03:45:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x3, 0x1, 0x7, 0xf53f00863c2737c9, @dev={0xfe, 0x80, '\x00', 0x34}, @mcast1, 0x40, 0x80, 0x8, 0x3}}) 03:45:21 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001980)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}}, @cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0xb0}, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) 03:45:21 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 03:45:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 03:45:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14, r0, 0xb15}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:21 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 03:45:21 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="384002d6acd680d32d9b1c3960a51857c8f9ca87323133013aeff20c66558b2005a7b8d321116322adb76fb8b929166462170aa18b5e7ae7343db14e5b1f676798be88039050c543c581814f14b63dbc4df990d7c8435f7b79396cf8f114de90b805cf1e2cbcf1b7768f7da4d4308aa1d965af9a7accb8eae5b37fdd404e879ad1d5599849d183cfb2f0324016a0c70dfcc34be0121318dbb81205dfcd2e36f90b4cf5359f100cd13271bd333540193eae6d58342b16b871bb37fc59f570245006ce8868b652581926e7c58456f9b6e6f5df56843b4da712", 0xd8}, {&(0x7f0000000d00)="467211eaf3663a149123e5baf66ac416ab19b752d107330cb43192ad261be7999b3d04b30b9e15cb08e0c30925791b98014abdfa11c6513752211b54f9349231cc4929f24a1e6f888216bc7721611652534d8c8fea97128d1a3087866f9b7d325292757cc3d88a86d07f71a3df88861c0b56d6ed1870ebe4dd8e07921c57b26797c43aa8de41566498310ae4ff736718737cfa97c7630ffc29b386fd3abd9c65075259c299fda3720900a597eec12ce7388bfbccada94e6c51dad7a221cb9ad58bd6908d7bb17c8f89156e9a3bebe0f275d68ab262f17edb3a40ac0be4bed7ccf95b13aef2ffd2ede6423463abfaa498b06d8f6a83568e901d9f9c4244d7777954c4687db9cd098aeb016415079963aa1a4174aa40920d91b560de49ae088868b901b0c5d4193cc23799649d63cb00fb78f2197faa86c74fb8d12af4f25c516aa082d284e73474ef9da21f2eb1478e3f996b7badaa48496a7c701aa82c6e6044d32abbd5a2219e057ad0778aa1aa044b6db804d82f1e0674c7d30497901338d2f42694ae255972c291b40edac0b873ebc83ddc9171d80bdd97ca650b1fee66737ec8081a9d6f1be21e3b16a8aaf22d541e3069bd25b10845fd687a8dcb2c737a4258f362656b3251fca2a01b68a24ce9e942134cda74415457cd74ea137458d8e38ab51a6b67c09c07", 0x1e9}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 03:45:21 executing program 4: pidfd_open(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000cc0)='ns/time_for_children\x00') 03:45:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14, r0, 0xb15}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:21 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) 03:45:21 executing program 3: semtimedop(0x0, &(0x7f0000000300)=[{}], 0x1, &(0x7f0000000340)={0x0, 0x3938700}) 03:45:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) syz_clone3(&(0x7f0000001d00)={0x4000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[0x0], 0x1}, 0x58) 03:45:21 executing program 4: semtimedop(0x0, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {}, {0x8}], 0x3, &(0x7f0000000340)={0x0, 0x3938700}) 03:45:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:21 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, 0x0, 0xee00}}) 03:45:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006480)=[{{&(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10, 0x0}}, {{&(0x7f00000005c0)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000b80)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@generic={0x44, 0x12, "ff403824f5ee692e0c4e10b1b18ff43e"}, @ssrr={0x89, 0x17, 0x0, [@broadcast, @rand_addr, @dev, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x40}}], 0x2, 0x0) 03:45:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 2: clock_gettime(0x0, &(0x7f0000000a00)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f00000009c0)={0x700000}, &(0x7f0000000a40)={0x0, r0+60000000}, &(0x7f0000000ac0)={&(0x7f0000000a80), 0x8}) 03:45:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:21 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) 03:45:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000940), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) [ 1023.841838][T30401] dvmrp0: entered allmulticast mode 03:45:21 executing program 4: syz_clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff], 0x1}, 0x58) 03:45:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000940)={0x12c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x55, 0xc5, "38495b4b99a2bd06634241a77a716f05657ac2d25d20640402a2e7d6f7f227cec592234e35ef32812912c5fc974439e5b6a785b8ede8e17c99ba1a893cb984bd9a3ea446762914a21af4464de1a502764e"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xa8, 0xc5, "8ba095d1264154ad7e85382e49e47cd6dfbbfb17ce6b5b0040a2e340a6bde8a53bf85ddbebdee58192d5eaa5b50ce988b5fadb74631f0409283610d81038f3d1d11a8d7c72b61914cba1530f5049519fc8f6397e50be2fccdb21da75da98129b4c802c453e73a3ec4cf30a927fdffdf0673f0c813d4dfea4a1343d253cb8dd76180ce27bf2a502e4c0365dfa12fb5b6d5460b083dc1e2f86872ca253d8a795dde8f1b35c"}]}, 0x12c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000680)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="410000000000db2600e83b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:45:21 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) 03:45:21 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r1) 03:45:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, 0x0, 0x0) 03:45:21 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) 03:45:21 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000940)={0x200, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x59, 0xc5, "38495b4b99a2bd06634241a77a716f05657ac2d25d20640402a2e7d6f7f227cec592234e35ef32812912c5fc974439e5b6a785b8ede8e17c99ba1a893cb984bd9a3ea446762914a21af4464de1a502764e82bcfc10"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xd1, 0xc5, "8ba095d1264154ad7e85382e49e47cd6dfbbfb17ce6b5b0040a2e340a6bde8a53bf85ddbebdee58192d5eaa5b50ce988b5fadb74631f0409283610d81038f3d1d11a8d7c72b61914cba1530f5049519fc8f6397e50be2fccdb21da75da98129b4c802c453e73a3ec4cf30a927fdffdf0673f0c813d4dfea4a1343d253cb8dd76180ce27bf2a502e4c0365dfa12fb5b6d5460b083dc1e2f86872ca253d8a795dde8f1b35c7697672757bf9ce4ac04c59793987fc5a1894393fb86ee9ca763514f76b2d56549bc294f2c1cb09ce6"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x89, 0xc5, "fd311d6584e6714c7d55e70d2be9e7c6ab888dfd677b4408fd4ba1929f77965a537f8aa5ec4032856cc45fb4a79547d0026ac354d314b069f349ad6d0983979774149afff0e064c5944e8a85b66707b9cbef6feb78f8720f41aa20162228644313a182a862bfadb4e7dcf92ba40f551b4324c978ff05878fc664cccabff99352c5e953cb83"}]}, 0x200}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000680)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="410000000000db2600e83b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:45:22 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, 0x0, 0x0) 03:45:22 executing program 1: semget(0x3, 0x0, 0x7e8) 03:45:22 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, r1) 03:45:22 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000540)='rxrpc_s\x00', 0x0) 03:45:22 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_PIM(r0, 0x0, 0xcf, &(0x7f0000000200), 0x4) 03:45:22 executing program 1: syz_clone(0x2041400, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:22 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000017c0)=[0x0, 0x0, 0x97e3]) 03:45:22 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, r1) 03:45:22 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x10, 0x0, 0x0, &(0x7f0000000180)) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, 0x0, 0x0) 03:45:22 executing program 3: semtimedop(0x0, &(0x7f0000000300)=[{0x0, 0xfff, 0x1000}, {0x1, 0x0, 0x1800}, {0x0, 0x7}], 0x3, 0x0) 03:45:22 executing program 2: pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000004c0)={0x20, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, '//'}}, 0x20) write$P9_RSTATu(r0, &(0x7f00000008c0)={0x5d, 0x7d, 0x0, {{0x0, 0x47, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x6, '[^&+,.', 0xc, '/dev/autofs\x00', 0x0, '', 0x2, '//'}, 0x1, '-', 0x0, 0xffffffffffffffff}}, 0x5d) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 03:45:22 executing program 4: openat$nci(0xffffffffffffff9c, &(0x7f0000000d40), 0x2, 0x0) 03:45:22 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, r1) 03:45:22 executing program 3: semop(0x0, &(0x7f0000000580)=[{0x0, 0x0, 0xc00}], 0x1) 03:45:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = getuid() r1 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r0, r1, 0x0) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 03:45:22 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) 03:45:22 executing program 3: semtimedop(0x0, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000340)={0x0, 0x3938700}) 03:45:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000940), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000000)={0x9, 0xfffffffffffffdbc, 0xfa00, {0xffffffffffffffff, 0x0, '\x00', "7351d50d6cd4a8d6b46fdcb857947c039682cdefedfb76ba6a66fd4b82eb85364caeee1267d39bdcb45386b3bd20f47f7c099ce85aac868f560b990c707cd9f37d008e7aab90a835aefdee62f18a9c6fbe354640eb0903394e26f5bb712e70bb430de0c172bb959d6d71c135a2ff590fd3c89bf09649c8bdf2a62f1d1e6f7c85ecd7f4635485f83398e1ce3843f09f0dd565fe5a746c90da80a281ae96f0f506b2e956af652e16bdecffbbd1dbc3c2b4870800ea51b5af6b729b6a39982643cee06b55faad6103ddd9410cd13239d7d192e5ee41830b490ddbd9af050e17c79b16480406677500"}}, 0x110) 03:45:22 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000001480), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f0000000040)={'gretap0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002e00)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001480), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000002e00)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002e40)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 03:45:22 executing program 4: syz_clone3(&(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[0x0], 0x1}, 0x58) 03:45:22 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:45:22 executing program 1: renameat2(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0) 03:45:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001980)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 03:45:22 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000002400), 0x41, 0x0) 03:45:22 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x20, r0, 0xb15, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) 03:45:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000940), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8}, 0x10) 03:45:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000000d480)=ANY=[@ANYBLOB="140000001000010000000000800000000000000aa0000000020a0108000000004d00000000000000890006007b758ca5847a857c8188d14380bdfe3f2274994a395b517454f73141ffbdf6ff816d379e1fdee9cad12d7ebf14459ec9696e737be8e082a3d124c86836f7d4417a051559114ccd0b1c38c208cd3531db76bf87c7f0d75780e884605661e9d14595c3547d4a892a237f25b7aea2447b4c38ef417fc368b311d55a3d6404ef880d115da263f800000014000000110001"], 0xc8}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) 03:45:22 executing program 3: socketpair(0x11, 0x3, 0xff, &(0x7f0000000d80)) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:45:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003e40)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f00000011c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002680)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}], 0x30}}], 0x2, 0x0) 03:45:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000880)={'sit0\x00', 0x0}) 03:45:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000280)) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:45:22 executing program 1: mq_open(&(0x7f0000000000)='-\x00', 0x800, 0x2, &(0x7f0000000040)) 03:45:22 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x50002, 0x0) 03:45:22 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000080)=""/105) [ 1024.798428][T30506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2562 sclass=netlink_route_socket pid=30506 comm=syz-executor.2 03:45:22 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000000)=""/253) 03:45:22 executing program 2: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000000)=""/118) 03:45:22 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000027c0)={0x6, 0x0, 0x0, &(0x7f0000002300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:22 executing program 3: mq_open(&(0x7f0000000200)='-\x00', 0x8c0, 0x0, 0x0) 03:45:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) getpgid(r1) 03:45:22 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x121041, 0x60) 03:45:22 executing program 1: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000000)=""/118) 03:45:22 executing program 2: memfd_create(&(0x7f0000000100)='/dev/full\x00', 0x3) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:22 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x5d8f02, 0x0) 03:45:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 03:45:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 03:45:22 executing program 0: mq_open(&(0x7f0000000200)='-\x00', 0x0, 0x144, 0x0) 03:45:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 03:45:22 executing program 4: mq_open(&(0x7f0000000280)='-\x00\xabB\xa6\xe4\x18\xd3\xcd)\xe0\x93\xe5M\x9bX\x84\xfd\x1a\xc9C\x8a\x8e\x10):g\x1e\xd71\'\xff\xa4\n\xbc\x94k\xb8\xc8\xda]\xecwZ,{w\x95m\xde,?\xb37\xfbO\xb6Ks\xc2(\v\xbd\xbd\xae\xc50ZFb\x1d\xfd\x1f\xab\x0e\x1e\xadN^\xdb\x02\xbay\x85\xf6\tr\xdf\x1d\xe4\xf3\x00s\x8a\x06}\xfb\xba^\xef\t\xb3\x89o\x81\xd8?\xb3u\xe0i\x9c\x9e\x12\xfcR!\xb4\x06P\xbbo\xf0\xe3\x14W\xed\x0f\xca\x12\xafD\t3\xfb/\xe2\xc2\x13\xf7\v\x8c\xc8\\\xfe\xb9v', 0x800, 0x100, &(0x7f0000000340)) 03:45:22 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) 03:45:22 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x3000) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:22 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 03:45:22 executing program 3: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x0) 03:45:22 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001080)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:22 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x418001, 0x0) 03:45:22 executing program 2: semget(0x1, 0xe1b4aae7a667f27a, 0x0) 03:45:22 executing program 0: shmget(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) 03:45:22 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000080)=""/93) 03:45:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x8040) 03:45:22 executing program 2: mq_open(&(0x7f0000000200)='-\x00', 0x40, 0x100, &(0x7f0000000240)) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:22 executing program 1: semget(0x3, 0x0, 0x352) 03:45:22 executing program 0: semget(0x1, 0x0, 0x9c) 03:45:22 executing program 3: shmget(0x0, 0x2000, 0x10, &(0x7f0000ffe000/0x2000)=nil) 03:45:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0xffffffffffffffc4) 03:45:22 executing program 2: mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x8) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:22 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001080)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 03:45:22 executing program 1: mq_open(&(0x7f0000000200)='-\x00', 0x40, 0x0, &(0x7f0000000240)) mq_open(&(0x7f0000000000)='+]}@\xd9*,\x00', 0x40, 0x38, &(0x7f0000000040)={0x1, 0x1ff, 0x8, 0x85}) 03:45:22 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000008dc0)='.\x00', 0x0, 0x5) 03:45:22 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000000)=""/115) 03:45:22 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000500), 0x0) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 03:45:22 executing program 1: select(0x0, 0x0, &(0x7f0000002100), &(0x7f0000002140), &(0x7f0000002180)={0x0, 0xea60}) 03:45:22 executing program 3: semget(0x1, 0x0, 0x280) 03:45:22 executing program 0: semget$private(0x0, 0x1, 0x300) 03:45:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') read$eventfd(r0, 0x0, 0x0) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 03:45:22 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xfffffea0) write$P9_ROPEN(r0, 0x0, 0x0) 03:45:22 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xfffffea0) write$P9_RSTATFS(r0, 0x0, 0x0) 03:45:22 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xfffffea0) write$P9_RRENAME(r0, 0x0, 0x0) 03:45:22 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xfffffea0) write$P9_RCLUNK(r0, 0x0, 0x0) 03:45:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}}, 0x0) 03:45:22 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101040, 0x0) 03:45:22 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xfffffea0) write$P9_RSETATTR(r0, 0x0, 0x0) 03:45:23 executing program 4: pipe2$9p(&(0x7f0000000100), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') write$P9_RSTATu(r0, 0x0, 0x0) 03:45:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) 03:45:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') write$P9_RAUTH(r0, 0x0, 0x0) 03:45:23 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xfffffea0) write$P9_RSETATTR(r0, 0x0, 0x0) 03:45:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') write$P9_RLERROR(r0, 0x0, 0x0) 03:45:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) 03:45:23 executing program 1: semget(0x2, 0x3, 0x421) 03:45:23 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000100), 0x0) 03:45:23 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xd81a5357) write$P9_RREAD(r0, 0x0, 0x0) 03:45:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) 03:45:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') write$cgroup_pid(r0, 0x0, 0x0) 03:45:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0xfffffd3d) 03:45:23 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xfffffea0) write$P9_RGETLOCK(r0, 0x0, 0x0) 03:45:23 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0xfffffea0) write$P9_RGETATTR(r0, 0x0, 0x0) 03:45:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:45:23 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:23 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x80}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2778) 03:45:23 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x80}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2778) 03:45:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4925836f02c6c407, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) [ 1026.332332][T30682] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1026.342491][T30682] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:24 executing program 2: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x4000040) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r3, 0x0, 0xf03b0030) sendfile(r1, r0, 0x0, 0xf03b0003) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x77) 03:45:24 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 03:45:24 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x80}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2778) 03:45:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf03b0030) sendfile(r1, r0, 0x0, 0xf03b0003) 03:45:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 03:45:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xdc}}, 0x44085) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000040) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendmsg$nl_route(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x4044000) sendfile(r4, r5, 0x0, 0xf03b0030) sendfile(r4, r3, 0x0, 0x8000000000004) write$cgroup_int(r3, &(0x7f0000000200), 0x12) sendfile(r2, r1, 0x0, 0xf03b0003) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[], 0x77) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x180000000000cc04) 03:45:24 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x80}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2778) 03:45:24 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000001000010400eeffff11fffffffff70000", @ANYRES32, @ANYBLOB="21000000010000001c0012000c000100627269646765fa46f2208c243acafff223f670edca9c9f295300c27e0548ffe8894c5c1c4f455bd0fbb9e6557d03e7f38d4efec7979a0f723984db11540c09cef8c8fa46169d69efd2a2465a00ac1ef8ac17b4cfaa13ec203810df1402e0ce935fd2f8f97947c74b4574bb168cc09aa7a3a10982d94d61e08149b9b429f71172ee2ae25d21be1d78881043d9688801"], 0x3c}}, 0x0) 03:45:24 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:24 executing program 0: socket(0x0, 0x803, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETSF2(r0, 0x404c4701, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "ebeed70000000000000000960000000800", 0x0, 0x2}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:45:24 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x180000000000cc04) 03:45:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(0xffffffffffffffff, r3, 0x0, 0xf03b0030) sendfile(r1, r0, 0x0, 0xf03b0003) [ 1027.050195][T30699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1027.269256][T30715] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1027.278688][T30715] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:25 executing program 2: socket$igmp(0x2, 0x3, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f0000002d80), 0x4080, 0x0) 03:45:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x8, &(0x7f00000000c0)=ANY=[], 0x1, 0x7b1, &(0x7f00000007c0)="$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") r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/29, 0x1d) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000500)='./file0\x00', 0x0) getdents(r0, &(0x7f0000000140)=""/79, 0x4f) 03:45:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r1, @ANYBLOB="f0"], 0x20}}, 0x0) 03:45:25 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendmsg$nl_route(r8, 0x0, 0x4044000) sendfile(r7, r8, 0x0, 0xf03b0030) sendfile(r7, r6, 0x0, 0x8000000000004) write$cgroup_int(r6, &(0x7f0000000200), 0x12) sendfile(r5, r4, 0x0, 0xf03b0003) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x77) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:45:25 executing program 5: r0 = open$dir(&(0x7f0000000840)='./file1\x00', 0x40000400000002c2, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) [ 1027.860376][T30720] macsec0: left allmulticast mode 03:45:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dvmrp0\x00', 0x2}) poll(&(0x7f0000000100)=[{r0}, {r0}], 0x2, 0x0) 03:45:25 executing program 4: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 1027.885588][T30722] loop3: detected capacity change from 0 to 2048 [ 1027.935701][T30722] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1027.950853][ T25] audit: type=1400 audit(2000000725.676:8356): avc: denied { unlink } for pid=30716 comm="syz-executor.3" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 03:45:25 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:25 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 03:45:25 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f00000000c0), 0x8) 03:45:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r0) 03:45:25 executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x8, &(0x7f00000000c0)=ANY=[], 0x1, 0x7b1, &(0x7f00000007c0)="$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") r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/29, 0x1d) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000500)='./file0\x00', 0x0) getdents(r0, &(0x7f0000000140)=""/79, 0x4f) [ 1027.960825][T30722] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 52: invalid block bitmap [ 1027.994621][T30722] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6294: Corrupt filesystem 03:45:25 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 03:45:25 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x62640, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x412202, 0x0) [ 1028.029345][T16474] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1028.119227][T30750] loop3: detected capacity change from 0 to 2048 [ 1028.152460][T30750] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1028.191876][T30750] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 52: invalid block bitmap [ 1028.210083][T30750] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6294: Corrupt filesystem [ 1028.230002][T16474] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1028.299569][T30755] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1028.309792][T30755] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:26 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendmsg$nl_route(r8, 0x0, 0x4044000) sendfile(r7, r8, 0x0, 0xf03b0030) sendfile(r7, r6, 0x0, 0x8000000000004) write$cgroup_int(r6, &(0x7f0000000200), 0x12) sendfile(r5, r4, 0x0, 0xf03b0003) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x77) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40041271, 0xffffffffffffffff) 03:45:26 executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x8, &(0x7f00000000c0)=ANY=[], 0x1, 0x7b1, &(0x7f00000007c0)="$eJzs3c1rXOUaAPDnTL7T3ptcuHBvXQUEDZROTI2tgouKCxEsFHThyjZMpqFmkimZiTQhYIoIbgQVF4Juuvaj7tz6sa3/hQtpqZoWKy4kciZn2mkzM0nMx7Tk94OTvO+cc/K8z3nPxzs5h5kADqyR9Ecu4khEfJBEDGWvJxHRUyt1R5xaX+7O6nIhnZJYW3v116S2zO3V5UI0rJM6lFX+HxHfvxtxNLcxbmVxaWayVCrOZ/Wx6uzFscri0rELs5PTxeni3InxiYnjJ585eWL3cv39x6XDNz586cmvTv35zv+uvv9DEqficDavMY/dMhIj2TbpSTfhfV7c7WAdlnS6AfwjExHRtX6Ux5EYiq5aqYWB/WwZALBX3o6INQDggElc/wHggKn/H+D26nKhPrX5d0GbmwOPppsvRET/ev71+5vrc7pr9+yuRX/tPujg7eS+5JOIGN6F+CMR8dk3b3yRTrFH9yEBmlm5HBHnhkc2nv+TDc8sbNdTW1hm5IF6w/mvd4fhgU18m45/nm02/stlx39/7eeD45++9WN3Zafx2xz/mdz1ncZoJx3/Pd/wbNudhvwzw11Z7V+1MV9Pcv5CqZie2/4dEaPR05fWx9vEGL31161W8xrHf7999Obnafz0970lcte7++5fZ2qyOrmTnBvdvBzxWHez/JO7/Z+0GP+e2WKMl59779NW89L803zr08b899balYgnmvb/vSfakrbPJ47Vdoex+k7RxNc/fTLYKn5j/6dTGr/+XmA/pP0/2D7/4aTxec3K9mNcuzL0Xat5IxFrWaQW+Tff/3uT12rl+iDh0mS1Oj8e0Zu8svH14/fWrdfry6f5jz7e2/T4b7f/p+8Jz20x/+4bv3zZJv+O9//Utvp/+4Wrd2a6WsXfPP+0/ydqpdHsla2c/7bawJ1sOwAAAAAAAAAAAAAAAAAAAAAAAADYqlxEHI4kl79bzuXy+fXv8P5vDOZK5Ur16PnywtxU1L4rezh6cvWPuhxq+DzU8ezz8Ov14w/Un46I/0TEx30DtXq+UC5NdTp5AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMgcavH9/6mf+zrdOgBgz/R3ugEAwL5z/QeAg6fV9X+l6asDe9oWAGB/eP8PAAeP6z8AHDyu/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOyxM6dPp9PaH6vLhbQ+NRAR5beOTRUrM/nZhUK+UJ6/mJ8ul6dLxXyhPNvyD62s/yqVyxcnYm7h0li1WKmOVRaXzs6WF+aqZy/MTk4XzxZ79i0zAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANi6yuJSEqVScb6yuDQz+WgXkohIp4elPQ99oSvbCdotkySbL7NZ4fVdaHNf1ta93iz1ONtZqy863pW7X2g8Swzs4xkJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4NHydwAAAP//DdEU9g==") r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/29, 0x1d) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000500)='./file0\x00', 0x0) getdents(r0, &(0x7f0000000140)=""/79, 0x4f) 03:45:26 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 1028.751551][T30762] loop3: detected capacity change from 0 to 2048 [ 1028.777829][T30762] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1028.803411][T30762] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 52: invalid block bitmap [ 1028.818045][T30762] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6294: Corrupt filesystem [ 1028.844898][T16474] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 03:45:26 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:26 executing program 4: syz_open_dev$usbmon(&(0x7f0000000840), 0x0, 0x0) 03:45:26 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) 03:45:26 executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x8, &(0x7f00000000c0)=ANY=[], 0x1, 0x7b1, &(0x7f00000007c0)="$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") r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/29, 0x1d) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000500)='./file0\x00', 0x0) getdents(r0, &(0x7f0000000140)=""/79, 0x4f) 03:45:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e300000000e161000008"], 0x20}}, 0x0) 03:45:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000001000)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "d6c273", "201a8c4dd8b7cc75493fdf1035ab092c221ae8166f40c3962a28cc3014a39db9d7623a36f8e3706a43d956fa77d03093a0d42a6c4df5dc041b4f1706520aecb1748978b42b3c67501180709a89f5b85eb923c2d393c4fdda46ae1a48beedf99bd23bffa863c4c67e1711e078e98d91f8395b98b35717a458f73f07073e6ac3bf1970291d4bc329558d17acd9491623e4729dfeff59ab11f74af556d35f618096ed323cf5b2176556dddf264fff01115c0c668781ebc6536c7ecb143c2cf53e74276045ca03e11e23e61ea3a7bc0529f395427ced56ec1d00ce29718cb791098b805bdf56cfcab13a28dc9ed2c81ab854019e90ceb6d929c4c4b18271bb3b4884"}}, 0x110) 03:45:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7000}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1028.995916][T30780] loop3: detected capacity change from 0 to 2048 [ 1029.029562][T30780] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1029.049871][T30780] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 52: invalid block bitmap [ 1029.075451][T30780] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6294: Corrupt filesystem [ 1029.100018][T16474] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1029.159409][T30792] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1029.169006][T30792] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:27 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendmsg$nl_route(r8, 0x0, 0x4044000) sendfile(r7, r8, 0x0, 0xf03b0030) sendfile(r7, r6, 0x0, 0x8000000000004) write$cgroup_int(r6, &(0x7f0000000200), 0x12) sendfile(r5, r4, 0x0, 0xf03b0003) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x77) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127c, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "21c12647a9a28acb902c67e048955b58136046107502cfa1e7a3e18980039d5e634206e996cdb1f967a0d1c476ad24f0ffd80a5170be03e624409172fe0f55a9", "66a925161dfe82f723fd267dcd99eb384dc32e2a8ef00b5da72a0bb08cdc1eff3badbb05c3a19dea05f4d0ad6eee50f895e78f432e454182e6b6456f9e1627d1", "932e28e84f12a006af8b79cd3cd1c930655a0572a017c018ea8fd64188d04297"}}) 03:45:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:27 executing program 3: openat$tun(0xffffff9c, &(0x7f0000000000), 0x608500, 0x0) 03:45:27 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 03:45:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000dc0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000680)='asymmetric\x00', &(0x7f00000006c0)={'syz', 0x0}, 0x0) 03:45:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c03) 03:45:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'veth1_to_bond\x00', 0x7fffff}) 03:45:27 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x2000f4, 0x1000fc}, 0x20) [ 1029.924063][T30815] veth1_to_bond: mtu greater than device maximum 03:45:28 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) 03:45:28 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r0}, 0xc) 03:45:28 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) sendmsg$nl_route(r8, 0x0, 0x4044000) sendfile(r7, r8, 0x0, 0xf03b0030) sendfile(r7, r6, 0x0, 0x8000000000004) write$cgroup_int(r6, &(0x7f0000000200), 0x12) sendfile(r5, r4, 0x0, 0xf03b0003) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[], 0x77) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 03:45:28 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 03:45:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x80081280, &(0x7f0000000040)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "21c12647a9a28acb902c67e048955b58136046107502cfa1e7a3e18980039d5e634206e996cdb1f967a0d1c476ad24f0ffd80a5170be03e624409172fe0f55a9", "66a925161dfe82f723fd267dcd99eb384dc32e2a8ef00b5da72a0bb08cdc1eff3badbb05c3a19dea05f4d0ad6eee50f895e78f432e454182e6b6456f9e1627d1", "932e28e84f12a006af8b79cd3cd1c930655a0572a017c018ea8fd64188d04297"}}) 03:45:28 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000400)) 03:45:28 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x2103, 0x0, 0x0) 03:45:28 executing program 2: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x60, 0x0, &(0x7f0000000440)=[@increfs_done={0x40106308, 0xffffffffffffffff}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff74, 0x18, &(0x7f0000000300)={@fd, @flat=@weak_handle={0x77682a85, 0x10a, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f0000000180)=""/153, 0x99, 0x2, 0x3}}, &(0x7f0000000240)={0x0, 0x18, 0x30}}}, @acquire={0x40046305, 0x3}], 0x8d, 0x0, &(0x7f00000004c0)="71f1e21cd4159594abea05788c628efd96baeefceab9d148708089406f2b93a27ceb1b7c9c35e825909d53ed4af2322ff1726e641059aa116189225294c7dded9b38ea3df16660a60cc96ccbde900b6f7ccfa827dce688357b8a8115fc565d14780deedd73d2695b284c90e7541917eab20b5070711f697ac72f9a1de745c907f91223819466d8b1f17cd93c91"}) 03:45:28 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000040)='logon\x00', 0x0, 0xfffffffffffffffb) 03:45:28 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0) 03:45:29 executing program 2: openat$binderfs(0xffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) 03:45:29 executing program 5: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000440)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0xfdfdffff00000000, &(0x7f00000004c0)='q'}) 03:45:29 executing program 4: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 03:45:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:45:29 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 03:45:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='\x00', 0x0) 03:45:29 executing program 0: syz_io_uring_setup(0x1a7b, &(0x7f0000000040)={0x0, 0x1d6b, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) clock_getres(0x7, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x7, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f0000000400)) 03:45:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x2c4, 0xffffffff, 0x0, 0x18c, 0xc0, 0xffffffff, 0xffffffff, 0x25c, 0x25c, 0x25c, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'syz_tun\x00', 'hsr0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="741652f87f6c"}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'bond_slave_0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x320) 03:45:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0xfffffffffffffe05}, 0x0) 03:45:29 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:45:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:29 executing program 5: syz_io_uring_setup(0x10fd, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 03:45:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) 03:45:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x44, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x0, 0x2000006}, 0x0) 03:45:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x7ffff010}, {0x6}]}) 03:45:30 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:30 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000005c0)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x16\x17\xd6\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x00') perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807e, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00z\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001740)=[{{&(0x7f0000000240)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 03:45:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@delchain={0x24, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfff3}}}, 0x24}}, 0x0) 03:45:30 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0xfdffffff}, 0x0) 03:45:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 1032.708545][T30895] lo: left promiscuous mode [ 1032.713210][T30895] lo: entered allmulticast mode [ 1032.745328][T30895] lo: entered promiscuous mode [ 1032.750178][T30895] lo: left allmulticast mode [ 1032.902027][T30928] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:31 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8040) 03:45:31 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x141242, 0x0) statfs(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 03:45:31 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x141242, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x42) 03:45:31 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0xfdffffff}, 0x0) 03:45:31 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0xfdffffff}, 0x0) 03:45:31 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x5}, 0x10}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:31 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000001680)=ANY=[@ANYBLOB="6324d105000000d9e8b8aa0600000000000000eb3d0a00003ed10f9941a0ebba5fc376166259ed4036bbbcbc0763d33468f90000000000595f3400002dc6e5dfa556e501c12a00000000000000a85219b14049990121eb7c6fbbdae8860563442a646eb90976ef6a7d174569a69f696d12b4922dff7ce4ee1f256b8f52668918589fb9c1b9350062030000000000000000950e844e8f7434ccdfca5e8b6086c6996d4954bc8237de4fa7811489ca3d48e9ca053a2fced1731bb3000090409e5dd5613c077b4842f156415ac10cfa03226db7136b65377ee575c54c2a0ed00301655d00ac8456d806204e8c63d97972f91bdb81ca0b4bf827be48119a276f2688484786fb7fc5d107cab94014f9c03f44fa52d3ef415612bf988beff859b14b5c8b37490933d1025dd2d81725cd85ec8fe672c0019d8d42cb851a921b7c43bd2288a1b25c5f60ce7cbe516502bea18fc0b581732dd5f0ba615d61306a0c9c7a87772d747ab4ab888c11b6b48943be7746d980aed95cb82a030000009d218cd134a2f33ddfdd3a3370da152df44f04f6521e7f0a12dce60f2e486bf3d5ba426af6a4c2bcb865698d79bfa44d8603b6ab5a106e28953000005ced1200e7d56569a9faffffffffffffff45d6010091c896abddbe824e55b51ed0a02cba060000006e3260b85cf47133a8718a2a356c1ad4b4cc3d5ff6bbb21cb2aab7b2755b1b2fc1fb318b9a8368c059648e98bd7c2ae72878090c3565bd4a4d436b1ade212af9ba621738c8c044760fdffdf289ecd48773869fc06dfe9a167f4a541982f15852f06703ea266dcc0aca43022dd4ada30df13b66e8e13f05cedfbce695fc564e2f5b0630e1301f688b172a191ebc29d4d4bea6e00ec0e95e9c48ed66da057904080000000000000000000000000000001026de6639163879462f6d2212615a48a11d91b223597a25b2857554c4ee22c9a1d90a85503ea717c48c13629b3f391b691bb48ebcec0677568d2077966c3b5be7e027d1f0b9ccfe375719b9d4752eb22ff5aad6038f08179e750f27fda3b547c69d4691fcf825d636536e4fbb4d5ab251a7a10b9e891586f3be29ff158ff6931a634801e8502801f3a885979374a3f7707900000000b10b9cc01f0000001a8b7f8899304c8b91d90361d9c19c8399b56f1d15bb69adec00f877f52a318b0f5d5a026ae7ade643ffff87c27c19ffb53d432a156fd5e90c4ecf1687e62fcd1c3ef0b2429045821f52d8f118f5ffffaf45074f96759a34aa68c4c15216ad1e47a80a62e24599cc46dccd55d078b860fed70dd7b6bc9503359d7da175b05ebd3e13703f7f00a223bf618d88c653c85d9e44ea08397c45f45231f112c04042b765454c79ec9118959b4914d45e332e40d08257f4f33617d20979c1a7320121e7be6734d425cf02b79063fba772450e525bbeec6faa64297a6e6d79c1e519502f3f1a3cddf31cda72ed8de588785741e125f33a76079375b5a7240000008749584fc416aa77acb4ba1b684b04000052ffb5b4384356a4ed18d1058e3e431b295276c12b63321d14dbc39a81607173b7a220b3adcedb1402d55564e65ea40556523815b5bb4c1d3ef2f23b73435b8e13e51a17f2f86f45e24cb2af75b074e4d1eeb76e7e3f6e9a666308039de9e1853387009bb37734ab5ed7ca36f25bbf5ef9590066e8f598b737084877a22d70a89a33bbc37cf60c9152f9db83f0d4e55e4823e11f0d898cfb615398658726b1c6ccf1c749b021fcffc98fff4dbdf9d784d23575ed56476de4ce4804b38c60485623458a063d994451e76b11d207648da385eab09343f7c963306d180205c670cc6ffbc62f9806a9d22e525c27202560d2b131e471c1662fb336b6db6225dca67bf9a7505e7d8f9c13f91d237c5b594ae62e00f03fcd8884f7667fc511877d873c4f33a3668895e008e0905f9597106a5073e4937c398f793550c909234182ddab3bad91d0a519884aa0432d6f2673ef173db9f62f086612bf21201650f1be7fa103cf6cfabc1d81c1647708e880a7db07f93e9e99b24ddc6771cc49868eb78666d811fed442b6cc88be31ffe31a75e976c76a3dea981008119658f39065d6b203ec92481dd2e32f6925252517a6940ae75b4078f827652626fd4ee60a9c1db5d5b937167ff8cf2371208ad4766b5eaceadc8c00000000000008a38b883fc1968f5a4701606fd806fc485fe4f47814f0808643a1c0d3e1e4b3a2d41b8885d8caea2c9f0b042ab6ed37ec52eadb29f69542a7f10cbda803f74caee41e845a33a7fa75246bd86108fae771a88195fec2c66af8acc5e5b7eecb921b09d853a1f5bc3be7edd5db93d9532bdda598f7b6ae7b9d4bf426e5967e0e708e49e86fc2b23323fe0edb8a1ebbeaa54088714b0380440660000000000000000000000060c24e1c0620a1fbf3772b7c924ccabdc7b7a902066d526b82ec99bf7c719e80b7a109f7b6d4255e6d6b077c213ccbbf3c5620b35294f47b3a52ee14e54610208513f6a28ad7738cc05e39724e06989139deab28e5d8a5126a84c5dce6dea3d62e24c2bb821f29ecdc8fdf320b840ecb813ecf3d33a6e693292920a6160cfcf9d89b08d4d518f561b4d58fe0234aef7e08fb42883e951cc0914117be081bb41c3a8dc64480011bb85a8729c236f86cef6546b4a9beb38bbce762f594625f3ed92aabc1cbffe3329f9a619da0763581a00000000000000000000000a5df69991687ea2b3cb45513e6f9aba76467000000000000000000000000000000008852a1e47fee9e5c736bdf54c91d9883a2c80bebfa390b8de138a3c5207b58ec674b5c4309e53914ad17d9bbd5bb5e8eb943509289e27dd4f7a95af3a86a4d37bbf02078ab9711b0a648cb7324d07e0cb2b6d4ded045d78f9f737769dc22d56f9fe2b840fb5387842dea828d1c94f5013c598b4cf73bb3bd16f5479feb0f3b16edbf8ec3a4314dc2c8c1565998a794bfefb6e0660a074e67c6bc9adb306511952e12bb4fe015cf8fc7f50cda519c869d22ca6659c60badc1c100"/2196], 0xa) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000d80)={'netdevsim0\x00', 0x4000}) close(r3) r4 = perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x30500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x1, 0x0, 0x89b5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(r1, &(0x7f0000000400)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='[\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='rtc_irq_set_freq\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000005c0)=']+}\x00') r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x81, 0x1, 0x0, 0x0, 0x0, 0x8, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0xa}, 0x4400, 0xfffb, 0x7d, 0x8, 0x7f, 0x83, 0x0, 0x0, 0xffffff7f, 0x0, 0x8000000000009}, 0x0, 0x80000004, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000380)='\'/!\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) 03:45:31 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x1ff) 03:45:31 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x141242, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 03:45:31 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x141242, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000440)=ANY=[], 0x6d, 0x1) 03:45:31 executing program 2: statfs(&(0x7f00000010c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) [ 1033.773370][T31023] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1033.773391][T31005] bridge0: port 2(veth0_to_bond) entered blocking state [ 1033.790220][T31005] bridge0: port 2(veth0_to_bond) entered disabled state 03:45:32 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:32 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x141242, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x190) 03:45:32 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x1c5742, 0x117) 03:45:32 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x440, 0x0) 03:45:32 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 03:45:32 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0xfdffffff}, 0x0) 03:45:32 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x141242, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x300, 0x10) 03:45:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f00000000c0)=""/114, 0x72, 0x0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 03:45:32 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x141242, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x2) 03:45:32 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x143242, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x88) 03:45:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 03:45:32 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000002140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) [ 1034.616084][T31114] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:33 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x23, 0x0, 0x0, 0x1e) 03:45:33 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x143240, 0xc0) 03:45:33 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x141242, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 03:45:33 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x141242, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8913cb0b52aa8d87, 0xd0) 03:45:33 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x10) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0xfdffffff}, 0x0) 03:45:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400), 0x4b02, 0x0) write$cgroup_int(r0, 0x0, 0x45) 03:45:33 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000100)=0x3ff, 0x8) 03:45:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x34) 03:45:33 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/174}, 0xb6, 0x2, 0x3000) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x8, 0x0) 03:45:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x5451, 0x0) 03:45:33 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x105843, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 03:45:34 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:34 executing program 2: mbind(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x8000, 0x0, 0x0, 0x1) 03:45:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0xfffffffffffffe00, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 03:45:34 executing program 0: mq_open(&(0x7f0000000000)='-\'*}#\x1c,\\\x86(}\x00', 0xc0, 0x4, &(0x7f0000000040)={0x0, 0x4241, 0xc2c, 0x7fffffff}) mbind(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x8000, 0x0, 0x0, 0x1) 03:45:34 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @local}, 0x10) 03:45:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x1) 03:45:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) 03:45:34 executing program 3: epoll_create(0x1) mq_open(&(0x7f0000000080)='\x86(}\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf0D\xf6B\xd8\xca\x92q\xec8cH\xa8\xec\xf2Qn\xca\xfd\xf1\xfb\xa4sy\x9eb\xe0\xcd3\xac\x8d\xd7\xcc\xfc\xd2\xdd\x19\xd9Y\xd4\xeb\x0e=\x16@\xcf;\xb6c\xe2\xe8\xd4\xa2I!\x80\xe0\x02I,\xbfU\xee\xfd\xdd\xe8H\xee\xfd\xf6p\xa6b\xbf\b\x8e\x8c\x9f\x98\xa1\xce4\xf45\x84\x9f\xd3\x12\xa3\xdd\xd7\xd6\x8c\xd5\xc5 \x88\xf3\xd8\xcc\xe9\xcb[J\xca|\x05\x81\xae7vo*\tS\xb1\xae?X\x85c)`&\x0e!\xc3\x11\x8f\xfb\x97\xc8\xed\n0|H\x8d\x9b%uQ\xfa\xdd\xca\xe3\xa0\xa0V]E\x1c1\x9a\xc9*\xd6*\xff\t\xafY5\x1d\xd2s/J\xcet\xd9\xee\xcdG\xd6uT\xdc\xe8Y\xa6^\xe9\x91\xf1c\xf5\xb4\t6\xea\xdd\xa2\xe3;\'!l:\x00\x9f\xa8z\x89\x81?\xe5Pt\"+\xc8\xd0\xc5\xb0\x1bR\xdd\xa2\xdc\x84\xec\x12\xd4\xb3\xee\x89,T\xf9\b\x05rD\x1c\x8a;2%rg\t\xed\x95\xf7\xffM\x13*\xa1k\x83J>\xb6\x7fI\xfb\x94\xbc\xa7\xb5\xa8\xfcm\xfc1\x0e\x88\a\xdb\xf0_-\xf0\xcd\xb5\xcc', 0xc0, 0x2, &(0x7f0000000040)={0x0, 0x4241, 0xc2c, 0x7fffffff}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000002180)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x100000000) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000200)={r2}) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000001c0)) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8000, 0x0, 0x0, 0x1) socket(0x1f, 0x1, 0x2d12) 03:45:34 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, &(0x7f0000000100)) 03:45:34 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f0000000000)) 03:45:34 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, &(0x7f0000000140)) 03:45:34 executing program 0: r0 = socket$inet6(0x1c, 0x20000003, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 03:45:34 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:34 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000140)) 03:45:34 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x2a, 0x0, &(0x7f0000000300)) 03:45:34 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdfdffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000980)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000070000000f0000002d030100000000009500ffb1000000006926000000000000bf67000000000000150002000fff5d004507000010000000d60600000ee60000bf0500000000000073700000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f900bd430100000000009500000000000000050000000000000095000000000000001c15a3ce747c693a74b62fd0758b15f09429c043a7bc4b29d2dc480dd7a0d981422b32d93bad720100010000000000b39d0af449deaa27ea949e8f9000d885dfea27834aa733ac04060630e78a30fc835e29eb532ba8546fc020c196738b5f32b09f95f5d5b196b9ffc02f952ac53e817671d1000000008ba8583aa4c77097f1c75df9bdd8288fd2f8743924cd6dd4ed4571efedc74ca79c79a3da0cea39dbacd0e4b608cece26817f0f53dde0d43388e8f92d0bfdd4b427ee5b708aa2685c735f840e055a163e38a276b7fd16492587edaec8bc43f312c7ddfa59a53c9e772832f527c0ae9afcf582413f6f8c442ce39039a64965facb4340f2249cc60a8dec5b8a9ac6d60e36f57dbe1664decf85b7cae19a1d0d7bce02902284aa9041366eed09c3baafb2a4c14a373f8ffdfe107d401b7b93866f8aadff4df0f226f411d43d579541275f0bacd2dc24faf2d4d992d9f8031a422f2a30cf35e9d00644acc1ff67478128096b93447312cc93c738b6a83a2e83225af295e0776d0335ff913ac9096ee1e119a06a38fcd918a18f4c01f60692a1684c55086bec71e819f8b345a5f80d3e5bc7e6854e2ea7a035b975b96e9459382fafc5f6fd106fbbd3b014b5a546f523afd9c9bed9212d7bb745123259e8f46b413e633db1668ad038725e3e01bd6707aee08b267dcd54b961c4d56b608d903ae06cc23eb1d79b3384512f2c424739aba4297063005376b6b900f3cc95416835151fb61f08dfb4ad3732fc0f5a05339608b003a80cce6b032f13b5f2890ec29130022ff6fa874ce885e91c8e4df772286210e5aca1a64dfb12f0a2c1e992aae6afb3514afd648230650e532e8ec540a25b65657a7259922602ffdd3375a4b0f864db09907c7b8e97abb824c1f3167cff61e96682f37f37b156833d729d7369af37345fb97f3ac3e9c01328a3d7f36ae6d48c94bcf630fe6e94c5a080fe3ccde9ff72f98bd0454203a5cbe34ab7df76e54ec26942835ca6b9e0db2b24d19de496bf22d5cac91b6deb25b5622ddd7bddad97d4850735df6fff37098b06d660e5d73efdce87be427bc79e67ad31d7768d65f811ed84f29db15b8456dc951dcb8be1da330fd0c1371dbbfcedaff556d8556d4c14b570770bc0a3c9cd45e4bbd12acc37e8fc32c6eed47d70c6c22c8226ae8d4144fac10d2ca22673cbe55ee11b68bf18f4811cf943b9a7f30f07be34ae41ae192b1222ccc12000966d63ee0f75e73c0ae0cd660cc27583f3a7c81f652948c92569f0ca58d4c42e91000000000000000000000000d8e5c9a920c1418f62bf914bcac98ad06c42b86346d4cc4658abfdf3475a579337d1cf5529a14b64f14c478c0e390628c4702c3daf07d681e412c91484a6bc790ecdb597a461d9ac4d69a005f3fdf015ed22c027c0e0181631a9f6d56361187e2076a14caf88c82a37248ff7b26d20a1ff7c1f1a31fe2200"/1229], &(0x7f0000000100)='GPL\x00'}, 0x48) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cgroup.freeze\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.freeze\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x8, 0x20, 0x0, 0x5, 0x0, 0xfffffffffffff0d3, 0x60a1, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80214, 0x10000, 0x6, 0x1, 0x0, 0x95, 0x2, 0x0, 0xb089, 0x0, 0x100000001}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000900)={0x0, 0xffffff57, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe25}, 0x80, 0x0, 0x0, 0x2, 0x0, 0x401, 0xfffe, 0x0, 0xffffffff, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 03:45:34 executing program 4: open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 03:45:34 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:34 executing program 4: syz_emit_ethernet(0x9f, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 03:45:34 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc, 0x0, 0x0) 03:45:34 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000140)) 03:45:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 03:45:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="dc", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 03:45:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:35 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) 03:45:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b44, &(0x7f0000000240)={0x0, 0x0}) 03:45:35 executing program 3: r0 = socket(0x28, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 03:45:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) read$ptp(r0, 0x0, 0x0) 03:45:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:35 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 03:45:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:35 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/231) 03:45:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b71, 0x0) 03:45:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b46, &(0x7f0000000240)={0x0, 0x0}) 03:45:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:35 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000140)={'fscrypt:', @auto=[0x34, 0x39, 0x30, 0x64, 0x61, 0x38, 0x33, 0x32]}, &(0x7f0000000180)={0x0, "88f73f48d2a5ca394815852196abf6fa65dba4d482429213c9f83d66bedbf25c3394a52034a5d2d8bf76926fccf4fa43626030114c74bddc7edf0f988e81a03d"}, 0x48, 0xffffffffffffffff) 03:45:36 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) 03:45:36 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000b40)) timer_getoverrun(0x0) 03:45:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560d, &(0x7f0000000240)={0x0, 0x0}) 03:45:36 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 03:45:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:36 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 03:45:36 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x6, 0x9, 0x0, 0x0) 03:45:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfb, &(0x7f0000000240)={0x0, 0x0}) 03:45:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:36 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FIONREAD(r0, 0x401c5820, &(0x7f0000000440)) 03:45:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x541a, 0x0) 03:45:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:37 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0x0) 03:45:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c5fc30e696e6e9cf"}) 03:45:37 executing program 4: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 03:45:37 executing program 3: set_mempolicy(0x0, &(0x7f0000000080), 0x81) 03:45:37 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 03:45:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b52, &(0x7f0000000240)={0x0, 0x0}) 03:45:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b2f, &(0x7f0000000240)={0x0, 0x0}) 03:45:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c5fc30e696e6e9cf"}) 03:45:37 executing program 4: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 03:45:37 executing program 3: init_module(&(0x7f0000000140)='\v\xc1\x00\xc0V07\xb0\xaa\xd6\xa2\x00\xce\xd2\xc6\xad*\x98X\'P\xc5\'\x84\x7f\xe8\xd8\x1c\xa32n6q\xb62Xn\x8dm\xd0\xc3\x0fdR\f\xb3o\x959x\tI\xaed\x9cq\xc8\x13j1\xc0\xf6$\xf0\x90oh\xe7{\xe7\xe1\x9b\xa7\xb7\x94-\xaf\xa8U\xd4\x91\x9d\x86\x00\a\x9a\xd9~\xfa\xc9\xe6\x10\xb4\x9e\x9c\xf07\xb0\x02\xfe\xf3\xa1g*\xe79\x80c|%ZQ\xc2', 0x71, 0x0) 03:45:37 executing program 2: add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000b80)="9d", 0x1, 0xfffffffffffffffb) 03:45:37 executing program 4: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) [ 1039.772663][ T25] audit: type=1400 audit(2000000737.486:8357): avc: denied { module_load } for pid=31711 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 1039.798090][T31714] Invalid ELF header magic: != ELF 03:45:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:38 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000900)=""/241) 03:45:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 03:45:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c5fc30e696e6e9cf"}) 03:45:38 executing program 3: r0 = semget$private(0x0, 0x1, 0x12f) semctl$SETVAL(r0, 0x0, 0x10, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000a00)) 03:45:38 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:38 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x1020, 0x4) 03:45:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c5fc30e696e6e9cf"}) 03:45:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b67, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x0, 0x0, "c5fc30e696e6e9cf"}) 03:45:38 executing program 2: request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='syz', 0xfffffffffffffffe) 03:45:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 03:45:38 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000b40)) timer_delete(0x0) 03:45:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000002680), &(0x7f00000026c0)=0x30) 03:45:38 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:38 executing program 2: semop(0x0, &(0x7f0000000ac0)=[{0x0, 0xff}], 0x1) 03:45:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 03:45:38 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000b40)) r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/41) 03:45:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:45:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0}, 0x0) 03:45:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5609, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 03:45:38 executing program 1: pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 03:45:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 03:45:38 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)) 03:45:38 executing program 3: pipe2(&(0x7f0000000100), 0x80) 03:45:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5413, &(0x7f0000000240)={0x0, 0x0}) 03:45:39 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x560a, &(0x7f0000000240)={0x0, 0x0}) 03:45:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 03:45:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x8, 0x0, 0x0) 03:45:39 executing program 1: pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 03:45:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5601, 0x0) 03:45:39 executing program 1: pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a3000000000090003"], 0xdc}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe6, 0x0) 03:45:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b72, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, "c5fc30e696e6e9cf"}) 03:45:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 03:45:39 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)={0x0, "88f73f48d2a5ca394815852196abf6fa65dba4d482429213c9f83d66bedbf25c3394a52034a5d2d8bf76926fccf4fa43626030114c74bddc7edf0f988e81a03d"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, r0) 03:45:39 executing program 0: r0 = semget$private(0x0, 0x1, 0x12f) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f0000000000)=0x9) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xc562, 0x235, 0x0, 0x1, 0x100, 0x1, 0xd48, 0x7, 0x5]) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x7f, 0x6, 0x7f, 0x6, 0x7, 0x8, 0x7]) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f00000000c0)=""/234) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000001c0)=""/231) semget$private(0x0, 0x4, 0x4) 03:45:39 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:39 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4e, 0x0) 03:45:39 executing program 4: syz_clone(0x8a8a4400, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5401, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c5fc30e696e6e9cf"}) 03:45:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b66, &(0x7f0000000240)={0x0, 0x0}) 03:45:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x541d, 0x0) 03:45:39 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x7f]) 03:45:39 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x416002, 0x0) 03:45:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4b, 0x0) 03:45:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b72, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, "c5fc30e696e6e9cf"}) 03:45:39 executing program 0: r0 = socket(0x23, 0x5, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 03:45:40 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:40 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:40 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f00000001c0), 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 03:45:40 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000b40)) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) timer_delete(0x0) msgget(0x2, 0x1) r0 = msgget$private(0x0, 0x130) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/41) msgctl$IPC_RMID(0x0, 0x0) 03:45:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, "c5fc30e696e6e9cf"}) 03:45:40 executing program 0: shmget$private(0x0, 0x4000, 0x805, &(0x7f0000ffb000/0x4000)=nil) 03:45:40 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:45:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000480)={0x1f, 0x575, @any, 0x0, 0x2}, 0xe) 03:45:40 executing program 2: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000000180)={[0x4]}, 0x8) 03:45:40 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f00000002c0)={@rand_addr, @private, 0x0, "78d590c46dc082fbdb777c1277319f641bb6a1f34dc6c578270d8377e18fea82"}, 0x3c) 03:45:40 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0xffffffc0, 0x0, 0x0, "830000030000f6ef875311eca00eb100", 0xfffffffa, 0x9}) 03:45:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5605, 0x0) 03:45:41 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:41 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 03:45:41 executing program 4: delete_module(&(0x7f0000000080)='/dev/null\x00', 0x0) 03:45:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5608, 0x0) 03:45:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0xffffffc0, 0x0, 0x0, "830000030000f6ef875311eca00eb100", 0xfffffffa, 0x9}) 03:45:41 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b72, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 03:45:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0xffffffc0, 0x0, 0x0, "830000030000f6ef875311eca00eb100", 0xfffffffa, 0x9}) 03:45:41 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x54) 03:45:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001480)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:41 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) 03:45:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5608, 0x0) 03:45:41 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000140)={0x0, 0x0, 0xffffffc0, 0x0, 0x0, "830000030000f6ef875311eca00eb100", 0xfffffffa, 0x9}) 03:45:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5415, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "83b5459e3f2c00f55fd478afec966d3902f2a6"}) 03:45:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5608, 0x0) 03:45:41 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x7f, 0x0, 0xf3, 0x0, 0x2, "83b5459e3f2c00f55fd478afec966d3902f2a6"}) 03:45:41 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5608, 0x0) 03:45:41 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0xc4) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x5) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000007c0)) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$inet6(0xa, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000100), 0x40000c4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="10faff0002000000b2660100b2bf9e000000000000000000"], 0x420000) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000100)='./bus\x00', 0x840, &(0x7f0000001a00)=ANY=[@ANYBLOB="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", @ANYRESDEC=0xee00, @ANYBLOB="2c6673686174697350f0628fe41633c896af294969672c6673636f6e74657800000000000000000000a616001c0000000000000000000c5c4a37e5b1d54a00000000"], 0xff, 0x20e, &(0x7f0000000400)="$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") syz_clone(0x42048480, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000380)={@initdev, @remote}, &(0x7f00000017c0)=0xc) 03:45:41 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x7f, 0x0, 0xf3, 0x0, 0x2, "83b5459e3f2c00f55fd478afec966d3902f2a6"}) 03:45:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) 03:45:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5427, 0x0) 03:45:41 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) [ 1044.920583][T32414] loop3: detected capacity change from 0 to 256 [ 1044.928885][T32414] FAT-fs (loop3): Unrecognized mount option "rodÿÿ" or missing value 03:45:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ioctl$TCSETSF(r0, 0x541d, 0x0) 03:45:42 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/time\x00') 03:45:42 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTATFS(r0, 0x0, 0x0) 03:45:42 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:42 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:42 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000009400), &(0x7f0000009440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000009300), &(0x7f0000009340)={'syz', 0x3}, &(0x7f0000009380)={0x2, 0x0, @b}, 0x48, r0) 03:45:42 executing program 4: syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000000)=ANY=[], 0x1, 0x11ec, &(0x7f0000002480)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0x80047213, &(0x7f0000000080)) 03:45:42 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 03:45:42 executing program 2: r0 = add_key$keyring(&(0x7f0000009400), &(0x7f0000009440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "9d0d9d23af64c3e01d9be81d98881f6ee4bcbe9fd7b3f07e7354a8f773e79d6f5c93a85eab0941b2b964fccd6207d481fb5edd2c7409fb9582d6ad691b97b616"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, r0) 03:45:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x0, 0xb8020000, 0x0, 0xf0, 0x3d0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"a136"}}, @common=@dst={{0x48}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 03:45:42 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) epoll_wait(r0, &(0x7f0000000300)=[{}], 0x1, 0x0) 03:45:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5602, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "c5fc30e696e6e9cf"}) [ 1045.091231][T32494] loop4: detected capacity change from 0 to 8192 03:45:42 executing program 2: request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 03:45:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x70}}]}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"a136"}}, @common=@dst={{0x48}}]}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 03:45:43 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "4e62b3dc76dc055d79cf1ce17edb167dadac999a397201700e623a836dd5061b79a8c5b270c07d99e68d1311a5a6163b0ce88024d05e512b2f54104af666c2d3"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='logon\x00', &(0x7f0000000140)=')\x00') 03:45:43 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "88234561c7fcb561103b2dfa77187e022fc15cdfc5e02bd8ac65536f6b18f93bce268eb26f65dba025b146a33bb0de37d286140574b34c0fcedeac9ab35be15b"}, 0x48, 0xfffffffffffffffc) 03:45:43 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0x1c0, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 03:45:43 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:43 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 03:45:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080)="a8", 0x1) 03:45:43 executing program 0: add_key$keyring(&(0x7f0000009400), &(0x7f0000009440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) 03:45:43 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000009400), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) add_key$fscrypt_provisioning(&(0x7f0000009300), &(0x7f0000009340)={'syz', 0x3}, &(0x7f0000009380)={0x2, 0x0, @b}, 0x48, r1) 03:45:43 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 03:45:43 executing program 2: add_key$keyring(&(0x7f0000009400), &(0x7f0000009440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 03:45:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x0, 0x0, 0x0, 0xf0, 0x3d0, 0xf0, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private1, @empty, [], [], 'vcan0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@mcast2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'wg1\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 03:45:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='cgroup2\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) 03:45:44 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:44 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_ifindex, @multicast2}, 0x10) 03:45:44 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:44 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10410, &(0x7f00000000c0)=ANY=[], 0x4, 0x506, &(0x7f0000000f80)="$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") lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000440)={'U-'}, 0x16, 0x0) [ 1046.715673][T32697] dvmrp0: entered allmulticast mode [ 1046.745065][T32706] loop4: detected capacity change from 0 to 512 [ 1046.752580][T32706] /dev/loop4: Can't open blockdev 03:45:44 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 03:45:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') lseek(r0, 0x0, 0x4) 03:45:44 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 03:45:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000002140)=ANY=[@ANYRESDEC], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x20, 0x0, &(0x7f0000000000)) 03:45:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'vlan0\x00'}, 0x18) 03:45:44 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10410, &(0x7f00000000c0)=ANY=[], 0x4, 0x506, &(0x7f0000000f80)="$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") lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) 03:45:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000013c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000080)="080f490dbad0c89036ebea1fd70946aa779f8db987a6cdded4e17f0deffcf7e334d07a9deadbe8ee950c7b0baed5245b892dc77710fc2505bc522b92b2682222559385970b7475553a7fe2917096ceb97af55bfcfd51b16579edfd07b54659a44853235f57d43f8dcc384c58ac11ce6bfc07a4ac784b8ddc691d48312f83facf7f4d5a657ee33aa7d903b940009129527311cde9e655321020048b004eafa333c047262597c980d0bb4403c5005ed38dab7ca75cb3da5f797e0a35e8f2e70ad049547f5a18ce8fa59031cda82e9b161c0ee1b88e8dc946d9ac7b6f543b9ca679d9cc16fa081458cf461e1c247d16c6c2ba965bd1af347d1feb52c8c3e69fc360091b847efb1d11eac2951fc3539a974b6f6e80652c7be0815104d5320330b98d7057d05ca7260108950f9dcde3acb7da5cf8dffc8f75112163ca6a147dd6fdb6027a8d7e387e6540612b437c2bedca96070ceda570e9accec899568c120cfebc289a9854b217182e78828093d74226d6c7793516f3c7a4845c5c842a3eeb2b4e876b62f5e6f4ea064913b8e1049e9b3f7e3ad59813bace338249ca7014b7fc174a72cf88bff94b5352d77b6594da42a370ac349f0ad57dd6ff95e5a808b628b23e7b73c0fbb381aad7be05928e535c36f10e3ceeb3cc0a4127b844f333beb1d8b12702a73455cf8e57bf7cad79a0785db55d87df43bce874f6f217f3d270670ea7be987c6c1d3e74cd012f363a36fe4cea2a2837840527df56ba5a2405c321931eeec88f43ce485cc634879b4022c15c74a64decfd097783e2fb776edb3cdbcd78e793bf4aaafd7a2cbdc8ec5a5f51463eaef42f529c8cd91745955023a025d3a65119a775387ae2b9b2b82d9558b6765cb6531ffa80f6ec10f88f6f8fcf255ba6411720f2dbb53a91d76733006347b57c4ee373f20bfaa75874a66a4a27c1f1d203d2e00d880f09b264db3b06e371770da56ecdd9715ec54050de31abee7f8bf7940b8b734a624a0f4ced91b9d72225bae228eb0b898febc720ef35168823db844c74bad1ee74e445e1f944855d1125ea7f10e8fd6666f092e2bfcb5d1cd439a5db831ea8c38da4b9f9b81851a5fe128b4f1a4b56cb97bd7e02ea221d440648a16a85410613abb811236288c01bdf3075d67c555889a7f4d83588c238e79b9b298aa1560055d8bda1ff1ff585a2ff9663d4b843f4c8cae9cdf580af8c1ec05b62c32cf04d64864e6e3608e9ebbaec954127b6462356bacbe78fe4bc5e4fe527cd2d12fa45fb888bfbadc5731b46a98153863ea79503fc1904fbebe509fe19493009cc1bf2574c5bd29cf1d15714bec9fdbfa842cab956d7a209f0ed4805a09911a6fa21e4f29fd647c1e3b673d1c446042caaff5217cebea694772c7de526aa901dd80edff68fd8fe8002f4d4b1c7a11659e48774a021f62d10510efc81745b97ba07d0e249b9b9c70e4753a59fc045e5d97b8ef4269a8d399ea2c1cf7a583c8efe1016ffd8766e7c84957876797bf757dd58390d1055d3705517964672f49057777eb0ab2817ffb355e30163b04550f8b06ae412e9caceb0b9f3f266ecb0a754fc502560323c97ebfd2bbae58b6baa858afbb0f67443dd09c95b0dac0d4e0a830ab6f9146bb380ff6e2b24de20ac5ace1b190f03bd7f6b86731ba1b0f7142269e7468951927e29d6cce846455b4458f825381fb77e3063a068ec14727de8651b17671e7b459c10895b368646ff7bfc4f64c5f5a1dadfafcfd7307386982d6b881b4d9cda08525f960ec7778fc49ba2f87390ca19d99ee74da4ea4c1c96a29aa5e93af20f84a9d35a094b58f16df882010687e141400efa0aa63ff341242bb7d9f165efd85670aad9272f5c98f19f121fb6e91c9f8ec33e8f6bb9ab019a55ff43cb972a2782f49ab56a999cf35797de1068607b161219aae17220401e37eaea2c7ccf12a8a08d83c868d1459864ff3bf66f48a7f0f8f0bb9ad51f49ffebd30c150bcb01c4a12c55016c511c288c3dc3e1ff600f83bc5f8bb68831630c79bbd5e56f711a65dc7b206aa668a143af8d77f6222a3a511b7c4b1e567b756505b6a61b241586833ecd9f9aa851d8cf5e122a8cd15d8a74351083a06e1895d62c26482a625f0bf12966db5c944a4cba301a81f1c6c2e2a0d721565b82f4d175a80ecbacc58f8221653470843e764261db5fa05a4d2b05ab665b4cdd4bf7945d91060929fb276cd3e11755bbee5cb2c4066b2fe484f0b707a715163e5053ad41bf9b302ff7c4c8122e67c2be91608d5cc93c6c5928520ccb487822aa0778951e68b32f99173842c4d0cbe1b929c6c5e0de7ccfc3a80ac339422dc6216a29a0bff1a18d390685478067676c3f2f4e96c27be32ae96e44d9111a749daa1903988f1c1d953a5fb00c389bbb13e1998a941451cab4864f5384032faa2bd95e99cf8ef456e27347478b6d8eb367484a116100d0b03c3016d50bfac71bd668f5b6fee51d69963443cb72f627b610f2cb92f6b58286f463447262c97094ed4e7836fb44ce528468374f14751f01f72343c9392cba0106f0e5e4460052c9d5d87153e9bf49407ab8c16ba74a4877e5a814d13d93d98e566eeff1c947b391e62ceb62e24bf271f34b3121cbc05907ac2506c8e371dc6294a4c0c2dea2b016b567a9dd7d23ff63e155931a6290751cd32bf65f690317ebb43620f87a82d3cad587f81d08ea0b9556c12897e319a9ed07ee51c6c2925f03c143232225d543a5f6d8f9da4f30187a26f581986b5b06b4290744b6f6ef26fb2dfd9adbc71e51469d8501d9a8ccfe3bf7315562fc2490b37394aba331338d2f4d51bcef38835d4a4d3d6893114cd3dcc547fc189aad271c1c43b912df8b22e14a9695524f2e56b26c98232f9f7071586c64d55ed73e4490ff94b71a79aad24649a69371a130f16a204e9eb82e3ee3601c2b066b6884cef1637e2a492247d273cc4c164cdfdc5bcb1753c0a9a869ba21b9b8cdfae2f2ad8fed7b77381c12667362ba0e13c1a3e1af622e19d73e8c80a80e593342e444d6219af4deeb3e58839fbd2e8098c6c9ecc1fa1f238abdfb0a2014b05d8dcc5b9a2886c4e4abe10e553a79dab1e09e8a2fc02b5841fe08822e8f33b908eb35533d066387398736196c84d44f488d64b4d4295f307fdad45fa356944536dda097e933ffc74cc7b98649ceffa03b199b3f5257d5ddbd4c6323d51a6953d7036f9feaca8a7c8bff568c30fdc6348bd62ab421c4c6364651a1fca8b81ca946a18beae969930523b844f03b25dfbbb8596207e9706a5d2d87a86d01b4ba91ed1edf30e358b36a6000b8feee1f91330011652fa0a45a5934292e40b068a70f18884307936cbde3e6b75f2af0af85fd2a30c452879bdd66b1727ceb65eadb9a0a2289e1a4d9d2a6f75204f88d8699f33e7a43360dabfa0b47c7ab8798fe577f9a27e30e40d16a0ef1601e968a608f03a127d480ec81557226c6f7d3804886abfb7da0f891dbe531202570e5e4c234f47be68de66af26d0d64b6ab367d4ed96769aa1dd9d1a8555690e9ddeb4a578cb53db15f7362bfbaf8e454b1c41c9f8f28371f33452c594526a480dec226965e8c76fcd9b344e1a28356db306e0756f347ccf73130694bcb0bec3c41c8f7d6b6b6840ebfdc3087ef95dfcb84432c3256341eb47ef3ba5c0416015fba359d4e05768025a23c7a30961cfe714c8cdbb4678e4b9bbf8c4cbde8136b14b45121fbfe3d6268b699baff04e1138527d0835c135a5b026f08e3872f95812b1d4e32ae906e0bac537a4cc428715e2690e759aab29f5ea6ff112871292454690e7dfa654b6dcc7a043eda58242ab799cad8b843185cfe8419810fdafccdaa42d95e46e20394bebd2082a7f40afe095fb1f18df31c6736602a640704e64bf8a30e2fd53b7c5a002f74099acbc878e14ee5e70c5e08ea420a0dfa9ce9839ea3c66306ff96794109d6aa620558b18725ac020d525a4f6778ac4f16b9a868db0b8df49cf2dba63bd531ac065ac87c4be5c09be41e8c1bec9424a5a90f304e3b5c9952cd112bd2924ebaf3d04a8f3ac2626482905006a2dd7aefc48d0704ac211b54fe7c89a2e8f264764fe05013f32e650c105c093da445deed52a0024d052799577562f66218ccb4be0958784ee55d1c29981e02ed3f7e8deadc36d3ff2f887117247f07ebddb3b1c4d69fb682ca5e4d83aabfe6a27564f50f8197aa983c0be117c4ba883d41438cc2d6a11ced41ad3f272e3e48227c0db7479ec55c7a9a01500d583f7827e65be17a96381002102e13a42aa62e2dba1781e43eb5db05dab9d800e46f489b62aa11178af97bf15ba9659b9ae34f864174bfaace3c3eeb8ad1ad9691e7d0864ecb4e0692b90927b5cc91b6c371ebcc430fe6f20a7dafaf1f0d34c3ace63cab42599df4980868ca2832900e5e6e6ca1540ab281ff202990b6de424026a927af9319d953a3096ea98803fc4bc305d37de9b5ea96a7b82c1c1edf6ba7d40832bff429539dca8327f1e3e5f31d9aa2954d97368032b1c3b57d64e6bcd75f356d0863c0a330275767691c2dfabea300336e79294e7051225d9e96357202d4cbbbe5dfd7ccaca83b97af794f9009e747179c989d45fbcbba294c83c3d95d7560edd99188b90bc2ea8a84ecf927e1f4b1e92ac74502e08cbfa93a2665982122250c799b86918622180dff2f9153a2d89db361f8602e2b989ad478bf06ec3ff9e1c6531b0031e02c763048ea93315f871fdaecee852b786b9abef073ae70a0e599ac6726433f5afca5497727005b1aabb84544958563aaee34f1eb69ccf8f4155e04e6e35de05ce30578da18db8b454d790476160bc5286a5cb1d6859390f1e8b6e179b8bee6969c0181a96704a0078bf3954eac884ef946dab4752c407f45ebacce68dfe5f07402fc52ef3fc64b3f68b03c10e5ddaf68bd2e5c138b3782f83b2da21c60dda09d51a13650cdfb42835edd09602abec41f4daa899cd712a6066bdda92f684d5b4e5443080ea99fec717c784d2d581e73964196eab90c5d104c60fb9cc7dd780ad8804341749974e842e108c881de9196131ecdb04a0a11a8175d61daf4a4852305cdb5871626fe2d1b7e42034360d248d0a588f0ca4a3aa0899eff46c147d000c2b17b9ccf1e86539a4713c6677fa8277d0fd7aa23310000408af354a7efa79ceea46a264d95cf6792d765e4465aa207af9822f002acc6721c2c1dff5242641258e2738367a3174a5463d38224899fb1f1144cb0a0b69cc84cedc89ed7a7497ce602afa5dca8bd4eddb4584e22729266f0942b8d08cd820671e88f5fd029be3152722cd8e417878345fe0eab8cd14b", 0xec1}], 0x1}}], 0x1, 0x0) [ 1046.904331][T32738] IPVS: Error connecting to the multicast addr 03:45:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x1, &(0x7f00000005c0)=@raw=[@jmp], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1046.957194][T32746] loop4: detected capacity change from 0 to 512 [ 1046.966511][T32746] /dev/loop4: Can't open blockdev 03:45:45 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:45 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 03:45:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:45 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:45 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 03:45:45 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x8}, 0x10) 03:45:45 executing program 4: r0 = socket(0x2, 0x3, 0x80000000002) r1 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:45:45 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 03:45:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x23, &(0x7f00000000c0)=""/35, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 03:45:45 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'caif0\x00'}) 03:45:45 executing program 4: pipe(&(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) getsockname$unix(r0, &(0x7f0000000500), &(0x7f0000000580)=0x6e) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f00000005c0)={0x0, 0x0, "ec8ef5", 0x8, 0x7}) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x230, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x230}, 0x1, 0x0, 0x0, 0x140088c4}, 0x80) 03:45:45 executing program 2: socketpair(0x28, 0x0, 0x4, &(0x7f0000000040)) 03:45:46 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf2505"], 0x90}}, 0x0) 03:45:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000005c0)={0x4, 0x0, "ec8ef5", 0x8}) 03:45:46 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xc08, 0x1}, 0x48) 03:45:46 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/time_for_children\x00') 03:45:46 executing program 0: unshare(0x0) mmap(&(0x7f000069a000/0x4000)=nil, 0x4000, 0x8d534ac73690d956, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff, 0x6807}) 03:45:46 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000022c0)='ns/pid_for_children\x00') 03:45:46 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x119, 0x484, 0x0, 0x0) 03:45:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) 03:45:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100), 0x4) 03:45:46 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) [ 1048.666588][ T25] audit: type=1400 audit(2000000746.386:8358): avc: denied { getopt } for pid=485 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 03:45:46 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:46 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:45:46 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x3a) 03:45:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf25050000000c00040004000000000000000c00020004000000000000000c000800ff0000000000000008000100000000000c00080004000000000000000c0008000900000000000000080001000000000008000a0028242b230c000300ff000000000000001c0007"], 0x90}}, 0x0) 03:45:46 executing program 0: unshare(0x0) mmap(&(0x7f000069a000/0x4000)=nil, 0x4000, 0x8d534ac73690d956, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001780)={0x2f, 0x0, 0x0, 0x5fffff, 0x6807}) 03:45:46 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 03:45:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x6080) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "01b19ba2331795cefd48b4469d85e254e5f38dff240f4891acdd7249701b97bd9b8ee7241e8c7eff36f71437fb2cd73d358d7e9cdb45e77b763b30fbb194f860", "a7eefba09e0ba9de4b63985a03d4a873605b6fb70defc7df83ca6d161cb555d073577ec67c84145f888ac2ad356d49d86a0dfa10d5bc6efcb52e4e85d1b19b01", "7de86982948f300e8f349af9bb2e7790291770445772fbda11ad57d7b408123b"}}) 03:45:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x60) 03:45:47 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 03:45:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1d, 0x0, &(0x7f00000001c0)) 03:45:47 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 03:45:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @dev, 'hsr0\x00'}}, 0x1e) 03:45:47 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="78030000", @ANYRES16=r1, @ANYBLOB="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"], 0x378}}, 0x0) 03:45:47 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:47 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x14, r0, 0xb15}, 0x14}}, 0x0) 03:45:47 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x81, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:45:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="b8", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 03:45:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001b80), 0x98) 03:45:47 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) 03:45:47 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000004b80)=@pppol2tpin6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) [ 1050.143581][ T642] netlink: 524 bytes leftover after parsing attributes in process `syz-executor.4'. 03:45:48 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:48 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000001b40)) 03:45:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f00000001c0)) 03:45:48 executing program 3: select(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)) 03:45:48 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 03:45:48 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:48 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r0, @ANYBLOB="010027bd7000fedbdf2521"], 0xd4}}, 0x0) 03:45:48 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:45:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="b8", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40040011) 03:45:48 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40) 03:45:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001300010000003455bdbf4d96f1a90000", @ANYRES32=r2, @ANYBLOB="000000000000000004002b"], 0x2c}}, 0x0) 03:45:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x1, &(0x7f00000005c0)=@raw=[@jmp], &(0x7f0000000600)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1051.065880][ T748] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1051.091680][ T757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:49 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) 03:45:49 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @random="49662344b558", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "17614a", 0x8, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@hopopts={0x2c}]}}}}}, 0x0) 03:45:49 executing program 4: request_key(0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) 03:45:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 03:45:49 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000), 0x11) 03:45:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x9}, 0x0) 03:45:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x5, 0x3f, 0x2, 0x8}, 0x48) 03:45:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 03:45:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}]}]}, 0x4c}}, 0x0) 03:45:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) [ 1051.946048][ T853] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1051.954242][ T853] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 03:45:50 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcf, 0x0, 0x0) 03:45:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000002540)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) 03:45:50 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}]}]}, 0x38}}, 0x0) 03:45:50 executing program 2: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="020000000000aa0000000000000900e65417e4000012c4000000000095000000000000000a4acb008c137b7fe75b1052d953caf7c541b89eae100a779aab2d20c9bc897a60f34cc8eb5292a162b0e3dc9b27baedd5c5f81f5f7a4ef323f63313382d99fc8f0a3de3e4b983639e5068864adce3933516138e5ae6537dd3bf4ad01e7f20c7cb03fc0717"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x9, 0xc}, 0xc) r1 = socket$packet(0x11, 0x2, 0x300) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@volatile={0xa, 0x0, 0x0, 0x9, 0x4}, @func={0x7, 0x0, 0x0, 0xc, 0x4}, @int={0x6, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x7c, 0x4}]}, {0x0, [0x30, 0x0, 0x2e, 0x0]}}, &(0x7f0000000800)=""/168, 0x46, 0xa8, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x1000, 0x2, 0x25, 0x1400, r0, 0x7ff, '\x00', 0x0, r2, 0x5, 0x1, 0x1, 0x6}, 0x48) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x9, 0x6, @local}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x5, 0x5) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000940)="c7d2b4b50ca39f2336de70ba8b4b056e3c79d23e2fae323bba7e39ff4cd0caac21bdcba4a1b84eb3dea704576a20e81b190b61eb02cfa559da75a1dc691c91f81aedafbdb3754cd7e4cd8f7b5965950367576fc9e6f1ca504d184f7fdc9632a93d4d9c99f0eee004f15f5420173b05ed3b5a4ee8e12c98e1b5e9ee215dae7e5d53490d1e457c7445eddf22938e200cce4e4d6f5ff590a7fe92150ab975ca0cf09b296bc09a5b342dc546c6a0f8ba0b15ffedd3065120b4f9687a3591ce8e43a46f03110441989962de7fb3e04855a65ab1110e664f848a9a", &(0x7f0000000a40)=""/124, &(0x7f0000000ac0)="279fa26f992b69a6a2bf40ed4f0c774b2ec44ff4fc87d9e2c2c7168e99d219ec0fd03c02495cfc3315d1017ea12f32834e55bc46bda88ca35eb9205e51352e2ed96d192a94b4cdb5b368c004a57620a8c8970a06478f358a5e443196b74a5ba2fe5a606fa521e53a6583ae6d01da3b1f004da0d27f8fb7568e03a45ab4d67287a41d09ccd0a0", &(0x7f0000001340)="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", 0x401, r4, 0x4}, 0x38) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r7 = socket(0x1, 0x803, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}, 0x10) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r3}) setsockopt$inet6_IPV6_HOPOPTS(r7, 0x29, 0x36, &(0x7f0000003880)=ANY=[@ANYBLOB="32030000000000000100c20410e1ff1fc2040000000400010000001479a0de49515c8f84ad86e418b97c59467ab04057f0b74e1774d33e4806592418cc72dc87797fcd8362325d6b39020000000000000000000000006cc536b2f8f5a67d86a500136efe56ec824f9a23089cce2a235a92e6fdd313637e6aa476274795da131bc7da8880ca7fcd74cc7196e076434e5700399ad0797ec02e4000579c89d101e17bc186851aa97173a07d5505f905ae9659810d268bd700800000a6e405d51e4a65dca5455ec175581c786d2b1f9b554f9676b48ca6eb1d2d2db1cc27965b827dafff54e9fec73631fdd8406a8343889472068200d24e0000d6673857d0a98d76"], 0x28) sendmsg$nl_route(r7, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400"/20], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0xe4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x32822}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r9}, @IFLA_WEIGHT={0x8, 0xf, 0xfdfffffc}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x7994}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe4}}, 0x0) 03:45:50 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001280)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8}]}}]}, 0x38}}, 0x0) 03:45:50 executing program 0: bpf$MAP_CREATE(0x8e02000000000000, &(0x7f0000000100)=@base={0x16, 0x0, 0x2, 0x280004}, 0x48) 03:45:50 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x3ff]}, 0x8}) [ 1052.762290][ T933] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1052.777629][ T939] bond0: entered promiscuous mode [ 1052.782881][ T939] bond_slave_0: entered promiscuous mode [ 1052.788826][ T939] bond_slave_1: entered promiscuous mode 03:45:50 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 03:45:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7, @ANYBLOB="08000600", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) [ 1052.815628][ T946] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1052.835739][ T939] 8021q: adding VLAN 0 to HW filter on device macvlan3 03:45:50 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xa, 0x0, 0x0) [ 1052.863647][ T946] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:45:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:45:50 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x1f8, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13]}}}, {{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ah={{0x30}}]}, @common=@CLUSTERIP={0x60}}, {{@ip={@private, @private, 0x0, 0x0, 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}, @common=@inet=@dscp={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) [ 1052.906183][ T935] bond0: left promiscuous mode [ 1052.911002][ T935] bond_slave_0: left promiscuous mode [ 1052.916605][ T935] bond_slave_1: left promiscuous mode [ 1052.994213][ T970] x_tables: duplicate underflow at hook 2 03:45:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x2, 0x280004}, 0x48) 03:45:51 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4048011) 03:45:51 executing program 4: pipe(&(0x7f0000000540)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:45:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7, @ANYBLOB="08000600", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:45:51 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x101) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg$inet(r1, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:45:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x2, 0x280004, 0x180}, 0x48) 03:45:51 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0x1a, &(0x7f00000005c0)={@rand_addr, @empty, 0x0, "bcc5a6921339fcee155d4af74acd87db80c6e79ffe5289d371e520d3d403fdea"}, 0x3c) 03:45:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x81, 0x4, 0x9, 0x22, @local, @empty, 0x8, 0x21, 0x57, 0x3}}) 03:45:51 executing program 2: bpf$BPF_LINK_CREATE(0x4, 0x0, 0x0) 03:45:51 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x4, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 03:45:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100008000000000000200000009000100"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:52 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x800, 0x0, 0x3}, 0x20) 03:45:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:45:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7, @ANYBLOB="08000600", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:45:52 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 03:45:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0xa, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x4}]}, 0x18}}, 0x0) 03:45:52 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000014c0)={0x44, 0x0, &(0x7f0000000440)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:45:52 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x4020940d, 0x0) 03:45:52 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @multicast1, @multicast, @local}}}}, 0x0) 03:45:52 executing program 3: socketpair(0x22, 0x0, 0x1, &(0x7f0000000100)) 03:45:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:45:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100008000000000000200000009000100"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x2, 0x280004, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 03:45:53 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0x8, &(0x7f0000000780)=0x1, 0x4) 03:45:53 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @broadcast}, 0x10) 03:45:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7, @ANYBLOB="08000600", @ANYRES32=r8], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:45:53 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:53 executing program 2: socketpair$unix(0xf, 0x3, 0x2, &(0x7f00000001c0)) 03:45:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000b40)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000010c0), r0) 03:45:53 executing program 4: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9, 0x80010, 0xffffffffffffffff, 0x0) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone(0x85904000, &(0x7f0000000600)="c05e329b273766e9630ea40c4846c82def3c584de54ba935fcd95b2d5774096b527385ed7a5d85316973e09f1036d36c80116943a44f785edda7fd4c0ca340d9f1114d228a56caff9736958e4b99820604f23317db92af834ef2b9a7245af6a535fdc14b18aa99", 0x67, &(0x7f0000000400), &(0x7f0000000340), 0x0) getpid() r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000380)=0x4000) pwritev2(r5, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) 03:45:53 executing program 3: io_setup(0xbf51, &(0x7f0000000000)=0x0) io_setup(0x81, &(0x7f0000000200)=0x0) io_destroy(r1) io_destroy(r0) 03:45:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100008000000000000200000009000100"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r5, @ANYBLOB="08000600", @ANYRES32=r6], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 03:45:53 executing program 2: socketpair$unix(0xf, 0x3, 0x2, &(0x7f00000001c0)) 03:45:53 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:53 executing program 2: socketpair$unix(0xf, 0x3, 0x2, &(0x7f00000001c0)) 03:45:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:53 executing program 4: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9, 0x80010, 0xffffffffffffffff, 0x0) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_clone(0x85904000, &(0x7f0000000600)="c05e329b273766e9630ea40c4846c82def3c584de54ba935fcd95b2d5774096b527385ed7a5d85316973e09f1036d36c80116943a44f785edda7fd4c0ca340d9f1114d228a56caff9736958e4b99820604f23317db92af834ef2b9a7245af6a535fdc14b18aa99", 0x67, &(0x7f0000000400), &(0x7f0000000340), 0x0) getpid() r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000380)=0x4000) pwritev2(r5, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) 03:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a0102000000000000"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r5, @ANYBLOB="08000600", @ANYRES32=r6], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 03:45:54 executing program 2: socketpair$unix(0xf, 0x3, 0x2, &(0x7f00000001c0)) 03:45:54 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:54 executing program 4: socketpair$unix(0x11, 0x3, 0x0, &(0x7f00000001c0)) 03:45:54 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x3, 0x0, "a162d3e82d8065603f055aba232d4628ac4f2cacfccb8928125cec5da70eda8256c691789b56fa29a3e383692173581e131c321e5b74a83b0f07cb18ae2ce910fcfdaab6ad4fc79095e35f57c7007a31"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:54 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x4140) 03:45:54 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:54 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x4140) [ 1057.159291][ T1483] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a0102000000000000"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:55 executing program 4: io_setup(0x45, &(0x7f0000000100)=0x0) r1 = socket$igmp(0x2, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 03:45:55 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r5, @ANYBLOB="08000600", @ANYRES32=r6], 0x2c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 03:45:55 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, 0x0, 0x0) 03:45:55 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:55 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x1000) 03:45:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:55 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 03:45:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 03:45:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) [ 1058.024430][ T1589] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a0102000000000000"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='environ\x00') write$P9_RLINK(r0, 0x0, 0x0) 03:45:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='environ\x00') ioctl$SIOCGSKNS(r0, 0x894c, 0x0) 03:45:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:45:56 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20040950, 0x0, 0x0) 03:45:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000001c0)) 03:45:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:56 executing program 4: r0 = memfd_create(&(0x7f0000000200)='-:2%\x00', 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 03:45:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 03:45:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) [ 1058.911265][ T1692] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:57 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') openat$cgroup(r0, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) 03:45:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 03:45:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:45:57 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 03:45:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x5}, {0x6}]}) 03:45:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:57 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002800500040001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0561df00080036000000020088a8", 0xe, 0x0, 0x0, 0x0) 03:45:57 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) chown(&(0x7f0000000340)='./file0\x00', 0x0, 0xffffffffffffffff) [ 1059.798352][ T1792] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:58 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:58 executing program 4: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0\x00', 0x44c, &(0x7f0000000040)={[{@map_off}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {}, {@hide}, {@cruft}, {@check_relaxed}, {@map_off}, {@overriderock}, {@unhide}, {@map_normal}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@session={'session', 0x3d, 0x4b}}, {@check_relaxed}, {}, {@cruft}], [{@uid_eq}]}, 0x1, 0x564, &(0x7f0000002380)="$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") open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 03:45:58 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010003904000002000000000000000000", @ANYRES32=r3, @ANYBLOB="03040000000000001c0012800b00010067656e65766500000c0002800500040001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0561df00080036000000020088a8", 0xe, 0x0, 0x0, 0x0) 03:45:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:45:58 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) [ 1060.599820][ T1871] loop4: detected capacity change from 0 to 736 03:45:58 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @random="58cea840e205", @val, {@ipv6}}, 0x0) 03:45:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2, 0x0, 0x0, 0x4, 0x0, 0x17c036b6}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/153, 0x27, 0x99, 0x1}, 0x20) [ 1060.666128][ T1884] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:59 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:45:59 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 03:45:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:59 executing program 2: futex_waitv(&(0x7f0000000e00)=[{0x0, 0x0, 0x2}], 0x1, 0x0, 0x0, 0x0) 03:45:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7, @ANYBLOB="08000600", @ANYRES32], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:45:59 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:45:59 executing program 2: futex_waitv(&(0x7f0000000e00)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, &(0x7f0000001340)={0x0, 0x3938700}, 0x0) 03:45:59 executing program 4: syz_clone3(&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe2$watch_queue(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syz_clone3(&(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 03:45:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:45:59 executing program 2: syz_clone3(&(0x7f0000002ac0)={0x8840000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:45:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000006c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) 03:45:59 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001880)={&(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) [ 1061.547081][ T1996] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:00 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a300000"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:46:00 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f00000007c0)='./bus\x00', 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYBLOB="d93f26cbfd5729d2a6e2cd5c8f366e2a39b3e7ef5c84656647131e35dd141357425b50c98af3c2a4157c33fb6c6bb84299ba2bfa18d35b25", @ANYRESOCT, @ANYRES64, @ANYRESDEC, @ANYRES64], 0x1, 0x77c, &(0x7f0000000f80)="$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") 03:46:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="f8", 0x1}], 0x1}, 0x0) 03:46:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7, @ANYBLOB="08000600", @ANYRES32], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:00 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000039c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x541b, 0xffffffffffffffff) 03:46:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:46:00 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "3a194da3b4a62b69a5f7d565f043b21cc4a77bcd464a466f4f5e766cf3c4aebe183f29e103cb85169a942b8df3d223c10cb8073646618eb8c7b152f4173d7b9c"}, 0x48, 0xfffffffffffffffc) 03:46:00 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "3a194da3b4a62b69a5f7d565f043b21cc4a77bcd464a466f4f5e766cf3c4aebe183f29e103cb85169a942b8df3d223c10cb8073646618eb8c7b152f4173d7b9c"}, 0x48, 0xfffffffffffffffc) 03:46:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:46:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="f8", 0x1}], 0x1, &(0x7f0000000240)=[{0xc}, {0xc}], 0x18}, 0x4040844) [ 1062.365827][ T2071] loop4: detected capacity change from 0 to 2048 [ 1062.394556][ T2071] EXT4-fs: Ignoring removed oldalloc option [ 1062.401390][ T2071] /dev/loop4: Can't open blockdev [ 1062.443119][ T2095] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:00 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x20, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x20}}, 0x0) 03:46:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:46:00 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r7, @ANYBLOB="08000600", @ANYRES32], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:00 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="c4", 0x1, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:46:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000001240)='./bus\x00', 0x2800808, &(0x7f0000000080)=ANY=[], 0xff, 0x125e, &(0x7f0000001280)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x40003, 0x1ff}) 03:46:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x11d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 03:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:46:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000001640), 0x12) r2 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0xa) 03:46:01 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 03:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20008854, &(0x7f0000b63fe4), 0x1c) [ 1063.303271][ T2187] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:01 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 03:46:01 executing program 2: set_mempolicy(0x1, 0x0, 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="aa354d9589a978876f78015221421f5b3ff73a2b9a9954ddeca97d65feb025d8"], &(0x7f0000000140)='.\x00', 0x0, 0x5110, 0x0) [ 1063.458290][ T2188] loop4: detected capacity change from 0 to 8192 03:46:01 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:46:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000340), &(0x7f0000000100)=0x90) 03:46:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0, 0x40}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000000340), 0x10, 0x0) shutdown(r0, 0x2) 03:46:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:01 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:46:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="ba310000006400001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r7, @ANYBLOB="45070200000000001c0012800b00010062726964676500000c0002800500070002"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 03:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x20008854, &(0x7f0000b63fe4), 0x1c) 03:46:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001240), 0x2001, 0x0) 03:46:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x1c) [ 1064.121611][ T2286] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1064.151668][ T2293] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x20008854, &(0x7f0000b63fe4), 0x1c) [ 1064.180661][ T2286] bridge19: entered promiscuous mode [ 1064.186203][ T2286] bridge19: entered allmulticast mode [ 1064.205914][ T2286] bond3: (slave vlan2): making interface the new active one [ 1064.215203][ T2286] bond3: (slave vlan2): Enslaving as an active interface with an up link 03:46:02 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:02 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000940)={0x200, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x5a, 0xc5, "38495b4b99a2bd06634241a77a716f05657ac2d25d20640402a2e7d6f7f227cec592234e35ef32812912c5fc974439e5b6a785b8ede8e17c99ba1a893cb984bd9a3ea446762914a21af4464de1a502764e82bcfc10b0"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xd1, 0xc5, "8ba095d1264154ad7e85382e49e47cd6dfbbfb17ce6b5b0040a2e340a6bde8a53bf85ddbebdee58192d5eaa5b50ce988b5fadb74631f0409283610d81038f3d1d11a8d7c72b61914cba1530f5049519fc8f6397e50be2fccdb21da75da98129b4c802c453e73a3ec4cf30a927fdffdf0673f0c813d4dfea4a1343d253cb8dd76180ce27bf2a502e4c0365dfa12fb5b6d5460b083dc1e2f86872ca253d8a795dde8f1b35c7697672757bf9ce4ac04c59793987fc5a1894393fb86ee9ca763514f76b2d56549bc294f2c1cb09ce6"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x89, 0xc5, "fd311d6584e6714c7d55e70d2be9e7c6ab888dfd677b4408fd4ba1929f77965a537f8aa5ec4032856cc45fb4a79547d0026ac354d314b069f349ad6d0983979774149afff0e064c5944e8a85b66707b9cbef6feb78f8720f41aa20162228644313a182a862bfadb4e7dcf92ba40f551b4324c978ff05878fc664cccabff99352c5e953cb83"}]}, 0x200}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000680)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="410000000000db2600e83b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:46:02 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00), 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001240), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000), 0x8) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) 03:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x0, &(0x7f0000b63fe4), 0x1c) 03:46:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:02 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x0, &(0x7f0000b63fe4), 0x1c) 03:46:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000009c0)={0x2e8, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0xd9, 0xc5, "bab3a48a56f027e7f70644bc0d8c10c9499fedce51f5178cd6da5c8a9dcfe29c11fcc39c8b1f108e48d215a2cf4aa47935c0d4605dbaf4196c8dd58c7104f7d4e5d2aaf33ace8dc5ef1be43326ae9d39c775b3baab6aef15fde6ba57a60608ebe4cbe89f07b4b197dc01b75b0c6caa87ab7f1c7f97968647e6e98a1327636101c784a68e4ff84ac4652c88291fb8cb0e87e9c687b18985c8cce63151f810f62e0e40a0ba9de224e8a4c23a16598b2112aba592dad764ad3565a60e62ab25e66f4b7c9fddd969d90bbb0723a04ec6fb78e2a76127eb"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xc5, 0xc5, "8ba095d1264154ad7e85382e49e47cd6dfbbfb17ce6b5b0040a2e340a6bde8a53bf85ddbebdee58192d5eaa5b50ce988b5fadb74631f0409283610d81038f3d1d11a8d7c72b61914cba1530f5049519fc8f6397e50be2fccdb21da75da98129b4c802c453e73a3ec4cf30a927fdffdf0673f0c813d4dfea4a1343d253cb8dd76180ce27bf2a502e4c0365dfa12fb5b6d5460b083dc1e2f86872ca253d8a795dde8f1b35c7697672757bf9ce4ac04c59793987fc5a1894393fb86ee9ca763514f76"}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0xf5, 0xc5, "fd311d6584e6714c7d55e70d2be9e7c6ab888dfd677b4408fd4ba1929f77965a537f8aa5ec4032856cc45fb4a79547d0026ac354d314b069f349ad6d0983979774149afff0e064c5944e8a85b66707b9cbef6feb78f8720f41aa20162228644313a182a862bfadb4e7dcf92ba40f551b4324c978ff05878fc664cccabff99352c5e953cb836d35ece0d9e475f68ac7419b971f0c309bb69df8dab05bc86cbeeb22854a3d4a7c1a800bbe58cdef74dae1363df4e116046b5ad6958da7355bcd03d6e6832435a0efcd72579017f3da947a53d66ca8912f77c66f8ea45c15e82b786a3171b566b1faac382f337c23070a4fbe"}]}, 0x2e8}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000680)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="410000000000db2600e83b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 03:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x0, &(0x7f0000b63fe4), 0x1c) 03:46:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:02 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48080) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:46:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, 0x0, 0x0) [ 1065.016160][ T2398] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, 0x0, 0x0) 03:46:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:03 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:03 executing program 4: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ff9000), 0x0) 03:46:03 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) 03:46:03 executing program 4: eventfd2(0x10000, 0x0) select(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0) 03:46:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') write$cgroup_int(r0, 0x0, 0x2d) 03:46:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000240)="c4", 0x1, 0x20008854, 0x0, 0x0) 03:46:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 03:46:03 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x42103, 0x0) 03:46:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r0, &(0x7f0000000140)=""/230, 0xfffffffffffffed9) [ 1065.893179][ T2504] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a0102000000000000000002000000090001007379"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x1a518) 03:46:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x58}, 0x48) 03:46:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x23000) 03:46:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:04 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:04 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000001540)=ANY=[@ANYBLOB="61128c030000000061138c8800000000bf30000000000000150000006309240b2d03010000000000950000a7000000006916700000000000bf67000000000000b5060000fcff03046706000002000000170300000ef90060bf050000000000004f650000000000006507f9ff01000000470700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e9981db7d04df3244c7bd7e7e7f2f1754558f2278af6d71c19a5e12814cb1d8a5d4601d15871637b65f8903dc8711a0b9bdb7dd399700d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1297e2322c10fb94fc9de56c9d8a814261bd81762bab839dfa66810b5b40d893ea8fe0185473d51b546c087431d770000000767c955cfa1f6ab689fde4de5f832c8b664e73b99b6c2e0ab330e1c7feada70600000000000000b7010001000000009af619e3cca4d19e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb3dc819b6cf5c8a0700000000000000a13d0045fb3cdaffa673a6bb55d8c85f21dce44aba5387e35350481aedac065b5031e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b4800a045ea11b3566bf3a649878e582f2af97787f696649a462e7ee4bcf89cbf2f176f9a33cdbf0eabb2c4acb07a10d6732f54beb40000040000000000000000000000000200f674629709e7e78f4ddc211bc304f0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3477523dcfa17690884f8d2001e03a651bb96589a7eab010e861bbd0000000000000000c5904c647802cf86f1b4c3005f33d83f84e98a72fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce69945205480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58b83eeed729a2f95e6a1fc3857fb51b324be00000000000000090867f7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b413bbdfb5351defc6e34a961f3593920411e112c9df23a29c072d3460eb37beb5bbc04600c64acad9a04ffe62870077b51d2f0c6d7194c26789d2bec2d0846831455b8fcd03beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf719e0015160000000000009d47d564a838bdf8901a719431a9b0ef918ec0ec79037cb61df16379e3bf2a8100000007e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8d0b9dc946dcb38692dcc8db84834cc7726429cb20603b5338184f9856eeaec437fc3446b6c5ffe5db28aa802e37d3c4f259d616307d8aa462a094049c0ddc1caaed5485b4ff030013182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe1ce0fd63fa7f32b8ab6cd6a8b8bf1b693e4ffeca635d84a176b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a60b951914aba5c0696cc64e66b9b0f2c4444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcddbb83266a1ce1a1dea83ebb89d07b4d05aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b402003c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db6ca6d35bfb65a3d8b5baa9bbec017646569fa99537aa453f3e6b2acebeddb6c32a87455f351efcd8385100f33d6b0c3195e229bd30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666f224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5002da76ccec5d5184e912aaf5a945ae062e670fafb8cf0afee51c851546bb38c5ef303000000000000002ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f0700000091d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106a064a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22ca31d90c12d48e314d8a5ef4db14a110da070000002c4f7bd7f36f0400000097fe3eb0843c2681c609231825b8a27ba301142cec8a6fd85965f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ece79ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4b04b2a821935ee3b216190e21fb059f9519c4804283d2ce09977842ff7309ad2c4d8f0420dfc8cdb1b37ad52985a88ca4cdc1e37715362a59f7c9c7df793d69f974399859e622ec3a1bab735a1aa489fe50619fe399eddaf92f67755cb54824685444a58731ee166ae65412709b853a5df7ce44220fc188c00291843d66e69da3744f39f5f6113fbe390b22cdbefb90ca2a51b1ff21f384e7bf076825aadaf02da77eeefb8875d630b7575e661b90eb6cd98674c92f179b2675b1f6c86712846ddae87bb3a3887b56292356270e85888c25a1c8ae958906ef6b71e1b800107da1c5608fe05d2f4265a5300000000000000007c737c911c049ae7dc9d77edecaf9685c53ac264e9f02ffcf0318af80c99ea2020b1e1f47cfdd6097c49b5f4bb92bb9133df21cea60ead72444cf1caa8e4e16f4eeb535c059a700d5764d6c83c4a35a6ef44f135657d3d41856235253326d937125b6f23af7eb95bac231b84c6935a3a6d24d18f7e379db2fd5e76f92fa7154a6c155e8759eb0e7b39ef433861158bd496ecafb3d1c50294e43d5895df1a2de536f5d85e0a000049277bc09533ceead6812fdfb5ef59b15069ea0df6a3eee0484c848fe4e6e7461ffc3917e4e07d250d9459ebea5fd4e26fc04eb38e70597fcb693cb2f7506f5f50b9f73a25bb83b6c71240e5d725ffa93360fb2b9feb1401e30996e1e7d14bb8db59880cde130af0a6a0e6152a6e3a8a684cabf379d4aa33c896bca694ce01800000000000000a1caca10fe3ce74f1b8156d8155a4e11d2f35674dff1aa5e749de1d1decb5b946192820d223f4f0a1a7a2be83872662477884d65af42bcac801d0c667fba32e16ead8f076eed944d5998bca285c25349c6f26485902316c156eee9dcaa64f8a889abb1a890b23c7de6b2b0a6128545efc3ee8e60ea8eafa617ec3f0bfb1e23c4f75bc2a649a886bf4d5378c58259fddea066f1d70df9633af91752bf41a0d4d0929c34472a6f7110de14267c64234b49ca299ca07ba65ce67dd46909ed693d71a5de47fe26a4eb2f4d514029b11f3f0c3ccb2403db497a55d23c25003ba864cdaf6e732f74e11d1a58e89f60267e60d79f467b181d636c9300420b30760bf861195eeb74275e9c4ed71f0e9fda02bdbf8aaa3e23a6d22dd423541b6acdd386a686bc8b128f724567d4c4908391b979a1c7102f5be7ed9db7a36ecfc3b9e0ab0eedde34700000000bec5fbefb008005888ce01eb816f2873e4c59facc7be45b2ab04b1456da413e3f7cf345d6fed0bff0800f8c3018bd0ea78ed54c8b684c797390bf5cad492bff0d97e553e42aba229446354cb4f5825ee66873c20ffd06e63c27b8a12d757210a43870a0ef4ba3bad01c492d792c1535aeff946f3415912b5abbff35d1cd17c842175357a4bc758b4a943e06a7569fa1e1e4e017e43e8e47914d100000000000000000000000000000000c95d5ccace09e52960dbdf13b62f586b47ade41458b77834a573687780117829310ece7950fabcb63c63e18b207cbe936ee9a9a37879d42c66c2a72dfef46013ada19eb8d7e9f35267d0b72d591d0c2f92e2e667eed068310056ec5682b4c2bd946e657f2d9bce51da84f1e3b7d073265f352481b81703e0ecb59f70daf545215151b2b01b2bba1545de5d785ce281000000000000000000000000000000af9637ac06897446708dda1bd7b91be06c3f66def98618eb55bd5652d2ae6036402d69db587e87d04b6e4b1c86328adfcc7a22d77e8db6b1024f6bf7aec85a7f4241fb6b3262cae3f9a4f4a0e8b723c43aae4f909f40d7167d1afde58812163d292666cf967e16c25889683658fdc86c820246a74dd615294e083657735fb577b9f8e9d5fd9843615ec7c7affa29c04a7e8ea439d4938710039a55da15142ed876e581b476163483367fd96f0531ea7f3c6bb4193a76ea6b805b45a74365c15f41b8b542f21a83cae1aff4a858d551b95a2ba77fc8a1109f11e7b18d6f825587bb986e13ff37f111329feb2a09ebc54f1ee1ccd056ff9ec0ff0ce1c1ec5bfab4119a452eef335c0fe2b6bfcd635ef5979352de3801bdba7c145cdfb3ab07b45f13b8f45772c9f9c8325b938db9e5b113f7b1be14605879e4ddd78bfb6aa3444b7b3ef1713c58d3d348ea764370002f393e10ec3cf3ef1ab0aa1cab9596fe467c7288893172cd97691a0f1d68ca0449f05902fb7f46f7d0e0d36a68abb3f075358cdb701eac9c3f7f19ab13a83314309861dfaa256ccb4400ffc2568b900be14d9e062de2f3a660af382b7bc0c1318c5cbdec02646f3e28d8eef763aac4a7fd39c15950764734b8d641e4d642e44c4e6b83d1c3dda34d7cda18c652a5d8d9b406d4df8554e2a5611023766c53e9b478d374112165480e887c923ff0a33551d8f270481230ef34d906b9cdfcc3f274cc0a42b407b7e30fe89e4a91c780dfa7a1f846205e442fec6b2f0ee97a619b28cff2a14d6c46f8f7dc28b1d2805a3f483beea1707e656bd44fa0b7ce0b0ea6e922d116496d6342c158e8b6346f939c9dd7ec292f8bf1e8438995a5afad4f270dde5f402c131c05448d373c654dc71cd2b07529701a5f8f9cd72e8936e43993062555e50d82dddc173d458175751439e1b81959056e531540f9bf1cdd39088748bff5f790b6e8f2000000000000000000000000438b383ebb614936a2ce204f6d63caf3f5fd831fcfb6ad01df1d9450a1"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x58}, 0x48) 03:46:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x58}, 0x48) 03:46:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000500)={0x0, &(0x7f0000000040)=""/12, &(0x7f00000003c0), &(0x7f0000000440), 0x801, r0, 0x0, 0x21bf000000000e00}, 0x38) [ 1066.758928][ T2597] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:04 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffe4c}, 0x80) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x80, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2b6bc3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x8, 0xfff}, 0x85671, 0x20, 0xfffffffc, 0x0, 0x0, 0x207}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0xe71ba59def7c74c5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x385482, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x14) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x7, 0x6, 0x7f, 0x3}, {0x0, 0x8, 0xce, 0x6}, {0x9, 0x6, 0x8, 0x5}, {0xa57, 0x2, 0x1f, 0x200}, {0x2, 0x9, 0x9}, {0x1f, 0x0, 0x7, 0x8}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) close(0xffffffffffffffff) r3 = syz_clone(0x5c002480, &(0x7f0000000c00)="0dac395a9f41238ba03838164b048311e3d72eafa3ff097b107eccec87cc2e5129216e305e14f3764730ff391532bbea1094a00cdad9e8ecd7b961ea1ba7826c718457379a932f6d4985bdb207ccd12d793fe20995095bdc1ca959f43bcd1d1fd39077b7e45f92de72c8d5f207e37453bb40fe0adb294b06d4e4add65233990d45ca32c28c497aca73ab09e581e76d37e855657868390027ee38e7bb2da7db918b6fd0d9167425081d9d791454dd3976bb8d30ef59c134b99984daf6686df50eb395d45c5eb8dd5c3d20e68104edebbc69ee01b09d163b365828371643c0a56c6f34aba8d1cb82778013017a07395c33d03ffb85e359756be9a2a6f96bf20733d27dcb5acc070facfcea308a6e751602ef8bc76255df9a7eaf2e3e6dbd56174c4fd659c28496", 0x126, 0x0, 0x0, 0x0) gettid() write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000013c0)=ANY=[], 0x50dc) syz_open_procfs$namespace(r3, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 03:46:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x2000c045, 0x0, 0x0) 03:46:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x58}, 0x48) [ 1066.879959][ T2614] bridge0: port 3(team0) entered blocking state [ 1066.886478][ T2614] bridge0: port 3(team0) entered disabled state [ 1066.917015][ T2614] team0: entered allmulticast mode [ 1066.922221][ T2614] team_slave_0: entered allmulticast mode [ 1066.928133][ T2614] team_slave_1: entered allmulticast mode [ 1066.950540][ T2614] team0: entered promiscuous mode [ 1066.955946][ T2614] team_slave_0: entered promiscuous mode [ 1066.961890][ T2614] team_slave_1: entered promiscuous mode [ 1066.968827][ T2614] bridge0: port 3(team0) entered blocking state [ 1066.975538][ T2614] bridge0: port 3(team0) entered forwarding state 03:46:05 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a0102000000000000000002000000090001007379"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x59) 03:46:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x58}, 0x48) 03:46:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:05 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 03:46:05 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000100), 0x0) 03:46:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 03:46:05 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 03:46:05 executing program 2: timer_create(0x5, &(0x7f0000000140)={0x0, 0x34, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) 03:46:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:46:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) [ 1067.608105][ T2697] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:06 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a0102000000000000000002000000090001007379"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 03:46:06 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/virtual', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 03:46:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000240)) 03:46:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:06 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:06 executing program 2: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 03:46:06 executing program 4: semget(0x1, 0x0, 0x224) 03:46:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x101) 03:46:06 executing program 4: r0 = memfd_create(&(0x7f0000000080)='\xcd\xbaS\x89`\xac\xd8\xffHr\xf2f;V\x81', 0x0) write$binfmt_script(r0, 0x0, 0x0) 03:46:06 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/dmi', 0x2400, 0x140) 03:46:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000002180)) [ 1068.495797][ T2820] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:06 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000003100), 0x400, 0x0) 03:46:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x10}]}}, &(0x7f0000000040)=""/112, 0x26, 0x70, 0x1}, 0x20) 03:46:06 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 03:46:06 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:06 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:07 executing program 2: r0 = epoll_create(0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 03:46:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x40) 03:46:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x80) 03:46:07 executing program 4: select(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 03:46:07 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000340)=""/6, 0x6) syz_open_pts(0xffffffffffffffff, 0x0) 03:46:07 executing program 3: getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffe1a) 03:46:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(r1, 0xffffffffffffffff) setregid(0x0, 0xffffffffffffffff) 03:46:07 executing program 3: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000900)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) msgctl$IPC_RMID(r0, 0x0) r1 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ff5000/0x4000)=nil) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000100)=""/78) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/196) shmctl$SHM_LOCK(r1, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r2, &(0x7f0000000000)=""/182, 0xb6, 0x1, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8) shmget$private(0x0, 0x3000, 0x3, &(0x7f0000ff6000/0x3000)=nil) [ 1069.351132][ T2926] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:07 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:07 executing program 2: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:46:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x401, &(0x7f00000004c0)="9c7650ae", 0x4) 03:46:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:07 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights], 0xc}, 0x0) [ 1070.168443][ T3011] ================================================================== [ 1070.176563][ T3011] BUG: KCSAN: data-race in exec_mmap / mm_update_next_owner [ 1070.183859][ T3011] [ 1070.186168][ T3011] write to 0xffff888148f332e0 of 8 bytes by task 3009 on cpu 1: [ 1070.193788][ T3011] exec_mmap+0x14a/0x430 [ 1070.198109][ T3011] begin_new_exec+0x6a8/0xf10 [ 1070.202777][ T3011] load_elf_binary+0x641/0x1950 [ 1070.207704][ T3011] bprm_execve+0x539/0xcc0 [ 1070.212105][ T3011] kernel_execve+0x614/0x670 [ 1070.216681][ T3011] call_usermodehelper_exec_async+0x199/0x240 [ 1070.222736][ T3011] ret_from_fork+0x1f/0x30 [ 1070.227139][ T3011] [ 1070.229444][ T3011] read to 0xffff888148f332e0 of 8 bytes by task 3011 on cpu 0: [ 1070.236968][ T3011] mm_update_next_owner+0x1a2/0x410 [ 1070.242152][ T3011] exit_mm+0xdc/0x180 [ 1070.246122][ T3011] do_exit+0x558/0x1660 [ 1070.250259][ T3011] do_group_exit+0x141/0x150 [ 1070.254835][ T3011] __x64_sys_exit_group+0x1f/0x20 [ 1070.259844][ T3011] do_syscall_64+0x41/0xc0 [ 1070.264269][ T3011] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1070.270149][ T3011] [ 1070.272455][ T3011] value changed: 0x0000000000000000 -> 0xffff88814f46d5c0 [ 1070.279543][ T3011] [ 1070.281851][ T3011] Reported by Kernel Concurrency Sanitizer on: [ 1070.287981][ T3011] CPU: 0 PID: 3011 Comm: syz-executor.3 Not tainted 6.4.0-rc4-syzkaller-00047-gafead42fdfca #0 [ 1070.298378][ T3011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 1070.308428][ T3011] ================================================================== 03:46:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)='Y', 0x1, 0x0, 0x0, 0xa) 03:46:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000080)="74bf1e09995eaf684ab414cfd730ce9c807b6ca7f518b44a64296d2cd6f0836b214067497a60e9ceb523fef5ff3bd49f024d759dd3251a883b20212c4bf8c1ec", 0x40) 03:46:08 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000180)) [ 1070.324315][ T3016] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:08 executing program 4: open$dir(0x0, 0x58c45, 0x0) 03:46:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'sit0\x00', &(0x7f0000000500)=ANY=[]}) 03:46:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="8c389e14f086dda56a5ced3f888eb1ff5295ba24020a3b93459e05ff", 0x0, 0x3c, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 03:46:08 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="8c389e14f086dda56a5ced3f888eb1ff5295ba24020a3b93459e05ff", 0x0, 0x3c, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:46:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 03:46:08 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:08 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce220410000700000000000000000000000000000000001b9f86ae17127127bfa7b09303960e3a0caf"], 0xfdef) 03:46:08 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x3, &(0x7f0000000e40)=@framed, &(0x7f0000000e80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:46:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="8c389e14f086dda56a5ced3f888eb1ff5295ba24020a3b93459e05ff", 0x0, 0x3c, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:46:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}], 0x20}, 0x0) 03:46:08 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000012c0), &(0x7f0000001300)={'fscrypt:', @desc3}, &(0x7f0000001340)={0x0, "3ace056af4526af1abeb39a6a28b657d88fc6ac77d52eadee1fce009214c0a1563441de0ebac27184c5170b6c4457d6fff720effe89e95e2c5475ae61de8c355"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x3, r0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r0, 0xffffffffffffffff, 0x0) 03:46:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000580)=""/150, 0x96}], 0x2}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000008c0)={0x0, 0x7fffffff}) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 03:46:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) 03:46:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 1071.082388][ T3173] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1071.092521][ T3174] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:09 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30"], 0xdc}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 03:46:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:46:09 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x800}, 0x0, 0x0, 0x0) 03:46:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x100000002) 03:46:09 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0x5000, 0x0) 03:46:09 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:09 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000400), 0x0, 0x0) 03:46:09 executing program 2: pipe2$9p(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, &(0x7f0000000740)={0x5c, 0x7d, 0x0, {{0x0, 0x40, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x7, '{)!:,--', 0x0, '', 0x5, '&]\xe1,\xf2'}, 0x7, '---]#^^', 0xffffffffffffffff}}, 0x5c) 03:46:09 executing program 3: socketpair(0x0, 0x80000, 0x0, &(0x7f0000000980)) 03:46:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 03:46:09 executing program 4: mincore(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 03:46:09 executing program 2: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file1\x00', 0x2, &(0x7f0000000140)={[{@map_off}, {@map_off}, {@unhide}, {@check_relaxed}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@map_off}, {@nocompress}, {@overriderock}, {@hide}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@overriderock}, {@check_relaxed}, {@cruft}, {@map_off}]}, 0x82, 0x564, &(0x7f0000002380)="$eJzs3M9v29YdAPDHxJ4NFwsGFGvSNEDZH4fsEFeSFwdGdwhHUzZbSRRIunBOQ7A4RVC7G5YNWHPLpVuB7bjz0Ov+gv1T/RsyUKJTyU7iNmmitfh8APs9il/yfR9B8EGE3gsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQIjS7U6nG4VBPtrbj58u3S6L4TP2H5/vv3PFnOWZ/yEKIWr+wupquDT96NLr38b+svn3brg43boYVptiNTx47Y1ffPj60rnmwOUoCs9I6JW4/8WDz24fHh78adGJLMhONsqrIh8mO1mcV0W8tbnZ+WC3X8X9fJBVt6o6G8ZpmSV1UcZX05shhK2NOFu/VeyNdraTQRZfTX8Vd7e2blzrdTqb8Ufr4ywpq2L0wUfrVbqbDwb5aGcS0+y+1ns73GhuxI/zOq6zZBjHd+8dHmyclWQT1P0uQb2zgnqdXq/b7fW6m9e3rt/odFbbu/XxB0udE8LJQ5YWf9Pyyv2svVEmGz/wExye36N2/AcAAAB+uqLJO/Zo8l7+0qTWzwdZZy7mkdcDAAAA8KM2+Wp/sX0BEMKlEJ3+/g8AAAD8uP39mXPsQhSFarwSHc9fGe+/Hx0lTS05Oj/96PzJM9b9y9GF9iSTYnOp3UqzK9Gb06A3j6O/aYu7Z+URleVy9PDFEgj/CJenMZfvTMs7x3umraz180G2nhaDD7shSS6cq7P9+i+f3/trCGX56PxXo+GFKNy9d3iw/vs/HN6Z5PKwOcvDo/YXEqd+KDGfy0qYyeXPj+c9tj2+Od/j5cmLmKbXX42Ga9N2O7P9Pzc9/Nz36P+X4a1pzFtr03Jtvv+rTZvd9Sf0fjaL7nj//ZW2se/Y8xNZXJnGXLn6XlO8d7XdszyTRe+sLHqz1/+5rsVTspi9FhtnZbHxglkALMrdk6PQqfH/1Lj7HE+5VzO6fxnemca8c3np2xHpxBO9c9YTvfP9x/W5LP4T3v33v8Jk+YLW08bYpt1/zo2q0dHXzQFfn2r3eKZ5NehFzcb5laM/hjfuf/Hg2r2j258efHrwea+3sdn5dadzvReWJ91oC2MPAE+Qld9Ea/XforLMx7/rbm11k3o3i8si/Tgu8+2dLM5HdVamu8loJ4vHZVEXaTFoKp/k21kVV3vjcVHWcb8o43FR5fuTlV/idumXKhsmozpPq/EgS6osTotRnaR1vJ1XaTze++0gr3azcnJwNc7SvJ+nSZ0Xo7gq9so0W4/jKstmAvPtbFTn/bypjuJxmQ+T8lb8STHYG2bxdlalZT6ui+kJj9vKR/2iHE5Ou77oiw0A/yfuh3YFu8dL2f3wlUX3EQCYd3KUXll0QgAAAAAAAAAAAAAAwCmz0/V+0y7p8/JnBL7Uys3XnrTr7cUnpqLygpXjRbdebls/D5/dPlzkUwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnux/AQAA///YYJcb") creat(&(0x7f0000000100)='./file1\x00', 0x0) [ 1071.975298][ T3279] loop2: detected capacity change from 0 to 736 03:46:10 executing program 3: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 03:46:10 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30"], 0xdc}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 03:46:10 executing program 4: add_key$fscrypt_v1(&(0x7f00000010c0), &(0x7f0000001100)={'fscrypt:', @desc1}, &(0x7f0000001140)={0x0, "1acd6659806933f27bd2107b3055462f424b83d00eaa6f1e85b8853bcbdb2c07bffcea4510245358061c70eb634eaee90987ae552ff77e974f581767ec52aaaf"}, 0x48, 0xfffffffffffffffb) 03:46:10 executing program 2: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a0100c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6edbcab838f7a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd1305002498855ced1e4f216455975f2293"], 0xfd, 0x43c, &(0x7f00000008c0)="$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") 03:46:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x100000002) 03:46:10 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:10 executing program 3: semtimedop(0x0, &(0x7f00000000c0)=[{0x2, 0x21}, {}], 0x2, 0x0) 03:46:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x208058, &(0x7f0000002600)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="428e40c96131fceb5f8c7bc37a6086ce93abec823186538a1be95e02b44bb737ee2f42b301d6f8f0e656d7d8e82ed58abc77c7d2d07e6463ff4e6e012f61aa5649b0386bbe29e5c5b4bdc6846be1c406b19241c64f19122f482b26b1c62fe40d98fb7bd5f22f66ef9384a1a7dbe59e4ca4cadf0504f05d8c604712121a65984e5cc7237867f6c4b2ab689b226a7f4adc949d12ece595f61bbf04", @ANYRESOCT=0x0, @ANYRES64, @ANYRESHEX, @ANYRESOCT], 0x2, 0x4ef, &(0x7f00000007c0)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) [ 1072.733929][ T3352] loop2: detected capacity change from 0 to 512 [ 1072.765695][ T3361] loop4: detected capacity change from 0 to 512 [ 1072.772122][ T3352] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE 03:46:10 executing program 3: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file1\x00', 0x2, &(0x7f0000000140)={[{@map_off}, {@map_off}, {@unhide}, {@check_relaxed}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'cp437'}}, {@map_off}, {@nocompress}, {@overriderock}, {@hide}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@overriderock}, {@check_relaxed}, {@cruft}, {@map_off}]}, 0x82, 0x564, &(0x7f0000002380)="$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") 03:46:10 executing program 3: semtimedop(0x0, &(0x7f00000000c0)=[{0x2, 0x21}, {0x0, 0x0, 0x1800}, {}], 0x3, &(0x7f0000000100)={0x77359400}) 03:46:10 executing program 2: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x21}, {}], 0x2, 0x0) 03:46:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x100000002) [ 1072.783628][ T3352] EXT4-fs (loop2): bad geometry: first data block is 0 with a 1k block and cluster size [ 1072.804008][ T3361] /dev/loop4: Can't open blockdev [ 1072.816742][ T3367] loop3: detected capacity change from 0 to 736 03:46:10 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:11 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffe) 03:46:11 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 03:46:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f00000008c0)="46c829d70da64f948530170aa1d807441561fe9e", 0x14, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 03:46:11 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30"], 0xdc}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) 03:46:11 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r4, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x100000002) 03:46:11 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000001c40)={@broadcast, @local, @val, {@ipv6}}, 0x0) 03:46:11 executing program 4: r0 = add_key$keyring(&(0x7f0000009400), &(0x7f0000009440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000009300), &(0x7f0000009340)={'syz', 0x3}, &(0x7f0000009380)={0x2, 0x0, @b}, 0x48, r0) 03:46:11 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, r0, 0x0) 03:46:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000080001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 03:46:11 executing program 4: add_key$fscrypt_v1(&(0x7f00000010c0), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 03:46:11 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, r0, 0x0) 03:46:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x100000002) 03:46:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 03:46:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b40)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x8094) 03:46:11 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:12 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30"], 0xdc}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x27, 0x0, &(0x7f00000000c0)) 03:46:12 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, r0, 0x0) 03:46:12 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "587be8baf92275aa2cbdbb3aae9a77ef32ed6f7d59be3707f778326b333737252f7931962c5c28a103900802cac1d5b63b14f1f939361aec7b557ac61744a215"}, 0x48, 0xffffffffffffffff) 03:46:12 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x100000002) 03:46:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002d40)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 03:46:12 executing program 4: socketpair(0x10, 0x2, 0x0, &(0x7f0000002800)) 03:46:12 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, r0, 0x0) 03:46:12 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000200)={@cgroup=r2, r0, 0x12, 0x2}, 0x10) 03:46:12 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, 0xffffffffffffffff, 0x0) 03:46:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1, 0x77c, &(0x7f0000000f80)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 1074.618293][ T3441] loop2: detected capacity change from 0 to 2048 [ 1074.625694][ T3441] EXT4-fs: Ignoring removed oldalloc option [ 1074.631945][ T3441] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1074.654550][ T3441] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1074.694761][ T25] audit: type=1400 audit(2000000772.416:8359): avc: denied { map } for pid=3440 comm="syz-executor.2" path="/root/syzkaller-testdir205580516/syzkaller.vYVrmm/4469/file0/blkio.throttle.io_service_bytes_recursive" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1074.732541][ T3088] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 03:46:13 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30"], 0xdc}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000940)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @private=0xa010100}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @multicast1}, 0x104, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000100)='veth1_virt_wifi\x00', 0x100, 0x3}) r1 = accept4$inet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) sendto$inet(r1, &(0x7f00000009c0)="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", 0x1000, 0x8080, &(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10) 03:46:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, 0xffffffffffffffff, 0x0) 03:46:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 03:46:13 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:13 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10410, &(0x7f00000000c0)=ANY=[], 0x4, 0x506, &(0x7f0000000f80)="$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") lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00) 03:46:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, 0xffffffffffffffff, 0x0) 03:46:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file1\x00', 0x2, &(0x7f00000003c0)={[{@map_off}, {@map_off}, {@unhide}, {@check_relaxed}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@map_off}, {@nocompress}, {@block={'block', 0x3d, 0xc00}}, {@hide}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@overriderock}, {@check_relaxed}, {@cruft}, {@map_off}]}, 0x85, 0x564, &(0x7f0000002380)="$eJzs3M9v29YdAPDHxJ4NFwsGFGvSNEDZH4fsEFeSFwdGdwhHUzZbSRRIunBOQ7A4RVC7G5YNWHPLpVuB7bjz0Ov+gv1T/RsyUKJTyU7iNmmitfh8APs9il/yfR9B8EGE3gsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQIjS7U6nG4VBPtrbj58u3S6L4TP2H5/vv3PFnOWZ/yEKIWr+wupquDT96NLr38b+svn3brg43boYVptiNTx47Y1ffPj60rnmwOUoCs9I6JW4/8WDz24fHh78adGJLMhONsqrIh8mO1mcV0W8tbnZ+WC3X8X9fJBVt6o6G8ZpmSV1UcZX05shhK2NOFu/VeyNdraTQRZfTX8Vd7e2blzrdTqb8Ufr4ywpq2L0wUfrVbqbDwb5aGcS0+y+1ns73GhuxI/zOq6zZBjHd+8dHmyclWQT1P0uQb2zgnqdXq/b7fW6m9e3rt/odFbbu/XxB0udE8LJQ5YWf9Pyyv2svVEmGz/wExye36N2/AcAAAB+uqLJO/Zo8l7+0qTWzwdZZy7mkdcDAAAA8KM2+Wp/sX0BEMKlEJ3+/g8AAAD8uP39mXPsQhSFarwSHc9fGe+/Hx0lTS05Oj/96PzJM9b9y9GF9iSTYnOp3UqzK9Gb06A3j6O/aYu7Z+URleVy9PDFEgj/CJenMZfvTMs7x3umraz180G2nhaDD7shSS6cq7P9+i+f3/trCGX56PxXo+GFKNy9d3iw/vs/HN6Z5PKwOcvDo/YXEqd+KDGfy0qYyeXPj+c9tj2+Od/j5cmLmKbXX42Ga9N2O7P9Pzc9/Nz36P+X4a1pzFtr03Jtvv+rTZvd9Sf0fjaL7nj//ZW2se/Y8xNZXJnGXLn6XlO8d7XdszyTRe+sLHqz1/+5rsVTspi9FhtnZbHxglkALMrdk6PQqfH/1Lj7HE+5VzO6fxnemca8c3np2xHpxBO9c9YTvfP9x/W5LP4T3v33v8Jk+YLW08bYpt1/zo2q0dHXzQFfn2r3eKZ5NehFzcb5laM/hjfuf/Hg2r2j258efHrwea+3sdn5dadzvReWJ91oC2MPAE+Qld9Ea/XforLMx7/rbm11k3o3i8si/Tgu8+2dLM5HdVamu8loJ4vHZVEXaTFoKp/k21kVV3vjcVHWcb8o43FR5fuTlV/idumXKhsmozpPq/EgS6osTotRnaR1vJ1XaTze++0gr3azcnJwNc7SvJ+nSZ0Xo7gq9so0W4/jKstmAvPtbFTn/bypjuJxmQ+T8lb8STHYG2bxdlalZT6ui+kJj9vKR/2iHE5Ou77oiw0A/yfuh3YFu8dL2f3wlUX3EQCYd3KUXll0QgAAAAAAAAAAAAAAwCmz0/V+0y7p8/JnBL7Uys3XnrTr7cUnpqLygpXjRbdebls/D5/dPlzkUwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnux/AQAA///YYJcb") [ 1075.339753][ T3449] loop2: detected capacity change from 0 to 512 03:46:13 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, r0, 0x0) 03:46:13 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, r0, 0x0) [ 1075.395174][ T3460] loop4: detected capacity change from 0 to 736 [ 1075.421816][ T3449] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 03:46:13 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, r0, 0x0) 03:46:13 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 1075.437559][ T3449] ext4 filesystem being mounted at /root/syzkaller-testdir205580516/syzkaller.vYVrmm/4470/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1075.515275][ T3088] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 03:46:13 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30"], 0xdc}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:46:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file1\x00', 0x2, &(0x7f00000003c0)={[{@map_off}, {@map_off}, {@unhide}, {@check_relaxed}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@map_off}, {@nocompress}, {@block={'block', 0x3d, 0xc00}}, {@hide}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@overriderock}, {@check_relaxed}, {@cruft}, {@map_off}]}, 0x85, 0x564, &(0x7f0000002380)="$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") 03:46:13 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10410, &(0x7f00000000c0)=ANY=[], 0x4, 0x506, &(0x7f0000000f80)="$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") lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00) 03:46:13 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 03:46:13 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 03:46:13 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 03:46:13 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x10, r0, 0x0) [ 1076.215510][ T3483] loop2: detected capacity change from 0 to 512 [ 1076.215827][ T3482] loop4: detected capacity change from 0 to 736 03:46:14 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x10, r0, 0x0) 03:46:14 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x10, r0, 0x0) 03:46:14 executing program 4: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file1\x00', 0x2, &(0x7f00000003c0)={[{@map_off}, {@map_off}, {@unhide}, {@check_relaxed}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@map_off}, {@nocompress}, {@block={'block', 0x3d, 0xc00}}, {@hide}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@overriderock}, {@check_relaxed}, {@cruft}, {@map_off}]}, 0x85, 0x564, &(0x7f0000002380)="$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") 03:46:14 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, 0xffffffffffffffff, 0x0) [ 1076.268851][ T3483] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1076.286193][ T3483] ext4 filesystem being mounted at /root/syzkaller-testdir205580516/syzkaller.vYVrmm/4471/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1076.356402][ T3506] loop4: detected capacity change from 0 to 736 [ 1076.370816][ T3088] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 03:46:14 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000800000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30"], 0xdc}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe6, 0x0) 03:46:14 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, 0xffffffffffffffff, 0x0) 03:46:14 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10410, &(0x7f00000000c0)=ANY=[], 0x4, 0x506, &(0x7f0000000f80)="$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") lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00) 03:46:14 executing program 4: syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file1\x00', 0x2, &(0x7f00000003c0)={[{@map_off}, {@map_off}, {@unhide}, {@check_relaxed}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@map_off}, {@nocompress}, {@block={'block', 0x3d, 0xc00}}, {@hide}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@overriderock}, {@check_relaxed}, {@cruft}, {@map_off}]}, 0x85, 0x564, &(0x7f0000002380)="$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") 03:46:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="2d0100000000000000000500000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r7], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830500000000000000", @ANYRES32], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 03:46:14 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x4}, 0x4) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_SPORT={0x6}, @RTA_TABLE={0x8}, @RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x34}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, r2) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000002b00)=ANY=[@ANYRES16=r3, @ANYBLOB="08002abd7000fcdbdf25020000004c0007800c000300070000000000000008000100790000000c000300ff0f0000000000000c0004000004000000000000080001001f00000008000100000000000c000300ffffffffffffff7f3c0003800800020006000000080002004208000008000200f10b000008000100010000000800020081000000080002006403000008000100ff0000004801068004000500ee000300aef06105742f500ccee394e366ea48091b569545f108826be84185da90ce3bd634d344eb4a8e39848882fca1025a7ac4fc26ecfeeb21972f4865fd24ab8b78f6958dadf3de801cc680d40413e845"], 0x1e4}, 0x1, 0x0, 0x0, 0x40}, 0x48080) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x2, 0x0, 0x70bd2b, 0x25dfdbff}, 0x10}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 03:46:14 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x9, 0x28011, 0xffffffffffffffff, 0x0) 03:46:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a0100c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6edbcab838f7a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd1305002498855ced1e4f216455975f2293"], 0xfd, 0x43c, &(0x7f00000008c0)="$eJzs3MtvG8UfAPDvrpP29+uDhFIeLQUMBRHxSJqURw9cQCBxQUKCQ5G4hCStSt0GNUGiVQQBofaIKnFH3EDiL+AEFwSckOAId1SpQrk0cDJae50Yxw62E9cp/nykjWey68x8PTvr2Rk7AQysYvYjidgXEb9GxEhEpI0HFKsPqytLM3+uLM0kUS6/9keSPS1urCzN1A5N8se9eWYsjUg/TtZ31Fm4eOnsdKk0dyHPTyyee2di4eKlJ8+cmz49d3ru/NSJE08dn3z2mamntyXOLK4bh9+fP3Lo5TeuvjJz8upbP3x1ZX817miIY3O72i6zGMVmoVc80vZfuTXsr0snQ32sCB0pRETWXMOV/j8ShVhvvJF46aO+Vg7oqXK5XN7devdyGfgPS6LfNQD6o/ZGn93/1rabNPTYEa4/X70ByuJezbfqnqG1eZDhhvvb7VSMiJPLf32WbdHRPAQAQHe+ycY/TzQb/6VxV91xt+VrKKMRcXtEHIiIOyLiYETcGVE59u6IuKfD8osN+Y3jn/RaV4G1KRv/PZevbf1z/Le2CjZayHP7K/EPJ6fOlOaO5a/JWAzvzvKTm5Tx7Ys/f9JqX/34L9uy8mtjwbwe14YaJuhmpxentxJzvesfRhweahZ/srYSkETEoYg43GUZZx778kirff8e/ya2YZ2p/HnEo9X2X448/uoK3/rKXbL5+uTE/6I0d2yidlZs9ONPl19tVf6W4t8GWfvvaXr+r8U/mtSv1y50Xsbl3660vKfp9vzflbxeSddWY9+bXly8MFm5PG38/dT6c2v5/PhK/GNHm/f/A7H+StwbEdlJfF9E3B8RD+R1fzAiHoqIo5vE//0LD7/dffy9lcU/21H7d54onP3u61blt9H+v7yZp8byx3auf+1WsPtXDgAAAG4daUTsiyQdX0un6fh49TP8B2NPWppfWHz81Py752ern5UfjeG0NtM1UjcfOpnPDdfyUw354/m88aeF/1fy4zPzpdl+Bw8Dbm+L/p/5vdDv2gE95/taMLj0fxhc+j8MLv0fBpf+D4OrWf//oA/1AG4+7/8wuPR/GFz6Pwwu/R8G0la+199BYrVcLve4iB2T+CL/X4E7pT49SkS6I6oh0aNEv69MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2+PvAAAA//9sjOZh") 03:46:14 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[{0x24, 0x10e, 0x4, "a0b605845adca60431086628073f0c73fa803dd1a7"}], 0x24}}], 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000680)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="410000000000db2600e83b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 1077.088541][ T3576] loop2: detected capacity change from 0 to 512 [ 1077.090020][ T3580] loop4: detected capacity change from 0 to 736 03:46:14 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'bridge0\x00', {}, 0x7}) 03:46:14 executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10410, &(0x7f00000000c0)=ANY=[], 0x4, 0x506, &(0x7f0000000f80)="$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") lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0xee00) [ 1077.160302][ T3576] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1077.167790][ T3596] loop4: detected capacity change from 0 to 512 [ 1077.179834][ T3576] ext4 filesystem being mounted at /root/syzkaller-testdir205580516/syzkaller.vYVrmm/4472/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1077.201189][ T3596] /dev/loop4: Can't open blockdev 03:46:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000980), r0) [ 1077.235607][ T3088] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1077.309526][ T3616] loop2: detected capacity change from 0 to 512 [ 1077.325255][ T3616] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1077.338607][ T3616] ext4 filesystem being mounted at /root/syzkaller-testdir205580516/syz