[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2020/12/13 14:14:05 fuzzer started 2020/12/13 14:14:06 dialing manager at 10.128.0.26:43667 2020/12/13 14:14:06 syscalls: 3494 2020/12/13 14:14:06 code coverage: enabled 2020/12/13 14:14:06 comparison tracing: enabled 2020/12/13 14:14:06 extra coverage: enabled 2020/12/13 14:14:06 setuid sandbox: enabled 2020/12/13 14:14:06 namespace sandbox: enabled 2020/12/13 14:14:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/13 14:14:06 fault injection: enabled 2020/12/13 14:14:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/13 14:14:06 net packet injection: enabled 2020/12/13 14:14:06 net device setup: enabled 2020/12/13 14:14:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/13 14:14:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/13 14:14:06 USB emulation: enabled 2020/12/13 14:14:06 hci packet injection: enabled 2020/12/13 14:14:06 wifi device emulation: enabled 14:16:51 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0, 0x0) 14:16:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile, @func]}}, &(0x7f0000000140)=""/150, 0x32, 0x96, 0x1}, 0x20) 14:16:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x10) 14:16:51 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) 14:16:51 executing program 4: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) 14:16:52 executing program 5: openat$urandom(0xffffffffffffff9c, 0x0, 0x101180, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000240)={0x0, &(0x7f0000000180)=""/173}) ioctl$BLKRRPART(r0, 0x125f, 0x0) syzkaller login: [ 211.833962][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 212.036016][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 212.049855][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 212.106998][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.114666][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.122333][ T8455] device bridge_slave_0 entered promiscuous mode [ 212.133196][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.140340][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.148409][ T8455] device bridge_slave_1 entered promiscuous mode [ 212.200133][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.225897][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.273261][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 212.316288][ T8455] team0: Port device team_slave_0 added [ 212.340726][ T8455] team0: Port device team_slave_1 added [ 212.360686][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 212.438947][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.448984][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.476343][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.511290][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.518932][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.545066][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.575214][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 212.668436][ T8455] device hsr_slave_0 entered promiscuous mode [ 212.697890][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 212.707390][ T8455] device hsr_slave_1 entered promiscuous mode [ 212.752532][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.767437][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.781372][ T8457] device bridge_slave_0 entered promiscuous mode [ 212.869920][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 212.893282][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.903382][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.911708][ T8457] device bridge_slave_1 entered promiscuous mode [ 212.936452][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.992139][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.081588][ T8457] team0: Port device team_slave_0 added [ 213.106049][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 213.120334][ T8457] team0: Port device team_slave_1 added [ 213.167084][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.174590][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.201947][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.219474][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.226688][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.253147][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.336597][ T8457] device hsr_slave_0 entered promiscuous mode [ 213.343368][ T8457] device hsr_slave_1 entered promiscuous mode [ 213.351628][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.361645][ T8457] Cannot create hsr debugfs directory [ 213.491409][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.499195][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.508122][ T8459] device bridge_slave_0 entered promiscuous mode [ 213.538926][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.546260][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.555647][ T8459] device bridge_slave_1 entered promiscuous mode [ 213.572056][ T8455] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.597557][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 213.623469][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.641535][ T8455] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.670871][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 213.699071][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.714524][ T8455] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.733048][ T8455] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.822287][ T8459] team0: Port device team_slave_0 added [ 213.838362][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 213.846385][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 213.863070][ T8459] team0: Port device team_slave_1 added [ 213.886212][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.893260][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.904528][ T8461] device bridge_slave_0 entered promiscuous mode [ 213.912766][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.921558][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.930325][ T8461] device bridge_slave_1 entered promiscuous mode [ 213.985927][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.992887][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.019325][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.020433][ T3072] Bluetooth: hci1: command 0x0409 tx timeout [ 214.040700][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.048940][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.076249][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.130745][ T8459] device hsr_slave_0 entered promiscuous mode [ 214.138600][ T8459] device hsr_slave_1 entered promiscuous mode [ 214.146483][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.154344][ T8459] Cannot create hsr debugfs directory [ 214.165851][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.179608][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.187417][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.195585][ T8463] device bridge_slave_0 entered promiscuous mode [ 214.206017][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.213410][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.225486][ T8463] device bridge_slave_1 entered promiscuous mode [ 214.243363][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 214.256009][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.294231][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.306630][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.335568][ T8463] team0: Port device team_slave_0 added [ 214.345753][ T8463] team0: Port device team_slave_1 added [ 214.368115][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.380487][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.389819][ T8465] device bridge_slave_0 entered promiscuous mode [ 214.401770][ T8461] team0: Port device team_slave_0 added [ 214.409585][ T8461] team0: Port device team_slave_1 added [ 214.415424][ T3179] Bluetooth: hci3: command 0x0409 tx timeout [ 214.446023][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.453115][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.462812][ T8465] device bridge_slave_1 entered promiscuous mode [ 214.479987][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.488220][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.515990][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.529804][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.537677][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.565258][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.600151][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.607621][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.635744][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.647279][ T3179] Bluetooth: hci4: command 0x0409 tx timeout [ 214.681087][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.700953][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.708862][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.737500][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.761385][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.770639][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.784358][ T8463] device hsr_slave_0 entered promiscuous mode [ 214.790918][ T8463] device hsr_slave_1 entered promiscuous mode [ 214.797885][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.803585][ T54] Bluetooth: hci5: command 0x0409 tx timeout [ 214.805907][ T8463] Cannot create hsr debugfs directory [ 214.867420][ T8457] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.891957][ T8461] device hsr_slave_0 entered promiscuous mode [ 214.900281][ T8461] device hsr_slave_1 entered promiscuous mode [ 214.907319][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.915480][ T8461] Cannot create hsr debugfs directory [ 214.935530][ T8457] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.949446][ T8457] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.961863][ T8457] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.989454][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.999073][ T8465] team0: Port device team_slave_0 added [ 215.026640][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.037138][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.049135][ T8465] team0: Port device team_slave_1 added [ 215.075182][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.082132][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.108215][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.140350][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.155376][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.165390][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.172600][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.181769][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.189414][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.216236][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.255548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.291549][ T8459] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 215.307568][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.316787][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.327380][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.334507][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.341995][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.369667][ T8459] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 215.382520][ T8459] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 215.405257][ T8459] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 215.420438][ T8465] device hsr_slave_0 entered promiscuous mode [ 215.427210][ T8465] device hsr_slave_1 entered promiscuous mode [ 215.434052][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.441644][ T8465] Cannot create hsr debugfs directory [ 215.472524][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.528005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.536822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.548146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.564014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.582958][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.596859][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.623863][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.632461][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.644700][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.655544][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.664754][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.685247][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.719002][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.778640][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.788325][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.806199][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.821679][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.831769][ T8463] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 215.853540][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.861284][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.877906][ T8463] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 215.888510][ T8463] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 215.902371][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.911237][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.919788][ T3072] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.926901][ T3072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.933193][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 215.935066][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.962551][ T8463] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 215.994378][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.002827][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.012568][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.019677][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.027583][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.071383][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.080403][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.089827][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.099303][ T3179] Bluetooth: hci1: command 0x041b tx timeout [ 216.140282][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.148778][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.158702][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.167986][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.177286][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.186096][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.195142][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.220794][ T8461] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 216.235297][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.244593][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.256026][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.271863][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.289227][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.299438][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.308262][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.316426][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.325135][ T8461] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.335160][ T8461] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.338501][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 216.350417][ T8461] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.366884][ T8455] device veth0_vlan entered promiscuous mode [ 216.386661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.398105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.412106][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.460552][ T8455] device veth1_vlan entered promiscuous mode [ 216.481017][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.489549][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.497851][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.505704][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.515263][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.524164][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.531225][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.541147][ T8465] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 216.554428][ T3179] Bluetooth: hci3: command 0x041b tx timeout [ 216.573600][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.581550][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.591023][ T8465] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 216.608425][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.625950][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.639818][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.649436][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.658625][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.665756][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.674641][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.683495][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.692168][ T8465] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 216.702779][ T8465] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 216.726840][ T3179] Bluetooth: hci4: command 0x041b tx timeout [ 216.746793][ T8455] device veth0_macvtap entered promiscuous mode [ 216.762465][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.770881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.780127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.789702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.797787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.821695][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.834860][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.848425][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.859471][ T8455] device veth1_macvtap entered promiscuous mode [ 216.891438][ T3072] Bluetooth: hci5: command 0x041b tx timeout [ 216.911967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.922892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.931639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.940754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.949638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.958345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.967377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.976079][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.983215][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.990698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.999792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.008486][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.015606][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.023497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.031885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.047773][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.065607][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.078333][ T8455] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.087910][ T8455] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.097271][ T8455] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.106823][ T8455] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.117064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.125962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.134189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.142354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.150901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.159980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.169391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.178367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.187111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.195988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.205367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.213569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.224920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.232624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.240711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.248767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.257819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.275819][ T8457] device veth0_vlan entered promiscuous mode [ 217.299680][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.311692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.320782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.329379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.337697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.375271][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.387605][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.402479][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.411302][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.428835][ T8457] device veth1_vlan entered promiscuous mode [ 217.473542][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.506185][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.538294][ T8457] device veth0_macvtap entered promiscuous mode [ 217.576483][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.584084][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.591519][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.606192][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.616454][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.625208][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.632921][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.640634][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.648882][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.660649][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.689690][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.697680][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.708003][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.717172][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.726928][ T8457] device veth1_macvtap entered promiscuous mode [ 217.742382][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.761161][ T199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.802368][ T199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.810013][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.823600][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.832093][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.841038][ T2987] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.848174][ T2987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.856847][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.865914][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.874599][ T2987] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.881639][ T2987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.889828][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.898924][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.929731][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.934940][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.944049][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.962480][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.970355][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.988196][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.996511][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.005722][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.008027][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 218.015289][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.029462][ T2987] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.036601][ T2987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.046390][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.055103][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.064591][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.076658][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.085331][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.119679][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.138387][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.160034][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.163212][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 218.173745][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.181701][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 14:16:58 executing program 0: getrandom(&(0x7f0000000000)=""/29, 0x1d, 0x3) [ 218.219258][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.238442][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.247375][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.256262][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.265484][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.274093][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.282929][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.291341][ T2987] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.298474][ T2987] bridge0: port 2(bridge_slave_1) entered forwarding state 14:16:58 executing program 0: r0 = socket(0x18, 0x0, 0x2) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 218.323270][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.331899][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.351586][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.379666][ T8457] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.397102][ T8457] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.406550][ T3072] Bluetooth: hci2: command 0x040f tx timeout [ 218.414606][ T8457] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.423516][ T8457] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.454881][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.492778][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 14:16:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @loopback}}}}) [ 218.501149][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.512073][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.524350][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.534355][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.544707][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.554406][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.565043][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.570316][ T17] Bluetooth: hci3: command 0x040f tx timeout 14:16:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000140)) [ 218.633785][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.641560][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.673458][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.682202][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.692753][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.701066][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.711159][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.720413][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 14:16:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, 0x0, 0x0) [ 218.730154][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.746198][ T8459] device veth0_vlan entered promiscuous mode [ 218.772287][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.787750][ T8463] device veth0_vlan entered promiscuous mode [ 218.802873][ T17] Bluetooth: hci4: command 0x040f tx timeout [ 218.803922][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.818521][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.829304][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:16:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) [ 218.841968][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.863585][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.871817][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.891121][ T8459] device veth1_vlan entered promiscuous mode 14:16:59 executing program 0: socketpair(0x10, 0x0, 0x6, &(0x7f0000000040)) [ 218.926775][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.938025][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.950824][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.962945][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 218.964807][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.010235][ T8463] device veth1_vlan entered promiscuous mode [ 219.135571][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.153272][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.161408][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.186773][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.200007][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.215876][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.227988][ T8459] device veth0_macvtap entered promiscuous mode [ 219.243453][ T4500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.246979][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.251445][ T4500] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.290737][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.302403][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.317765][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.340891][ T8459] device veth1_macvtap entered promiscuous mode [ 219.369772][ T8463] device veth0_macvtap entered promiscuous mode [ 219.384100][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.392424][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.402666][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.411322][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.420604][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.430054][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.444811][ T8463] device veth1_macvtap entered promiscuous mode [ 219.452154][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.473069][ T4500] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.476069][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.481042][ T4500] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.491395][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.509833][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.521437][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.537108][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.547977][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.558581][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.569123][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.580133][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.591637][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.610491][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.621041][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.632111][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.641468][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.650359][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.659457][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.669215][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.680320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.691758][ T8459] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.708704][ T8459] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.717535][ T8459] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.726477][ T8459] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.745304][ T8461] device veth0_vlan entered promiscuous mode [ 219.760418][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.772315][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.786331][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.797302][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.808409][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.819132][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:17:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x40, 0x0, 0x8001000, 0x0, 0x0, "7703ea6d15b749f0034d8b31baa68a6d61d229"}) [ 219.852236][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.878334][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.891630][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.942897][ T8461] device veth1_vlan entered promiscuous mode [ 219.982157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.998516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.024583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.044270][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.076117][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.092430][ T54] Bluetooth: hci0: command 0x0419 tx timeout [ 220.102780][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.121288][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.131199][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.141808][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.157777][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.170008][ T8463] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.180899][ T8463] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.190125][ T8463] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.199254][ T8463] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.218977][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.233706][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.253244][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 220.268708][ T8465] device veth0_vlan entered promiscuous mode [ 220.290419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.299159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.309622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.338748][ T228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.351060][ T228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.372073][ T8461] device veth0_macvtap entered promiscuous mode [ 220.389049][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.398581][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.411599][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.420646][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.433219][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.443585][ T8465] device veth1_vlan entered promiscuous mode [ 220.461564][ T3072] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.483074][ T54] Bluetooth: hci2: command 0x0419 tx timeout [ 220.501226][ T8461] device veth1_macvtap entered promiscuous mode [ 220.597313][ T228] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.597888][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.614388][ T228] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.617952][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.633956][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.644714][ T3072] Bluetooth: hci3: command 0x0419 tx timeout [ 220.651014][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.660958][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.671470][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.683241][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.693822][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.704905][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.712224][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.721053][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.730210][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.739537][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.748324][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.769885][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.771095][ T8465] device veth0_macvtap entered promiscuous mode [ 220.790002][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.792522][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.807326][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.817718][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.829039][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.840053][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.850741][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.861390][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.872792][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.883609][ T54] Bluetooth: hci4: command 0x0419 tx timeout [ 220.890891][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.931324][ T8465] device veth1_macvtap entered promiscuous mode [ 220.962652][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.974265][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.986916][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.995769][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.009165][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.022766][ T8461] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.031446][ T8461] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.047627][ T8461] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.051646][ T3072] Bluetooth: hci5: command 0x0419 tx timeout [ 221.056720][ T8461] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.092780][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.100722][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:17:01 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000780)={@broadcast, @link_local, @void}, 0x0) [ 221.156431][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.176904][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.189889][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.201609][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.216119][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.227694][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.239479][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.254210][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.265506][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.276989][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.289939][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.314128][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.329953][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.339103][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.355830][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.368415][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.379170][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.390401][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.401737][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.421362][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.431863][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.443479][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.455259][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.465817][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.477425][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.491103][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.500874][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.519551][ T8465] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.529180][ T8465] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.545114][ T8465] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.554130][ T8465] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.717381][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.756715][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.807191][ T228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.846520][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.858756][ T228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.869574][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.877814][ T4500] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.895785][ T3179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.902205][ T4500] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.914869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.933169][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.940838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:17:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x3, 0x8f, &(0x7f0000000080)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:02 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xf0ff7f) 14:17:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5460, 0x748000) 14:17:02 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x4020940d, 0x748000) 14:17:02 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) 14:17:02 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {0x8}]}) 14:17:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x60, 0x0, 0x0, 0xffffffc0}]}) 14:17:02 executing program 1: syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, 0x0, 0x0, 0x4) 14:17:02 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000300)={'tunl0\x00', 0x0}) 14:17:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0x0) 14:17:02 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 14:17:02 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80, 0x80000) syz_open_dev$vcsa(0x0, 0x6, 0x389102) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x5, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 14:17:02 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x37f) 14:17:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x80045505, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 14:17:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0xbe, &(0x7f0000000140)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x3}]}) 14:17:03 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x1, 0x0) 14:17:03 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x389102) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 14:17:03 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 14:17:03 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 14:17:03 executing program 4: socket(0x28, 0x0, 0xfffffffb) 14:17:03 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) 14:17:03 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000ac0)={@map}, 0x14) 14:17:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4f70041184a9"}, 0x14) 14:17:03 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, 0xffffffffffffffff) 14:17:03 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) 14:17:03 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:03 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) 14:17:03 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8932, &(0x7f0000000000)={'ip6_vti0\x00'}) 14:17:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x568, 0x5d0, 0x0, 0xffffffff, 0x370, 0x0, 0x6e0, 0x6e0, 0xffffffff, 0x6e0, 0x6e0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@remote, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @private1, [], [], 'vlan1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@loopback, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:tetex_data_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 14:17:03 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='f2fs_gc_end\x00'}, 0x10) 14:17:03 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x7b0, 0x5d0, 0x0, 0xffffffff, 0x370, 0x0, 0x6e0, 0x6e0, 0xffffffff, 0x6e0, 0x6e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@remote, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @private1, [], [], 'vlan1\x00', 'netdevsim0\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0xa8, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @remote, @mcast1, @remote, @empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, @private1, @mcast2, @loopback, @private2, @loopback, @private1, @local, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@loopback, @icmp_id}}}, {{@uncond, 0x0, 0x138, 0x260, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, @empty}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:tetex_data_t:s0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x810) 14:17:03 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:03 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 14:17:03 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 14:17:03 executing program 4: socket$inet(0x2, 0x5, 0x20) 14:17:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x9, &(0x7f0000000780)=@framed={{}, [@generic, @exit, @btf_id, @exit, @generic]}, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 14:17:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e", 0xbb}], 0x3, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 14:17:03 executing program 5: perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:03 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x4b47, 0x0) 14:17:03 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x891f, &(0x7f0000000000)={'ip6_vti0\x00'}) 14:17:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 14:17:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 14:17:03 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 14:17:03 executing program 2: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='}\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) 14:17:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="1ec0797209fb49c3c8357b369ac023cd232c3383e7c288907ad926af5abe3f69", 0x20) 14:17:03 executing program 4: syz_read_part_table(0x9, 0x0, 0x0) 14:17:04 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 14:17:04 executing program 5: setrlimit(0x7, &(0x7f00000015c0)) 14:17:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) lseek(r0, 0x5, 0x0) 14:17:04 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x26) 14:17:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 14:17:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 14:17:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 14:17:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 14:17:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 14:17:04 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000600)={@empty, @remote, @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@tipc_packet={0x0, 0x6, '#Lm', 0x18, 0x6, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}}, 0x0) 14:17:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 14:17:04 executing program 4: futex(&(0x7f0000000000), 0x80, 0x1, &(0x7f00000001c0), 0x0, 0x0) 14:17:04 executing program 4: socketpair(0x5, 0x0, 0x0, &(0x7f0000000040)) 14:17:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)={0x10000, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 14:17:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000500)={0x0, 0x0}) 14:17:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4000}]}, 0x30}}, 0x0) 14:17:04 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x3, 0x8f, &(0x7f0000000080)=""/143, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) 14:17:04 executing program 0: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 14:17:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2002) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)) 14:17:05 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002000)='/dev/snd/timer\x00', 0x2) 14:17:05 executing program 3: perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92540, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:17:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0xd5d70a0c63e72b37, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x4}]}, 0x18}}, 0x0) 14:17:05 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) 14:17:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x568, 0x5d0, 0x0, 0xffffffff, 0x370, 0x0, 0x6e0, 0x6e0, 0xffffffff, 0x6e0, 0x6e0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@remote, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @private1, [], [], 'vlan1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@loopback, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:tetex_data_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 14:17:05 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 14:17:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/meminfo\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 14:17:05 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000006100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[{0x10}], 0x10}}], 0x1, 0x0) 14:17:05 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) 14:17:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x15a, 0x0) accept$inet6(r0, 0x0, 0x0) 14:17:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x568, 0x5d0, 0x0, 0xffffffff, 0x370, 0x0, 0x6e0, 0x6e0, 0xffffffff, 0x6e0, 0x6e0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@remote, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @private1, [], [], 'vlan1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@loopback, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:tetex_data_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 14:17:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000800)='mptcp_pm\x00') 14:17:05 executing program 2: r0 = socket(0x11, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x2e) 14:17:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:17:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x3, 0x0, 0x0, @empty}, 0x2) 14:17:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:05 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8915, 0x0) 14:17:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'hsr0\x00', @ifru_addrs=@in={0x2, 0x0, @multicast2}}) 14:17:05 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @sadb_x_sec_ctx={0x1}]}, 0x40}}, 0x0) 14:17:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2000021c, &(0x7f0000000000)=[{}]}) 14:17:05 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8946, &(0x7f0000000000)={'ip6_vti0\x00'}) 14:17:05 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004d80)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000004e00)='nl80211\x00') 14:17:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x8, &(0x7f0000000780)=@framed={{}, [@generic, @exit, @btf_id, @generic]}, &(0x7f0000000800)='syzkaller\x00', 0x0, 0xe5, &(0x7f0000000840)=""/229, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:05 executing program 3: futex(0x0, 0x80, 0x0, &(0x7f00000001c0), 0x0, 0x0) 14:17:05 executing program 0: setrlimit(0x0, &(0x7f00000015c0)) setrlimit(0x0, &(0x7f0000000000)) 14:17:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/meminfo\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 14:17:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, 0x0, 0x0) 14:17:05 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x600, 0x0) 14:17:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x7b0, 0x5d0, 0x0, 0xffffffff, 0x370, 0x0, 0x6e0, 0x6e0, 0xffffffff, 0x6e0, 0x6e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x3, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@remote, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @private1, [], [], 'vlan1\x00', 'netdevsim0\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @remote, @mcast1, @remote, @empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @dev, @private1, @mcast2, @loopback, @private2, @loopback, @private1, @local, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@loopback, @icmp_id}}}, {{@uncond, 0x0, 0x138, 0x260, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, @empty}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:tetex_data_t:s0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x810) 14:17:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x74, 0x0, 0x0, 0xffffffc0}]}) 14:17:06 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000fee000/0x11000)=nil, &(0x7f0000fed000/0x10000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:17:06 executing program 0: fsopen(&(0x7f0000000040)='overlay\x00', 0x0) 14:17:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x568, 0x5d0, 0x0, 0xffffffff, 0x370, 0x0, 0x6e0, 0x6e0, 0xffffffff, 0x6e0, 0x6e0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@remote, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @private1, [], [], 'vlan1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@loopback, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:tetex_data_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 14:17:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0xd5d70a0c63e72b37, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x4}]}, 0x28}}, 0x0) 14:17:06 executing program 1: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x8001}]) 14:17:06 executing program 0: perf_event_open$cgroup(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:06 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000980)=""/4096, 0x1000) 14:17:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 14:17:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000200)) 14:17:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000140)={'batadv_slave_1\x00'}) 14:17:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0xffffff7f, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:17:06 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x15, &(0x7f00000001c0)={&(0x7f0000000180)='f2fs_gc_end\x00'}, 0x10) 14:17:06 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89b0, &(0x7f0000000000)={'ip6_vti0\x00'}) 14:17:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0xc, &(0x7f0000001340)=@framed={{}, [@exit, @map, @map, @generic, @ldst, @call, @func]}, &(0x7f00000013c0)='syzkaller\x00', 0x10000, 0xa8, &(0x7f0000001400)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "7df335908d9b0564e8c599bb208329aa2b93230226d24d02b0b2983b815bb75bfcddded6a0a08c17a938a9f4754af8f1f01bd0f5f336e6a467f60e7ff7838e05ef83bb28e98b5c08643d98a3bbdb86df"}, 0xd8) 14:17:06 executing program 1: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0xadbd7488bba19499) 14:17:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}, 0x300, 0x0, 0x9effffff}, 0x0) 14:17:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'gretap0\x00'}) 14:17:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000700)={'gretap0\x00', 0x0}) 14:17:06 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 14:17:06 executing program 3: perf_event_open$cgroup(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8992, &(0x7f0000000000)={'ip6_vti0\x00'}) 14:17:06 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5452, 0x748000) 14:17:06 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x3}) [ 226.137821][T10308] gretap0: mtu less than device minimum 14:17:06 executing program 1: pipe2$9p(0x0, 0x400) 14:17:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket(0x1e, 0x1, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000000)=[{}], 0x1, 0xa0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000002400)={0xe0000004}) 14:17:06 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {0x0}], 0x2}, 0x0) 14:17:06 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xb2c5]}, 0x8}) 14:17:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept4(r0, &(0x7f0000000000)=@tipc=@id, &(0x7f0000000080)=0x80, 0x80000) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x389102) write$cgroup_freezer_state(r1, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x203) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x5, [], 0x0, r2, 0x0, 0x2}, 0x40) 14:17:06 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x820}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4081) 14:17:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000140)={'batadv_slave_1\x00'}) 14:17:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000200)) 14:17:07 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 14:17:07 executing program 2: syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x4, 0xc0000) 14:17:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020}, 0x2020) 14:17:07 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a05b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e94", 0x7a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 14:17:07 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000280)) 14:17:07 executing program 0: socketpair(0x2c, 0x3, 0x65c1, &(0x7f0000000000)) 14:17:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8981, 0x0) 14:17:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8912, 0x0) 14:17:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020}, 0x2020) 14:17:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8918, 0x0) 14:17:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@ldst={0x0, 0x0, 0x1}, @exit], &(0x7f0000000200)='syzkaller\x00', 0x6, 0xc2, &(0x7f0000000240)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x200000}, 0xc) 14:17:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020}, 0x2020) 14:17:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x40000122, 0x0, 0x0) 14:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 14:17:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020}, 0x2020) 14:17:07 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) 14:17:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x40049409, 0x0) 14:17:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000500)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x7, 0x0, 0x400, 0x2, 0x1, r2}) 14:17:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@local, @dev, @mcast2, 0x0, 0xb0dd, 0x9, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@private1={0xfc, 0x1, [], 0x1}, 0x68, r2}) select(0x40, &(0x7f0000000000)={0xffffffff, 0x7, 0x7, 0x7fffffff, 0xcb59, 0x2, 0x6d12, 0xebdb}, &(0x7f0000000040)={0xfffffffffffffffe, 0x4, 0x1ff, 0x7, 0xe1, 0x1b5a, 0x83, 0x20}, &(0x7f0000000080)={0x7ff, 0x40, 0x0, 0x9, 0x1f, 0x7, 0x2b, 0x2000}, &(0x7f00000000c0)={0x77359400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x3a, 0x20, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x0, 0x0, 0x6, 0x3, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xc2, &(0x7f0000000240)=""/194, 0x40f00, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000380), 0x8, 0x10, 0x0}, 0x78) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000180)={0x6, 0x1, [], [@enc_lim, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000500)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3, 0x7, 0x7, 0x400, 0x2, 0x1, r6}) accept4$inet(r3, &(0x7f0000000580), &(0x7f00000005c0)=0x10, 0x800) sendto$isdn(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000060000007c2cad0136500a5f205c80fc6e0874a209bca1102760ec04f00d0e316c01006a670b1581a6db0bc3e0e4f86049dd9878ac985adb4ec85e4bf439ac38f5ae86a933c9e8ed"], 0x29, 0x20040000, &(0x7f0000000140)={0x22, 0x0, 0xff, 0x80, 0x4e}, 0x6) 14:17:08 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @loopback}, 0xfff}, 0x5c) 14:17:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000200)={0x0, @rand_addr, 0x0, 0x0, 'fo\x00'}, 0x2c) 14:17:08 executing program 3: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @broadcast}, {@broadcast, @broadcast}}}}}, 0x0) 14:17:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000680)=[@flowinfo={{0x14, 0x29, 0xb, 0x1ff}}, @dstopts={{0x30, 0x29, 0x37, {0x0, 0x2, [], [@hao={0xc9, 0x10, @remote}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @dstopts_2292={{0x18}}, @dontfrag={{0x14}}, @hopopts={{0x18}}], 0xb8}}], 0x1, 0x4000040) 14:17:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8901, &(0x7f0000001500)={@private0, @private0, @private0}) [ 227.686324][T10419] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 14:17:08 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) 14:17:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000002640)=[{&(0x7f00000002c0)="8aa7da8033a7c6da113aa53d715639cea5551f9bb0aaf96df2c110c258a1cc3c59428774123a67c68bfcead304f9fa346900eec8b6694c7552750a95add60700dacf63df2b9ee9cb5f46ca0e1a6b447d981433b6e56cb864616407cb2f634d9e5fd687348112e8e506c495446e25d3be606a692d8adf1177412bac", 0x7b}, {&(0x7f0000000340)="379d38f9421c7c7acdc2a43ea66e48a1ae2ad4388de50929c20504f45681d82c5344b78d509005a93ebcc1dd63f3b58c1bd264299a0c6bdc612b98944b62c956f0c220fa0a5a96e150b1829eaadfced3be1cb803072a3a633035d598bce28684f1ad4d4af6cea4639a8a5e5ad494d4bc5d33b4a15e80e53da48e700e1115786c023f02332fd54f47d6a04199e6b1c43631a963a2a2c078b2ebf6c508a5bcd549be5733a83da716c8e08c286f486ee62300522705c1d7a25bf9619be200ff95897b", 0xc1}, {&(0x7f0000000440)="00b8a4b61684cd965e68fd88a651a372bd2dc6e28105c7e7127a6cb4850fe1ba0f8a57cbfea594ecc0cb90e91db656c0120b6298e7097a7cc41d838f90041c", 0x3f}, {&(0x7f00000004c0)="707732723fde65f08281cfecff1b414c95875bdc8a3f66dffcd38d004ca91b90a40af7c10a6ebcf758790fc2356d30d9afcfa667d01f8344f2bb3e5f45eeebcc524c54defbbb05798b5da3f6cac21a849483ef2151decfd1b9082d6a1475d82c93c3ef1347020d6e5fa7d5fce647cbfaeb4a9a6d2295", 0x76}, {&(0x7f0000000540)="3ccbe751ac8c31b3346c17a7f9731f8c88cee3f721b7883739bd10c63a7987e9a09eb10331f97ef2f0d48dbc933f6d2483d1a6832b650155bf345039f166a4af196c5d2677f8de352445c95e72066450c9167dc3f9050a9f72df7907dea5c46ea2c26cf6f123ac02dae25920a8d35ab78676a37cdb15209c1c53eeb7483aa0c5b3cc84621c63b0f52d2d6d8b48d35b78d90a5d3c5a2741a3fa5644ea800912e843420789371483691201299e2f7e0c4d44753c2b21e1a875ad34b9c70e63137831a66306ecfa806ab579e42491fce738a7485a31aa1785d9be29b609934f50db54b394b9ebbc25df2b6440d2d47d7ab087dbec87cc79e056ce271f491c9bca50e62cc7aa3391c2c890ae34f780f09d5259f8291a064eeab1997210a61707853504f4d123fa55e75e868093b007d35f38aed7cf5a67d49b3e6aa2c083819be429facc8ffdb6d3a2a86b8715dd6160af13953c6cb04e7dbab6d8803f2bf9550664e55292df567706c24428f5fdd574042d6b2a68bd9a63e0d9c9bc635ee88fe5d4243afcb35d9624aaf3e751934c35fb6c559de93bb9dd76bc58c5157606c59879fc689a625931e3b7d08de273a459fdfe4c39595ad15ac3c7d9664ab62fd8e918ac43b83c1807188fab001b8f6008e77caff563f02fada69bef5bbaf4eac668cbc2254217092088fd0b3168946f84d1d1ab40b2b0fa3751ac3a07ef7f38b3794e3e872895a25d1dea4d8f318e0614f44360a86134da0d41926ef77e547bc4e25991b83e1806d3a13705786dcbab9192e2d9fbbf933d7ee96a4da8d27280d88c676618eb453293675e2d7eeac391f0fa8cfff7b3d7c9b0bfed43d9a9aaa61fe5ecde7c8e193c8030ef22ef27389f18e18f32c94ab397deae3f8054ee30765c5ea5cc1c2e9ab61955d1ae5678f79e55b469a5cabe27195fece3df442042faf0e414d8b3c4603398139b022123887d6b15618f7a2c946763d056964995c01869c7a0c0b92f4a7e7d5d9da93287f38a8a90708e50bf945138a334e29ab863c901cd9b4934588054e0a3d3c85ce603c7453f41d51f629c3e4ac483544f1be99e816c1414b2caeac47ea164ad64a61efd4501bec37ab249774bd3cb1e065640f11a8d25eac3ae4e2f5a77f60b531c105062fc89a1eceae8308bac5f60bb81011bfb6ce7956db4aa4f625e15cf8d7aa6effa88134252a0b8be12ea35864dc7075e5c40e0b8c6a1e6688b794f9b78d02a9a43713fe5089795682731ca6133963f40244ee68403ec44097e3c35c01304f603d6950c7c9c76956e5158bf746edafa92837eae3635c774fbbb07586bf52282a3aa047950456313ddee4eeb1c414d1cdd83cffbb32259820b6e26147e8c476a351d9632ca2977caad5e5726590d916f82705eb4ab8b031d", 0x3e4}], 0x5}}], 0x1, 0x0) 14:17:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x130, 0x0, 0x290, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private0, [], [], 'syzkaller1\x00', 'geneve0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 14:17:08 executing program 5: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, 0x0) 14:17:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000001240)=0x18, 0x4) 14:17:08 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) [ 228.241166][T10439] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:17:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001ac0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001a80)={&(0x7f0000000780)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xea9, 0x3, "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"}]}]}, 0xec4}}, 0x0) 14:17:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast2, @mcast1, @ipv4={[], [], @remote}, 0x0, 0x4, 0x1, 0x0, 0x5, 0x800200}) 14:17:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000500)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x400, 0x2, 0x1, r2}) 14:17:08 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x6}, 0x0, 0x0, 0x0) 14:17:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5421, 0x0) 14:17:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000040000000c000108"], 0x38}}, 0x0) 14:17:09 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) write$binfmt_misc(r0, 0x0, 0x8c) 14:17:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000240)="ef98c3", 0x3, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 14:17:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @ipv4={[], [], @dev}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}) 14:17:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)="1b", 0x1}], 0x2}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @dev, 0xffffff01}, 0x1c, 0x0}}], 0x2, 0x0) 14:17:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004480)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 14:17:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xc2, &(0x7f0000000240)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8910, &(0x7f0000001500)={@private0, @private0, @private0}) 14:17:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) 14:17:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)) [ 228.649138][T10474] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:17:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)={0xec4, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CSA_IES={0xe58, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x765, 0x91, "f4be7ae9ac3bbcabd40eb5651a48a54046a09f990b04cf7711420297e30d6a66e4d2825efe5f9ea0f41f085ca6e6cb1b062947d1a7472938718262eec2bcdea24c7302b7d7c4f77cdb9d7608700433678747cb89c0a423aa4e0b315e33a41324501b40f6d4c7f09ce9acd613bf7f83cab35d0090f34309773f2ca14ab5527cfd3fee5c50fc8393af6fb9d98a94213e4e45fa10abd9cb5ffb070f9d545162e2b297493ac194a7064e63cb903d13b35a8fb38bd242b899d5a9d9120e47188ec014c4de8767a3a7e66015c64c2ba0eeb521bae49d7ca23f66d5bd364e5516704ce2fc7d20967f047b7ee339650e9390442836d4dab9ffb11f4a70de283186b30f7966e31f96232b180081fbfb1cb5d512fd1ce2e56f199457973c70b81773646cdf69299a686ee0686d1718cf9b58741e89391ac27337719790dbbcaa68f796d0dd7809fd051c8f93d9c61a3c35a63f13c3575f86e8cbc7e64111f7e45248a743eab26562d599d0bd8a199f13b602caf48ade9a96c9622d3569ea71b1fb13a3814279b7549a7aaea99bb803dd25514327129c610c4037830fdc33358489eccb3be98f4bf94212c4bcbecfa981f741538d492b9f6fe35943007a31b924c14fe124ec8eecc54ad607313ca27ce28de356d408f4d0c386eb87218f3c420911626f73e3f39121d1e2b1d267a2fb07f0771a37b2a7ae6cf52636a1108476791d09182e8bc7f876defe565b4a902749a45a25ea2b28ffa1f1ad197ab3c2f35ba440c5b8d59aa3d0917feba2b80f199b5dee28e99d3a28df71d3b697c678d05bc41cb5eeb6f0623e179162bba37bd584932d8a3647981aec633da340465347cef4b57d060881d24933238872ba4fc75dff9beee88a8a51fe6eda6847cecc1c37f6c36d30d95d60f8952801ce2989f2cd58e1debe876cc089fbe1a4e71a1e1af19fe230e573869e19e3052f00eb7aa93ef48e1f32c3305ad4b9e6366f0ac90007b59c5478dd646b9543ab4ae0ea2707cde340d3acd74a8f7cb98ddf7e706843c798df5f5314f75120c0097e37914815cc9e33a0beb8dd043dfa9d41acd976405059525acccffbe170019d2c8505db14b38dd164a7e216993b2f77d300345c9f6e61321a39af0aaf6745999479907a0f1efb93f6e673ba382072d0e5c15fee5d6eb2ce3a0be51b5bbf5e764e347affdedfee5460de248bca1c3dc9b0ac2b81a3070b473c049d2ab7b1108e56a3c2414f6383c9c87b23eb674163c77b1faf2a08dfd16307ce51b325b96c4e43d55fe69bb88f6ae2f769f31fd43006bf91aae5335bc5eeb2bc379169c6a58b747dad345a5098def5f43dd30c87e4aaeb7012e35efc869cd109e428932f6e8aa4c088aaddb60a7f91df5677fb34f871e0b4ca5bd803e087c216258f9e29f768377b3774456919db0772ef7503925844195b6ac6cc9fb9696e894d04d74650bf59007b83f73891addfa3f76f6ac5c9459ea7b6bfffd5036ff55136cedce41236a80fa2b03e2c51b807232e80cd3652cdba23b5d38320816b07d9d904db090223a24d645bf64de6cc05ecb2938851e595175eb8f079fce90682eba51d01a81a9324fb3d53ca48613032682c9dcca95e29090966b59cf4a448819d16c6bbf8c14f69332ec8c665cdfa4da5097a93968c23e6094e304160d4455999e7cc31376692c1620c7f69c7885025f954527dcc0349ccbbd1f4034f0616e5fe760f1d3fab6c1da5c0d9415d9775845c9435270109d6d2728ca5e1d37a78af6a3cb76f915cfa40093dbc2930e5bf464a82e618990b9c4f51995266e44b4ac17bf88e8ee797884405d51404c12dd89b32baa8d9902c862e64ca7c8aadd4e625bc086205ae70142588cebe8ce316d71bcd9bc64b9572f1b51978e678d70cb10c1b1b7fa08d3fd1054b6ccb9f2253212abfb7dd41d6a644d07cc3a4ab4fa04098d4e7940389ef121a1d39cda407cd4eae65023f58311fee945857dcc22c7a7b6ae172dc041242f3a2998375d497879a2ef5574ee62dc8a610c9228c367833070532c16439f20cda5860092d1030b435237d24b1e86f00163fede4b086750ec554c2230c038d5b59ec8efc20588618ce9108e9dd518007268bccd0c8b813c19f44d610b9ef94504cac3259285d713d5d6f195d5b8b9f971c8beaee7118ef1f977c7ddbecacbd248019fc86f4a3fec3413efe4e0516729182f957e833108b5dffe2805a4dd8471bd146b70ea733952c65c57b340496fd2050c8f0e4a6c26d6ad8ed405d39f042fda96ced8dbe5091b21323fc911e12f9d1582c6f12396a598bc2ab78c48e23919500444bffbbdc3cfc80e490445259cdcf8db9d1dd39a3a876c39fe533de236a68c8fd3609960813e5819e9861401256dffd16586c079656038e7308f93257e9516bf3752418da1c4439f3b8c649b61f87243911518329f9373721c99a265a030324127c41aff8e7a5402e815ff0b662b6646352439914fccf9a6ca8cfa4d612cf715aba94962d850d0e454d50a3507bb73656fb629b8832b697f656e68f93f132597f986a5838a03f4490d1cf58b8af06f03bebf18943a915a83fb40e6b45c1dfae28b9312a91a800e25c76b5814fe21eed44d35df07aad0ddcd00132a495f3f7605905ad0dd7a72cb0236f2675d3fbde4cfb063ff3a39bdb738e1c8a20"}, @NL80211_ATTR_IE_PROBE_RESP={0x21d, 0x7f, [@random={0x0, 0xef, "1f5017c4640fc88a68b123223dedf24900cae1f4168890691cb97f92913bab7e74955c1de1761d816d14c5f19cb91802cd5227e44883230c29ea772d4e2be63b08fe2e21e8b719cf687b5ddd0edb4ccad3a532a24273def58af647e69c2308f3587af1977d695803dc73631022a15d6402f85559fee7c818319c96fe8fc3f6b6d29fb9e03a7c47cb0e618d134106b28a955c561096602872cc3c67d9141b08cffe930872476348f1ce47669407b4ddd2e61409f37f370b49105b78a7b1289260ec4ce86b7bf982e93d534845b86c2fa5169f2fca1f9efcba61b80b7df52d5dbe442c0f834b4877c5fcf63ea92dfe5b"}, @random={0x0, 0x4c, "66dc1a71dd21a193972c7b6d463594a1599813a74fb4f8e43a225e7c73b6fb1f9517e89d71f18946211aaae4fa2f52d787926cd2ee759bc1713fc90a6e356d131f28e9ed2ed82afc9eab5454"}, @dsss={0x3, 0x1}, @mic={0x8c, 0x18, {0x0, "6de772f60c65", @long="2da698a233eb741fac829e01bae7cbcf"}}, @dsss={0x3, 0x1}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, @device_b}}, @fast_bss_trans={0x37, 0x70, {0x0, 0x1, "084f68a91d818f21e8e3526c047489a3", "d201b71bee881341d97487941566a494359c786d46c3d12045e0f5e44f81cd68", "43260f90b06f4b628d92090f7f20ced585c6823984ec184f02d3dbbdf0b07686", [{0x0, 0x1c, "fc57148339e9b7e43b0b3d8c070f1cce80496663724655359e70c63d"}]}}, @mesh_chsw={0x76, 0x6}, @perr={0x84, 0x15, {0x0, 0x1, [@ext]}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, [@erp={0x2a, 0x1}, @challenge={0x10, 0x1}, @mesh_chsw={0x76, 0x6}]}], @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0xc, 0x80, [@cf={0x4, 0x6}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x37, 0x7f, [@dsss={0x3, 0x1}, @ssid={0x0, 0x6, @default_ap_ssid}, @mesh_chsw={0x76, 0x6}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="631ddcaabb84b9e8cdf264a86ff7cbd0"}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_PROBE_RESP={0xf9, 0x91, "f0841c9904aec14461e035b34cddc14eb788ae1a85e7f460b902e7a209cd47042e93c4e8b4aa6715478f5ab38bc2cdbc265605fd37ad65b437cc9641139908bbca2d543fe50805942619e17600f9224f8a6d1311beaa84f13ebe95137d43dfd638309170bf1725aa20e8e24f8a247b45a357604fce89653a981310e80184e9939b581b8d9ec59fc094ec834d6d361a99ad63ddcef60a068deef7909e4b41b2dad7653b6399879dfc89bf6bc541c734e2af827c6f039bb6e0afd8015b1fb366bb84a9a3b1a93f2d2e17e3858882f7a8e1446d4a36e8e6e50d9f93d8c312daf1585590c3f2ad7d2aace3ac3ec35d07ff54c941610a36"}], @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x2d, 0x80, [@gcr_ga={0xbd, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_IE_PROBE_RESP={0xc, 0x7f, [@gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x219, 0x80, [@ht={0x2d, 0x1a}, @chsw_timing={0x68, 0x4}, @mesh_chsw={0x76, 0x6}, @random_vendor={0xdd, 0x3d, "d2b7fd97b72fe65c8c3b396b77bd99024fbe2e2f269abc39431a51c3f21f7f643bfaefb5c5a6684fc0e87d595db63198621cd3d19fe0a609053e608752"}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @broadcast, 0x0, 0x0, 0x5, [{{}, @broadcast}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {}]}}, @fast_bss_trans={0x37, 0xdc, {0x0, 0x5, "4a851b5af1e39ebcfb6453a78812ec37", "23bf4aaff71e614ab2461226e9f132efe9c1fb25c616601d77491f3089d28ad2", "e084fb18dd23cd83107dd7e67906ba0ad8d1de91ccc78c23688957413f0f9b40", [{0x0, 0x1c, "8fdb3813139f695995e1362cac3b9fef0bca623d2ce7bbe016c6c3b6"}, {0x0, 0x1f, "03b881afa78db2ab273a18b7563cf5bc2cdec885a704fd9557ad3cf957fb87"}, {0x0, 0x12, "5375e45a7ec3a4016f70267383cc8a6bd1d9"}, {0x0, 0x13, "b363af349a6b4bf8ce905d12e8adb14ce9f724"}, {0x0, 0x20, "7e92df31a708535803ba05b258344f844e4268e84217408427085f5c32fa4c26"}]}}, @challenge={0x10, 0x1}, @preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, 0x7, [{}, {}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {{}, @broadcast}, {}]}}, @dsss={0x3, 0x1}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xed, 0x80, [@ibss={0x6, 0x2}, @supported_rates, @measure_req={0x26, 0x8d, {0x0, 0x0, 0x0, "6c764f3744f13ea4652fb6ada16927b03f08446c19757f509881e7c7f32b25efc43d4c39ba46394bce0ad53b921ca7a5fb02c737c008e9d6d39a3da3f241a87e0b6bcba3a92517427a1c3fbfa59b17034ee89faaa65b1abb818b5b57ffdf4436bba2c8d9b1128f2312dbbf787424bc1031f5d43c71061041f8f6f7c6d1979cd1e5bcb57f054d30cf8c5a"}}, @fast_bss_trans={0x37, 0x52, {0x0, 0x0, "fac6fd014ef9ec5e343c5042be8173b4", "a1f6ffadee8f1f60a5bb0aeca1b2b1181fa46420eddc015afd833bf8cb6c1366", "704eb3b357c5b7cd4fa54a0f3b88614586f601101606d7881d51bd3008b55e56"}}]}]]}]}, 0xec4}}, 0x0) 14:17:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x1, 0x0, 0x6}, 0x20) 14:17:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000040000"], 0x38}}, 0x0) 14:17:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc020660b, 0x0) 14:17:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000680)=[@flowinfo={{0x14, 0x29, 0xb, 0x1ff}}, @dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @dstopts_2292={{0x18}}, @dontfrag={{0x14}}, @hopopts={{0x18}}], 0xa0}}], 0x1, 0x4000040) 14:17:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x89a0, 0x0) 14:17:09 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000280)) 14:17:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000001700)=@in6={0x21, 0x0, 0x2, 0x2, {0xa, 0x0, 0x0, @local}}, 0x24) [ 228.864633][T10492] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:17:09 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 228.943279][T10499] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:17:09 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x24) 14:17:09 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x40305828, 0x400000) 14:17:09 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:17:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480266}) 14:17:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000001700)=@in6={0x2, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 14:17:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000500)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x7, 0x400, 0x2, 0x1, r2}) 14:17:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, 0x0) 14:17:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8983, &(0x7f0000001500)={@private0, @private0, @private0}) 14:17:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x240048c0) 14:17:09 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:17:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000500)={'gretap0\x00', 0x0}) 14:17:09 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@link_local, @multicast, @val={@void, {0x8100, 0x6}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "722b786dde84fa997c3d100b3eee12a8eccd8dff673f99a32367a0cae2ba8455c96be37ca12ca5e439350fa57c27662f82a9936fb13c78aa3784d1c182fd4faf"}}}}, 0x0) 14:17:09 executing program 0: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@local, @dev, @mcast2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 14:17:09 executing program 1: syz_emit_ethernet(0xa0, &(0x7f00000000c0)=ANY=[], 0x0) 14:17:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x15, 0x0, &(0x7f0000000200)) 14:17:09 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) write$binfmt_misc(r0, 0x0, 0x0) 14:17:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000002ac0)={&(0x7f00000026c0), 0xc, &(0x7f0000002a80)={&(0x7f0000002b00)={0x14}, 0x14}}, 0x0) 14:17:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800082}) 14:17:10 executing program 1: syz_emit_ethernet(0xa0, 0x0, 0x0) 14:17:10 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40, 0x0) 14:17:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000680)=[@flowinfo={{0x14}}, @dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts={{0x18}}, @dstopts_2292={{0x18}}, @dontfrag={{0x14}}, @hopopts={{0x18}}], 0xb8}}], 0x1, 0x0) 14:17:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002b00)={0x14}, 0x14}}, 0x0) 14:17:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x101]}, 0x5c) 14:17:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@local, @dev, @mcast2, 0x0, 0x0, 0x9}) 14:17:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@local}, 0x14) 14:17:10 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) 14:17:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0dbdb40307814adcf4b888998b02fd3342aa3aa175626bf0f715ff5bf1e9f6dbd3e2681b4d7504956e28bb84f340aa68ef72c9d29f28985979c35298898c49"}, 0x60) 14:17:10 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x6c0}, 0x420}}, 0x0) 14:17:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa180f1a45aa8674a, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[], 0x8a) 14:17:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00', @rand_addr=' \x01\x00']}}}], 0x38}}], 0x1, 0x0) 14:17:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='|', 0x1}], 0x1}}], 0x1, 0x0) 14:17:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001500)={@private0, @mcast2, @private0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x1000000}) 14:17:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x100000) 14:17:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000a00)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 14:17:10 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x402540, 0x0) 14:17:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, 0x0, 0x0) 14:17:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8982, &(0x7f0000001500)={@private0, @private0, @private0}) 14:17:10 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x430, 0xffffffff, 0x130, 0x0, 0x290, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private0, [], [], 'syzkaller1\x00', 'geneve0\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x9}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, @private0}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 14:17:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x541b, 0x0) 14:17:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000140)={@x25={0x9, @remote={[], 0x3}}, {0x0}, 0x0}, 0xa0) 14:17:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f0000001500)={@private0, @private0, @private0}) 14:17:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000002780)) 14:17:10 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) write$binfmt_misc(r0, 0x0, 0x0) [ 230.096692][T10594] x_tables: duplicate underflow at hook 2 [ 230.129051][T10598] x_tables: duplicate underflow at hook 2 14:17:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CSA_IES={0xe58, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x765, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x21d, 0x7f, [@random={0x0, 0xef, "1f5017c4640fc88a68b123223dedf24900cae1f4168890691cb97f92913bab7e74955c1de1761d816d14c5f19cb91802cd5227e44883230c29ea772d4e2be63b08fe2e21e8b719cf687b5ddd0edb4ccad3a532a24273def58af647e69c2308f3587af1977d695803dc73631022a15d6402f85559fee7c818319c96fe8fc3f6b6d29fb9e03a7c47cb0e618d134106b28a955c561096602872cc3c67d9141b08cffe930872476348f1ce47669407b4ddd2e61409f37f370b49105b78a7b1289260ec4ce86b7bf982e93d534845b86c2fa5169f2fca1f9efcba61b80b7df52d5dbe442c0f834b4877c5fcf63ea92dfe5b"}, @random={0x0, 0x4b, "66dc1a71dd21a193972c7b6d463594a1599813a74fb4f8e43a225e7c73b6fb1f9517e89d71f18946211aaae4fa2f52d787926cd2ee759bc1713fc90a6e356d131f28e9ed2ed82afc9eab54"}, @dsss={0x3, 0x1}, @mic={0x8c, 0x18, {0x0, "6de772f60c65", @long="2da698a233eb741fac829e01bae7cbcf"}}, @dsss={0x3, 0x1}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, @device_b}}, @fast_bss_trans={0x37, 0x71, {0x0, 0x1, "084f68a91d818f21e8e3526c047489a3", "d201b71bee881341d97487941566a494359c786d46c3d12045e0f5e44f81cd68", "43260f90b06f4b628d92090f7f20ced585c6823984ec184f02d3dbbdf0b07686", [{0x0, 0x1d, "fc57148339e9b7e43b0b3d8c070f1cce80496663724655359e70c63da2"}]}}, @mesh_chsw={0x76, 0x6}, @perr={0x84, 0x15, {0x0, 0x1, [@ext]}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_IE_PROBE_RESP={0x12, 0x7f, [@erp={0x2a, 0x1}, @challenge={0x10, 0x1}, @mesh_chsw={0x76, 0x6}]}], @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0xc, 0x80, [@cf={0x4, 0x6, {0x0, 0x0, 0x7f}}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x7ff]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x37, 0x7f, [@dsss={0x3, 0x1}, @ssid={0x0, 0x6, @default_ap_ssid}, @mesh_chsw={0x76, 0x6}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="631ddcaabb84b9e8cdf264a86ff7cbd0"}}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_PROBE_RESP={0xf9, 0x91, "f0841c9904aec14461e035b34cddc14eb788ae1a85e7f460b902e7a209cd47042e93c4e8b4aa6715478f5ab38bc2cdbc265605fd37ad65b437cc9641139908bbca2d543fe50805942619e17600f9224f8a6d1311beaa84f13ebe95137d43dfd638309170bf1725aa20e8e24f8a247b45a357604fce89653a981310e80184e9939b581b8d9ec59fc094ec834d6d361a99ad63ddcef60a068deef7909e4b41b2dad7653b6399879dfc89bf6bc541c734e2af827c6f039bb6e0afd8015b1fb366bb84a9a3b1a93f2d2e17e3858882f7a8e1446d4a36e8e6e50d9f93d8c312daf1585590c3f2ad7d2aace3ac3ec35d07ff54c941610a36"}], @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x2d, 0x80, [@gcr_ga={0xbd, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_IE_PROBE_RESP={0xc, 0x7f, [@gcr_ga={0xbd, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x219, 0x80, [@ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, @chsw_timing={0x68, 0x4}, @mesh_chsw={0x76, 0x6}, @random_vendor={0xdd, 0x3d, "d2b7fd97b72fe65c8c3b396b77bd99024fbe2e2f269abc39431a51c3f21f7f643bfaefb5c5a6684fc0e87d595db63198621cd3d19fe0a609053e608752"}, @preq={0x82, 0x57, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @broadcast, 0x0, 0x0, 0x5, [{{}, @broadcast}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {}]}}, @fast_bss_trans={0x37, 0xdc, {0x6, 0x5, "4a851b5af1e39ebcfb6453a78812ec37", "23bf4aaff71e614ab2461226e9f132efe9c1fb25c616601d77491f3089d28ad2", "e084fb18dd23cd83107dd7e67906ba0ad8d1de91ccc78c23688957413f0f9b40", [{0x0, 0x1c, "8fdb3813139f695995e1362cac3b9fef0bca623d2ce7bbe016c6c3b6"}, {0x0, 0x1f, "03b881afa78db2ab273a18b7563cf5bc2cdec885a704fd9557ad3cf957fb87"}, {0x0, 0x12, "5375e45a7ec3a4016f70267383cc8a6bd1d9"}, {0x0, 0x13, "b363af349a6b4bf8ce905d12e8adb14ce9f724"}, {0x0, 0x20, "7e92df31a708535803ba05b258344f844e4268e84217408427085f5c32fa4c26"}]}}, @challenge={0x10, 0x1}, @preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, 0x7, [{}, {}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {{}, @broadcast}, {}]}}, @dsss={0x3, 0x1}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xed, 0x80, [@ibss={0x6, 0x2}, @supported_rates, @measure_req={0x26, 0x8d, {0x0, 0x0, 0x0, "6c764f3744f13ea4652fb6ada16927b03f08446c19757f509881e7c7f32b25efc43d4c39ba46394bce0ad53b921ca7a5fb02c737c008e9d6d39a3da3f241a87e0b6bcba3a92517427a1c3fbfa59b17034ee89faaa65b1abb818b5b57ffdf4436bba2c8d9b1128f2312dbbf787424bc1031f5d43c71061041f8f6f7c6d1979cd1e5bcb57f054d30cf8c5a"}}, @fast_bss_trans={0x37, 0x52, {0x0, 0x0, "fac6fd014ef9ec5e343c5042be8173b4", "a1f6ffadee8f1f60a5bb0aeca1b2b1181fa46420eddc015afd833bf8cb6c1366", "704eb3b357c5b7cd4fa54a0f3b88614586f601101606d7881d51bd3008b55e56"}}]}]]}]}, 0xec4}}, 0x0) 14:17:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) 14:17:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 14:17:10 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffda2, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfffffffffffffefd) 14:17:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5451, 0x0) 14:17:10 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x6}, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 14:17:10 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x6, 0x3e8, 0x0, 0x0, 0x0, "", ["", "", ""]}, 0x10}}, 0x0) 14:17:10 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 14:17:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 14:17:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000002640)=[{&(0x7f00000002c0)="8aa7da8033a7c6da113aa53d715639cea5551f9bb0aaf96df2c110c258a1cc3c59428774123a67c68bfcead304f9fa346900eec8b6694c7552750a95add60700dacf63df2b9ee9cb5f46ca0e1a6b447d981433b6e56cb864616407cb2f634d9e5fd687348112e8e506c495446e25d3be606a692d8adf1177412bac", 0x7b}, {&(0x7f0000000340)="379d38f9421c7c7acdc2a43ea66e48a1ae2ad4388de50929c20504f45681d82c5344b78d509005a93ebcc1dd63f3b58c1bd264299a0c6bdc612b98944b62c956f0c220fa0a5a96e150b1829eaadfced3be1cb803072a3a633035d598bce28684f1ad4d4af6cea4639a8a5e5ad494d4bc5d33b4a15e80e53da48e700e1115786c023f02332fd54f47d6a04199e6b1c43631a963a2a2c078b2ebf6c508a5bcd549be5733a83da716c8e0", 0xa9}, {&(0x7f0000000440)="00b8a4b61684cd965e68fd88a651a372bd2dc6e28105c7e7127a6cb4850fe1ba0f8a57cbfea594ecc0cb90e91db656c0120b6298e7097a7cc41d838f90041cd6bc762c928b2fbad8f4eb64f516534823ae437054498d90a96b0b5eff4300ede536e63552e7d699f9846936c4bd8d29c1ab1a85a5410fc5346be48a7ef9", 0x7d}, {&(0x7f00000004c0)="707732723fde65f08281cfecff1b414c95875bdc8a3f66dffcd38d004ca91b90a40af7c10a6ebcf758790fc2356d30d9afcfa667d01f8344f2bb3e5f45eeebcc524c54defbbb05798b5da3f6cac21a849483ef2151decfd1b9082d6a1475d82c93c3ef1347020d6e5fa7d5", 0x6b}, {&(0x7f0000000540)="3ccbe751ac8c31b3346c17a7f9731f8c88cee3f721b7883739bd10c63a7987e9a09eb10331f97ef2f0d48dbc933f6d2483d1a6832b650155bf345039f166a4af196c5d2677f8de352445c95e72066450c9167dc3f9050a9f72df7907dea5c46ea2c26cf6f123ac02dae25920a8d35ab78676a37cdb15209c1c53eeb7483aa0c5b3cc84621c63b0f52d2d6d8b48d35b78d90a5d3c5a2741a3fa5644ea800912e843420789371483691201299e2f7e0c4d44753c2b21e1a875ad34b9c70e63137831a66306ecfa806ab579e42491fce738a7485a31aa1785d9be29b609934f50db54b394b9ebbc25df2b6440d2d47d7ab087dbec87cc79e056ce271f491c9bca50e62cc7aa3391c2c890ae34f780f09d5259f8291a064eeab1997210a61707853504f4d123fa55e75e868093b007d35f38aed7cf5a67d49b3e6aa2c083819be429facc8ffdb6d3a2a86b8715dd6160af13953c6cb04e7dbab6d8803f2bf9550664e55292df567706c24428f5fdd574042d6b2a68bd9a63e0d9c9bc635ee88fe5d4243afcb35d9624aaf3e751934c35fb6c559de93bb9dd76bc58c5157606c59879fc689a625931e3b7d08de273a459fdfe4c39595ad15ac3c7d9664ab62fd8e918ac43b83c1807188fab001b8f6008e77caff563f02fada69bef5bbaf4eac668cbc2254217092088fd0b3168946f84d1d1ab40b2b0fa3751ac3a07ef7f38b3794e3e872895a25d1dea4d8f318e0614f44360a86134da0d41926ef77e547bc4e25991b83e1806d3a13705786dcbab9192e2d9fbbf933d7ee96a4da8d27280d88c676618eb453293675e2d7eeac391f0fa8cfff7b3d7c9b0bfed43d9a9aaa61fe5ecde7c8e193c8030ef22ef27389f18e18f32c94ab397deae3f8054ee30765c5ea5cc1c2e9ab61955d1ae5678f79e55b469a5cabe27195fece3df442042faf0e414d8b3c4603398139b022123887d6b15618f7a2c946763d056964995c01869c7a0c0b92f4a7e7d5d9da93287f38a8a90708e50bf945138a334e29ab863c901cd9b4934588054e0a3d3c85ce603c7453f41d51f629c3e4ac483544f1be99e816c1414b2caeac47ea164ad64a61efd4501bec37ab249774bd3cb1e065640f11a8d25eac3ae4e2f5a77f60b531c105062fc89a1eceae8308bac5f60bb81011bfb6ce7956db4aa4f625e15cf8d7aa6effa88134252a0b8be12ea35864dc7075e5c40e0b8c6a1e6688b794f9b78d02a9a43713fe5089795682731ca6133963f40244ee68403ec44097e3c35c01304f603d6950c7c9c76956e5158bf746edafa92837eae36", 0x3a1}], 0x5}}], 0x1, 0x0) 14:17:11 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) read(r0, &(0x7f0000000000)=""/82, 0x52) 14:17:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="17"], 0x40}}, 0x0) 14:17:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 14:17:11 executing program 4: socketpair(0x2, 0x80a, 0x0, &(0x7f0000001380)) 14:17:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xf0ff7f00000000}}, 0x0) 14:17:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, @exit], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 230.602205][T10633] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:17:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000680)=[@flowinfo={{0x14}}, @dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts={{0x18}}, @dstopts_2292={{0x18}}, @dontfrag={{0x14}}, @hopopts={{0x18}}], 0xb8}}], 0x1, 0x0) [ 230.709807][T10642] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 14:17:11 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x20) 14:17:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x10, 0x0) 14:17:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5421, &(0x7f0000001500)={@private0, @private0, @private0}) 14:17:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@flowinfo={{0x14, 0x29, 0xb, 0x1ff}}], 0x18}}], 0x1, 0x0) 14:17:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000200)) 14:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 14:17:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x568, 0x5d0, 0x0, 0xffffffff, 0x370, 0x0, 0x6e0, 0x6e0, 0xffffffff, 0x6e0, 0x6e0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@remote, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @private1, [], [], 'vlan1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@loopback, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:tetex_data_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 14:17:11 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio1\x00', 0x0, 0x0) 14:17:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, 0x464, 0x0, 0x0, 0x0, "a461256e2e6f3392bbf92bb920234926f1"}, 0x24}}, 0x0) 14:17:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) 14:17:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8940, 0x0) 14:17:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x700}, 0x0) 14:17:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10160) 14:17:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000001400)=0x5, 0x4) 14:17:12 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x0) 14:17:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x8001) 14:17:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000680)=[@flowinfo={{0x14}}, @dstopts={{0x18}}], 0x30}}], 0x1, 0x0) 14:17:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000240)="ef98", 0x2, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 14:17:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8901, 0x0) 14:17:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0xfde4, 0x0, &(0x7f0000001700)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 14:17:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)=""/138, &(0x7f00000000c0)=0x8a) 14:17:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x38}}, 0x0) 14:17:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x38}}, 0x0) 14:17:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, 0x0, &(0x7f0000000200)) 14:17:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000200)) 14:17:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f00000001c0)=@raw=[@ldst={0x3}, @exit], &(0x7f0000000200)='syzkaller\x00', 0x6, 0xc2, &(0x7f0000000240)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:12 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x0) 14:17:12 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 14:17:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000002640)=[{&(0x7f00000002c0)="8aa7da8033a7c6da113aa53d715639cea5551f9bb0aaf96df2c110c258a1cc3c59428774123a67c68bfcead304f9fa346900eec8b6694c7552750a95add60700dacf63df2b9ee9cb5f46ca0e1a6b447d981433b6e56cb864616407cb2f634d9e5fd687348112e8e506c495446e25d3be606a692d8adf1177412bac", 0x7b}, {&(0x7f0000000340)="379d38f9421c7c7acdc2a43ea66e48a1ae2ad4388de50929c20504f45681d82c5344b78d509005a93ebcc1dd63f3b58c1bd264299a0c6bdc612b98944b62c956f0c220fa0a5a96e150b1829eaadfced3be1cb803072a3a633035d598bce28684f1ad4d4af6cea4639a8a5e5ad494d4bc5d33b4a15e80e53da48e700e1115786c023f02332fd54f47d6a04199e6b1c43631a963a2a2c078b2ebf6c508a5bcd549be5733a83da716c8e08c286f486ee62300522705c1d7a25bf9619be200ff95897b", 0xc1}, {&(0x7f0000000440)="00b8a4b61684cd965e68fd88a651a372bd2dc6e28105c7e7127a6cb4850fe1ba0f8a57cbfea594ecc0cb90e91db656c0120b6298e7097a7cc41d838f90041cd6bc762c928b2fbad8f4eb64f516534823ae437054498d90a96b0b5eff4300ede536e63552e7d699f9846936c4bd8d29c1ab1a85a5410fc5346be48a7ef9", 0x7d}, {&(0x7f00000004c0)="707732723fde65f08281cfecff1b414c95875bdc8a3f66dffcd38d004ca91b90a40af7c10a6ebcf758790fc2356d30d9afcfa667d01f8344f2bb3e5f45eeebcc524c54defbbb05798b5da3f6cac21a849483ef2151decfd1b9082d6a1475d82c93c3ef1347020d6e5fa7d5fce647cbfaeb4a9a6d2295", 0x76}, {&(0x7f0000000540)="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", 0x91a}], 0x5}}], 0x2, 0x0) 14:17:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000680)=[@flowinfo={{0x14, 0x29, 0xb, 0x1ff}}, @dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @dstopts_2292={{0x18}}, @dontfrag={{0x14}}, @hopopts={{0x18}}], 0xa0}}], 0x1, 0x4000040) 14:17:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000001500)={@private0, @private0, @private0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x1000000}) 14:17:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4db0}, 0x20) 14:17:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 14:17:13 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 14:17:13 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 14:17:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000040000000c0001"], 0x38}}, 0x0) 14:17:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5452, 0x0) 14:17:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8904, 0x0) 14:17:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x88) 14:17:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0xd, 0x0, 0x7) 14:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000780)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xea9, 0x3, "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"}]}]}, 0xec4}}, 0x0) 14:17:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={{r1}}) 14:17:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000500)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x7, 0x7, 0x400, 0x2, 0x1, r2}) 14:17:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8904, &(0x7f0000001500)={@private0, @private0, @private0}) 14:17:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@local}) 14:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@local, @dev, @mcast2, 0x0, 0xb0dd}) 14:17:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/229, 0xe5) 14:17:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 14:17:13 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 14:17:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006980)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000002640)=[{&(0x7f00000002c0)="8aa7da8033a7c6da113aa53d715639cea5551f9bb0aaf96df2c110c258a1cc3c59428774123a67c68bfcead304f9fa346900eec8b6694c7552750a95add60700dacf63df2b9ee9cb5f46ca0e1a6b447d981433b6e56cb864616407cb2f634d9e5fd687348112e8e506c495446e25d3be606a692d8adf1177412bac", 0x7b}, {&(0x7f0000000340)="379d38f9421c7c7acdc2a43ea66e48a1ae2ad4388de50929c20504f45681d82c5344b78d509005a93ebcc1dd63f3b58c1bd264299a0c6bdc612b98944b62c956f0c220fa0a5a96e150b1829eaadfced3be1cb803072a3a633035d598bce28684f1ad4d4af6cea4639a8a5e5ad494d4bc5d33b4a15e80e53da48e700e1115786c023f02332fd54f47d6a04199e6b1c43631a963a2a2c078b2ebf6c508a5bcd549be5733a83da716c8e08c286f486ee62300522705c1d7a25bf9619be200ff95897b", 0xc1}, {&(0x7f0000000440)="00b8a4b61684cd965e68fd88a651a372bd2dc6e28105c7e7127a6cb4850fe1ba0f8a57cbfea594ecc0cb90e91db656c0120b6298e7097a7cc41d838f90041cd6bc762c928b2fbad8f4eb64f516534823ae437054498d90a96b0b5eff4300ede536e63552e7d699f9846936c4bd8d29c1ab1a85a5410fc5346be48a7ef9", 0x7d}, {&(0x7f00000004c0)="707732723fde65f08281cfecff1b414c95875bdc8a3f66dffcd38d004ca91b90a40af7c10a6ebcf758790fc2356d30d9afcfa667d01f8344f2bb3e5f45eeebcc524c54defbbb05798b5da3f6cac21a849483ef2151decfd1b9082d6a1475d82c93c3ef1347020d6e5fa7d5fce647cbfaeb4a9a6d2295", 0x76}, {&(0x7f0000000540)="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", 0x3a6}], 0x5}}], 0x1, 0x0) 14:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000200)) 14:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x541b, &(0x7f0000001500)={@private0, @private0, @private0}) 14:17:13 executing program 3: pipe(&(0x7f0000001340)) [ 233.089241][T10785] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:17:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000001500)={@private0, @private0, @private0}) 14:17:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f00000001c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xc2, &(0x7f0000000240)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:13 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) 14:17:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast2, @mcast1, @ipv4={[], [], @remote}, 0x0, 0x4, 0x0, 0x0, 0x5, 0x800200}) 14:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0xffffffffffffffff, &(0x7f00000003c0)) 14:17:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 14:17:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000017c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:17:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 14:17:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x894b, 0x0) 14:17:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000004"], 0x38}}, 0x0) 14:17:14 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x24) 14:17:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000200)) [ 233.873704][T10818] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.908049][T10828] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:17:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000000)=""/114, &(0x7f0000000080)=0xfffffe9f) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x30}, 0x31, r1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0xd, 0x0, 0x0) 14:17:14 executing program 1: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x9, 0x800, 0x0, 0x0, 0x7}, &(0x7f00000001c0)={0x0, 0x2710}) 14:17:14 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 14:17:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') 14:17:14 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, r0+10000000}}, 0x0) 14:17:15 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 14:17:15 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 14:17:15 executing program 5: accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getitimer(0x0, &(0x7f0000000180)) modify_ldt$write2(0x11, &(0x7f00000002c0)={0x0, 0x1000}, 0x10) 14:17:15 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x410000, 0x0) 14:17:15 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x1000) 14:17:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, 0x0, 0x40010160) 14:17:15 executing program 0: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x4}, &(0x7f0000000180), 0x0) 14:17:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 14:17:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/3, 0x3}, {0x0}, {&(0x7f0000000140)=""/122, 0x7a}], 0x3}, 0x0) 14:17:15 executing program 4: pipe2(0x0, 0x0) socket(0x10, 0x3, 0x3) recvmsg(0xffffffffffffffff, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000300)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) 14:17:15 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x0) 14:17:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) 14:17:15 executing program 0: memfd_create(&(0x7f0000002a40)='%@/\'\x00', 0x3) 14:17:15 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, 0x0) 14:17:15 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x800005, 0x0) 14:17:15 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 14:17:15 executing program 1: pipe2(0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 14:17:15 executing program 3: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000000040)) 14:17:15 executing program 0: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7, 0x0, 0x1, 0x0, 0x0, 0x80}, &(0x7f00000001c0)={0x0, 0x2710}) 14:17:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 14:17:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') 14:17:15 executing program 4: socketpair(0x1, 0x0, 0xffffffff, 0x0) 14:17:15 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:17:15 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000400)=0x0) timer_gettime(r0, &(0x7f0000000440)) 14:17:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') write$P9_ROPEN(r0, 0x0, 0x0) 14:17:15 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:17:15 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000001c0), 0x0) 14:17:15 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, &(0x7f0000000080)=ANY=[], 0x800) 14:17:16 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000000180)="fa", 0x1, 0x10000}, {&(0x7f00000001c0)='w', 0x1}, {&(0x7f0000000280)="9d", 0x1}], 0x0, 0x0) 14:17:16 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) 14:17:16 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 14:17:16 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0) 14:17:16 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x1f}, &(0x7f0000000040)={0x8001}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:17:16 executing program 5: pipe2(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x3}, 0x0, 0x0, &(0x7f0000000300)={0x0}) 14:17:16 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) 14:17:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg1\x00'}) 14:17:16 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 14:17:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000340)=""/208, 0xd0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f0000002040)={0x0, 0x3938700}) 14:17:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 14:17:16 executing program 4: socket$unix(0x1, 0x5, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:17:16 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 14:17:16 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000005c0)) 14:17:16 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x202000, 0x0) 14:17:16 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffff800}, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x77359400}, 0x0) 14:17:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:17:16 executing program 4: getresuid(&(0x7f0000000200), 0xffffffffffffffff, 0x0) 14:17:16 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:17:16 executing program 3: clock_gettime(0x3, &(0x7f0000001280)) 14:17:16 executing program 1: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = shmget(0x0, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0xb3d72c4055344cea) 14:17:16 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8001}, 0x0, 0x0, 0x0) 14:17:17 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.pending_reads\x00', 0x200000, 0x0) 14:17:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 14:17:17 executing program 2: r0 = getpgid(0x0) wait4(r0, 0x0, 0x2, 0x0) 14:17:17 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 14:17:17 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)='7', 0x1}, {&(0x7f0000000100)="05", 0x1}]) 14:17:17 executing program 4: poll(0x0, 0x24, 0x0) 14:17:17 executing program 2: syz_read_part_table(0x0, 0x4, &(0x7f0000000600)=[{&(0x7f00000000c0)="90", 0x1}, {&(0x7f0000000300)='Y', 0x1, 0xffff}, {&(0x7f00000004c0)='d', 0x1, 0xa3d5}, {&(0x7f0000000540)="f6", 0x1, 0xffffffffffff0001}]) 14:17:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 14:17:17 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/3, 0x3}], 0x1}, 0x0) 14:17:17 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x12842, 0x0) 14:17:17 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x80400) 14:17:17 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 14:17:17 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x1f}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 14:17:17 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:17:17 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x501400, 0x0) 14:17:17 executing program 2: set_robust_list(&(0x7f0000000240), 0x18) 14:17:17 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, 0x0, 0x800) 14:17:17 executing program 3: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x3}, 0x0, 0x0, 0x0) 14:17:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 14:17:17 executing program 5: write$char_raw(0xffffffffffffffff, 0x0, 0x800) 14:17:17 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x200) 14:17:17 executing program 2: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 14:17:17 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 14:17:17 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x402, 0x0) 14:17:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x40002000, 0x0) 14:17:17 executing program 3: r0 = semget$private(0x0, 0x4, 0x19b) semctl$GETNCNT(r0, 0x4, 0xe, 0x0) 14:17:17 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000400)) timer_gettime(0x0, &(0x7f0000000440)) 14:17:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000080)=@nl=@unspec, 0x80) 14:17:17 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="d0", 0x1}, {&(0x7f0000000080)="d9", 0x1, 0x80000000}]) 14:17:17 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=@file={0x1, './file0/file0\x00'}, 0x6e) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) 14:17:17 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 14:17:18 executing program 0: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0xc06a8c3390e3c71e) 14:17:18 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.log\x00', 0x840c4, 0x81) 14:17:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20844, 0x0, 0x0) 14:17:18 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) r2 = dup2(r0, r0) read$char_usb(r2, &(0x7f0000000100)=""/83, 0x53) close(r2) epoll_create1(0x0) 14:17:18 executing program 5: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}, 0x0) [ 237.559087][ T33] audit: type=1800 audit(1607869038.101:2): pid=11081 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name=".log" dev="sda1" ino=15893 res=0 errno=0 14:17:18 executing program 4: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) 14:17:18 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x103040, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)) 14:17:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2841, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 14:17:18 executing program 2: semget$private(0x0, 0x1, 0xa68) 14:17:18 executing program 5: setuid(0xee01) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000027c0)='/proc/thread-self\x00', 0x4001, 0x0) 14:17:18 executing program 3: memfd_create(&(0x7f0000000000)='.log\x00', 0x1) 14:17:18 executing program 2: r0 = semget(0x1, 0x0, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000000)=""/177) 14:17:18 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 14:17:18 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x8042, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 14:17:18 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x4042, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 14:17:18 executing program 0: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffe96) 14:17:18 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) [ 238.332730][ T33] audit: type=1800 audit(1607869038.881:3): pid=11126 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=15894 res=0 errno=0 14:17:18 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000000c0)) 14:17:18 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x841c2, 0x0) [ 238.405829][ T33] audit: type=1800 audit(1607869038.881:4): pid=11126 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=15894 res=0 errno=0 14:17:19 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 14:17:19 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f00000000c0)=""/98) 14:17:19 executing program 4: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 14:17:19 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000004000)='.log\x00', 0x181040, 0x4b) [ 238.503219][ T33] audit: type=1800 audit(1607869039.051:5): pid=11139 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=15892 res=0 errno=0 14:17:19 executing program 1: shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ff9000/0x4000)=nil) 14:17:19 executing program 3: open$dir(&(0x7f0000000100)='.\x00', 0x206300, 0x0) 14:17:19 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x103040, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 14:17:19 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002300)='/proc/thread-self\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 14:17:19 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f00000000c0)=""/118) 14:17:19 executing program 2: semget(0x2, 0x0, 0x6c0) 14:17:19 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x3000, 0x196) 14:17:19 executing program 3: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, 0x0, 0x0) 14:17:19 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 14:17:19 executing program 4: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 14:17:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000100)) 14:17:19 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 14:17:19 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_BMAP(r0, 0x0, 0x4a) 14:17:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) 14:17:19 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/189) 14:17:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 14:17:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003400), 0x0, 0x0, &(0x7f0000003500)={0x0, 0x989680}) 14:17:20 executing program 2: semget$private(0x0, 0x3, 0x609) 14:17:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 14:17:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 14:17:20 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 14:17:20 executing program 1: msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7) 14:17:20 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x641, 0xaa) 14:17:20 executing program 2: r0 = eventfd2(0x0, 0x0) fstat(r0, &(0x7f0000000040)) 14:17:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 14:17:20 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000000)) 14:17:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003400), 0x0, 0x20, &(0x7f0000003500)={0x0, 0x989680}) 14:17:20 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, 0x0, 0xfffffffffffffe61) 14:17:20 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000002500)='.log\x00', 0x4040, 0x101) 14:17:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004280)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 14:17:20 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x11) 14:17:20 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20844, &(0x7f00000000c0)=@abs, 0x6e) 14:17:20 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x27}, &(0x7f0000000040)) [ 239.831550][ T33] audit: type=1800 audit(1607869040.381:6): pid=11224 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=15918 res=0 errno=0 14:17:20 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x641, 0x0) write$nbd(r0, 0x0, 0x0) 14:17:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 14:17:20 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40, &(0x7f00000000c0)=@file={0x0, '.\x00'}, 0x6e) 14:17:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffcd3) 14:17:20 executing program 2: semget$private(0x0, 0x7, 0x188) [ 239.935454][ T33] audit: type=1800 audit(1607869040.401:7): pid=11224 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=15918 res=0 errno=0 14:17:20 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 14:17:20 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000020c0)='.log\x00', 0x20040, 0x0) read$FUSE(r0, 0x0, 0x0) 14:17:20 executing program 4: r0 = eventfd2(0xfff, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 14:17:20 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x141840, 0xb9) 14:17:20 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xffffffffffffffee) 14:17:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:17:20 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) 14:17:20 executing program 1: setuid(0xee01) open$dir(&(0x7f0000000000)='./file0\x00', 0x103040, 0x0) 14:17:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 14:17:20 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0x20000000, 0x0, 0x0) 14:17:20 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x84840, 0x0) 14:17:20 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x42, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 14:17:20 executing program 3: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:17:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003400), 0x0, 0x20, 0x0) [ 240.373863][ T33] audit: type=1800 audit(1607869040.921:8): pid=11271 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15919 res=0 errno=0 14:17:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 14:17:21 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xe041, 0x0) 14:17:21 executing program 2: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xfffffee0) 14:17:21 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x2) 14:17:21 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200080, 0x0) [ 240.453589][ T33] audit: type=1800 audit(1607869040.921:9): pid=11271 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15919 res=0 errno=0 14:17:21 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x100) 14:17:21 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 14:17:21 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0xffffffffffffff64) 14:17:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) write$nbd(r1, 0x0, 0x0) 14:17:21 executing program 0: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 14:17:21 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x103040, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 14:17:21 executing program 4: semget$private(0x0, 0x2, 0x108) 14:17:21 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000280)=""/18) 14:17:21 executing program 5: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, &(0x7f0000000380), 0x0) 14:17:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0x0) 14:17:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 14:17:21 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x146a9, 0x0) 14:17:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 14:17:21 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/208, 0xffffffffffffff4f}, {&(0x7f0000000200)=""/183}], 0x1, 0x0, 0x0) 14:17:21 executing program 3: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0xcee}, 0x0, 0x0) 14:17:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)='w', 0x1}], 0x1, &(0x7f00000003c0)=[@init={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xb4}, 0x0) 14:17:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={0x0, 0xb12}, 0x8) 14:17:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @loopback}}, @authinfo={0x10}], 0x2c}, 0x0) 14:17:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r4 = dup(r3) connect$inet6(r4, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1203, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 14:17:22 executing program 2: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0xe, 0x0) 14:17:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000100), 0x4) 14:17:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, 0xb) sendmsg$inet_sctp(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 14:17:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x9, 0x7ff, 0x4}, 0x10) 14:17:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)='w', 0x1}], 0x1, &(0x7f00000003c0)=[@init={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xb4}, 0x0) 14:17:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000000040)=0x18) 14:17:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000180)=0xb0) 14:17:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000780)={0x0, @in, 0x9}, 0xa0) 14:17:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440), &(0x7f00000001c0)=0x98) 14:17:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac}, 0xb) 14:17:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f0000000000)=ANY=[], 0x9c) 14:17:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)=ANY=[], 0x8c) 14:17:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000840000000a000000000000000000000000000000000000011c00000084"], 0xac}, 0x0) 14:17:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)='w', 0x1}], 0x1, &(0x7f0000000280)=[@init={0x14}, @authinfo={0x10}, @sndinfo={0x1c}, @sndrcv={0x2c}, @prinfo={0x14}, @sndrcv={0x2c}], 0xac}, 0x0) 14:17:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 14:17:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) poll(&(0x7f0000000100)=[{r0, 0x4}], 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 14:17:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xc00}, 0x10) 14:17:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 14:17:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="95", 0x1}], 0x1}, 0x0) recvfrom(r0, &(0x7f0000000340)=""/102, 0x66, 0x0, 0x0, 0x0) 14:17:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/242, 0xf2}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r2, 0x0) recvfrom(r1, &(0x7f000001b700)=""/4094, 0xffe, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 14:17:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000280)='x', 0x1}], 0x1, &(0x7f0000000480)=[@sndrcv={0x2c}], 0x2c}, 0x0) 14:17:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}], 0x14}, 0x0) 14:17:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="95", 0x1}], 0x1}, 0x0) recvfrom(r0, &(0x7f0000000340)=""/102, 0x66, 0x2, 0x0, 0x0) 14:17:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000900)="bf", 0x1}], 0x1, &(0x7f0000000180)=[@authinfo={0x10}], 0x10}, 0x0) 14:17:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/242, 0xf2}, {0x0}], 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r3, 0x0) recvfrom(r1, &(0x7f000001a700)=""/4094, 0xffe, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 14:17:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)='w', 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0xac}, 0x0) 14:17:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/242, 0xf2}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r2, 0x0) recvfrom(r1, &(0x7f000001b700)=""/4094, 0xffe, 0x2, 0x0, 0x0) shutdown(r3, 0x0) 14:17:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="81", 0x1}], 0x37}, 0x0) 14:17:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x9}, 0xb) sendmsg$inet_sctp(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 14:17:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='\"', 0x1}], 0x1}, 0x181) 14:17:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 14:17:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={0x0, 0xb12, 0x40}, 0x8) 14:17:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001600)=[{&(0x7f00000000c0)="03", 0x1}], 0x1, &(0x7f0000001700)=[@sndinfo={0x1c}], 0x1c}, 0x0) 14:17:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x1c, 0x1c, 0x1}, 0x1c) 14:17:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfffffffffffffdc5, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 14:17:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1203, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 14:17:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)=ANY=[], &(0x7f00000001c0)=0x8) 14:17:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000000)='M', 0x1}], 0x1, &(0x7f0000001700)=ANY=[], 0x1c}, 0x0) 14:17:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000340)={0x0, 0x0, 0x3}, &(0x7f0000000380)=0x18) 14:17:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000001540)={0x0, 0x0, 0xf}, &(0x7f0000001580)=0x18) 14:17:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000340)=0x98) 14:17:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1203, &(0x7f0000000040), &(0x7f00000000c0)=0x3) 14:17:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000440)=@in={0x10, 0x2}, 0x10) 14:17:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e23250000000000000000000000000000ff"], &(0x7f0000000280)=0x98) 14:17:24 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$inet6(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x4050) 14:17:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x1a00}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:17:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000840)=ANY=[@ANYBLOB="1c1c4e230200000000000000000000000000000000000000ffffffff00"/128, @ANYRES32, @ANYBLOB="000000007f0000008003"], 0x98) 14:17:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xc00, 0x1000, 0x1}, 0x10) 14:17:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000080)="f1", 0x1}], 0x1, &(0x7f0000000680)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @sndinfo={0x1c}, @sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @empty}], 0xac}, 0x0) 14:17:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1203, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 14:17:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000026c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000000140)=':', 0x1}], 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='d', 0x1, 0x100, 0x0, 0x0) 14:17:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 14:17:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000080), 0x4) 14:17:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:17:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x14) 14:17:24 executing program 1: setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 14:17:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x1d) 14:17:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 14:17:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xd4}, 0xb) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000040)="ff", 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:17:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1, &(0x7f0000000340)=[@authinfo={0x10}], 0x10}, 0x0) 14:17:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000200)={0x0, 0x830}, 0x10) r1 = dup(r0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:17:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 14:17:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x9, 0x1, 's'}, 0x9) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 14:17:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) writev(r1, &(0x7f0000000780)=[{&(0x7f00000001c0)="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", 0xfc}, {&(0x7f0000000400)="83d3627cae41c370b4731aa28e355ac376b8a7090ca523d38ebca7e4fa32ad230bf178c2b1f00e97070d0fc24f2fd62e716fc01f3c952cea4fd32f53962e95c5e9c5489317e61d499590bbb71bcaf4b674bc9b28d3fdf6ca62a8f70c9f3ea9651c18f590c589a073911e33e97f72874b3998e3441c1df4ec9d3fe11c0425c51c4b19c5143e0c8dfe066e15652aeb04ea8bee390fe58a8e20729ce7c0b1922f6be16af23b022464e8df8fec2cf8be56a1d15f4a50a4bd58362609cd3ea0a3e6861af7e12cb5cc514907e6bf687722d41db821001f82e69f4b50d943d764c2e1196758", 0xe2}, {&(0x7f0000000500)="c051332dc5570ec7faeddc50bceb833e695470ee5e83cd9aca7cf2d1e15595cb6204d88e95d89e75f2c6192383fd7069b10435ea91a69091d5e8bd37f644a32ed7c2289538aa3acab8800d4d3c213e12bab994442fc24e0a001707123d5b9bdc76360d75b2102af975fc156cc4883823af382304e69f3e483f5cf05592c25282eb6ca936b0f938fe57184fcf84544408a3b3e870628c976d211429ff0d7aee08c15b28636031b10bec6bc5d4769dff0f09", 0xb1}, {&(0x7f0000000340)="c5ecadba0bb6c8383235a8e7cc6e01a5bf75522905129c09f51f5c068a514e141a442915015db4453be2d2f3ea946841ea5d338c4c38550167bfe8211237ea08446d6080290af8917218da652db7fdc6fec02746c3", 0x55}, {&(0x7f0000000c00)="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", 0x2c5}], 0x5) 14:17:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000001c0), 0x2) 14:17:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 14:17:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) writev(r1, &(0x7f0000000680)=[{&(0x7f00000001c0)="9e", 0x1}], 0x1) 14:17:25 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, 0x0) 14:17:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = dup(r0) bind$inet(r1, &(0x7f00000005c0)={0x10, 0x2}, 0x10) 14:17:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000001f80), 0x10) 14:17:25 executing program 3: socketpair(0x2, 0x3, 0x96, 0x0) 14:17:25 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f00000002c0)=[{0x0, 0x638, 0x1000}], 0x1) semop(r0, &(0x7f0000000100)=[{0x1, 0x60, 0x1800}, {0x2, 0x0, 0x1800}], 0x2) 14:17:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r0) dup2(r1, r2) 14:17:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 14:17:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xd920}, 0x0) 14:17:25 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60606, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:25 executing program 2: prctl$PR_SVE_GET_VL(0x16, 0x0) 14:17:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:25 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000000) 14:17:25 executing program 3: socket(0x0, 0x8d46f01f6d8daa6c, 0x0) 14:17:25 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x6002) 14:17:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:25 executing program 0: socketpair(0x2, 0x0, 0x7ff, &(0x7f0000000000)) 14:17:25 executing program 2: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0xc0189436, 0x0) 14:17:25 executing program 4: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={0x0}, 0x8}, 0x0) 14:17:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0xf) 14:17:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 14:17:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 14:17:25 executing program 1: add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, &(0x7f0000000080)='g', 0x1, 0xffffffffffffffff) 14:17:25 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x119001, 0x0) 14:17:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x44, 0x2, 0x2, 0x105, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 14:17:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)) 14:17:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x44, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}]}]}, 0x44}}, 0x0) 14:17:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x3c}}, 0x0) 14:17:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 14:17:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000009780)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 14:17:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 14:17:26 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 14:17:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "3d962f9968cbe132a22da39b6dcee2f11613c3f8dbc5810ce4a02567da959c22b15de3bbc80099aac7f1b55e208bb145b3d7755ee80c7607ce2b88a1dfa1c7c8", "beea7cb6cb00ae087fbb8e7bbcb4da7f61a63d46737bf6f8535c664d1d2e690f"}) 14:17:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:26 executing program 5: clone(0x1f000000, 0x0, 0x0, 0x0, 0x0) 14:17:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:17:26 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') pipe2(&(0x7f0000000200), 0x0) 14:17:26 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x5, 0x0, 0x0, {0x2, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x182, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000740)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000340)={0x3bc, 0x12, 0x4, 0x70bd28, 0x25dfdbfc, {0x10, 0xf8, 0x40, 0xff, {0x4e24, 0x4e21, [0x54c, 0x2, 0x1, 0x2], [0x9, 0x7fffffff, 0xd27, 0x9], 0x0, [0x3e, 0x3f00]}, 0x2, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x92, 0x1, "64fdb6c329cd653e79f29abef96666980c763c3c420aef44fc8bf6b9e922fc4a028333a0b96f05a21514f5497c5064793a68e23c1e5b155f04c265849b499eda151f4cd96dbe5e11dd5ae39f7b25e248691ffbf1da1eefc3bc90ca8efa5969d8390bc7ed1f983e81c73cb4dc6c78900d2755d2ee289157d519f59d153ce8e85a6a915e36d2127a18ae66b49913e2"}, @INET_DIAG_REQ_BYTECODE={0x9b, 0x1, "8274e37e9a4b8d25d16dde2338aa0339c57a235b83c1747b8c1931f653aa176a2cfbe1d11d40a0f3f0423e5ef96f57a95ecc521a886c8df220481e58dd462fc544665a5de0372196379209119032737784072c7278301826e278521c608c71587061b4f13840941240048958c7358ce516f8712fd625aba8925810e074e936d7feede98be57587958b464b98682888e6a8be9ff674223a"}, @INET_DIAG_REQ_BYTECODE={0xf4, 0x1, "e662aafd0f279fb00e473fcc09acc757c2c584bf3bc4e1562fc11d98f4f4802cab17a70eb3020898c8dc0637f5213a085384292b674a2177327a873e409c7cdbe032b07387b2de2078204d069a396cd64a96628c504a7bd917d59d20b622d2d7d6be99cd8da29a9fe2d5255584fd117b1febb4daf3e544681c027bf3ad85557cd4aac0021731b32318ff3dfde5b48fe2312ebdeaaeea0e9eeac248586102a5a537a4ebdf6f5ec997a60d365eb7eaedef79ca093ee513a82ad6cf11b33be9f20d2302f1145ca7aceca7df5dc2857724a6bc9ac6eba16493d45c8f5f9a00c875db9b22c486d05088d9eeaac439787daaa0"}, @INET_DIAG_REQ_BYTECODE={0xbe, 0x1, "de405d218e481752a124717e313de2c0d008452ae585b148cbc26137452edfb9f170993f846081439c4acfbb27a6ccd665a56a2126ea7283587ee36f407574f17bfb3387d66c9d8d2db0458fc7331aab47ad6deb64aa3a8a9e000e80ec1f782ac7f316c29d9d6a1374d5b987b4bea1af4f3d3f9c70e6be9137f224af2b582b9e7ff58381514b37cd66307710c6d2c9b6a2d532aafcd45c86be6043c1c9584099f8efd8f46cb58df2dbe4b51f564f428403033b00fe3141bb6c36"}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "0d304b3f2119381d7e7ebc114c7d2263adf4b8fca17e925f219d115cc76c37b72b6e60236b77f37bcacfbe26c6c1cd7282d474507fa2d85fc1e432458091d8ebd9f566e0cb0c57d15bf1cf581a6bdfab9b1561f359205228e2d397e903396a543900216b0d5dd8cda85733baa7a6e3d1f13205ac8088e9d90ad2d6b5d21f17fbad8b5013b37efb52"}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x840}, 0x8050) 14:17:26 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:17:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 14:17:26 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000009780)='/dev/input/event#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000180)='bfs\x00', 0x0, r1) 14:17:26 executing program 4: clone(0x10020400, 0x0, 0x0, 0x0, 0x0) 14:17:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 14:17:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000001c0)={0x14, 0x1, 0x3, 0x101}, 0x14}}, 0x0) 14:17:26 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000000), 0x4, 0x0) 14:17:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:26 executing program 2: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x101000) 14:17:26 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='hrtimer_start\x00'}, 0x10) 14:17:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000100)=""/181, 0x26, 0xb5, 0x1}, 0x20) 14:17:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="95", 0x1}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:17:26 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 14:17:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:17:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, 0xfffffffffffffffe) 14:17:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x55}, 0x40) 14:17:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 14:17:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@uni_xlate='uni_xlate=1'}, {@fat=@quiet='quiet'}, {@shortname_winnt='shortname=winnt'}, {@fat=@time_offset={'time_offset'}}]}) 14:17:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 14:17:26 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote}}) 14:17:26 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @link_local, @val={@void, {0x8100, 0x3}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "2f0c5b5cc03b72dd"}}}}, 0x0) 14:17:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 246.303798][T11771] FAT-fs (loop4): bogus number of reserved sectors [ 246.315848][T11771] FAT-fs (loop4): Can't find a valid FAT filesystem 14:17:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 14:17:26 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x77359400}) 14:17:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x3d45, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 14:17:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0xf}, 0x14}}, 0x0) 14:17:27 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8ac01, 0x0) [ 246.400729][T11771] FAT-fs (loop4): bogus number of reserved sectors [ 246.408661][T11771] FAT-fs (loop4): Can't find a valid FAT filesystem 14:17:27 executing program 1: socketpair(0x11, 0xa, 0x300, &(0x7f0000000c00)) 14:17:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000002c0)=[{0x2, 0x0, 0x0, 0xdc8}]}) 14:17:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0xd}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/181, 0x27, 0xb5, 0x1}, 0x20) 14:17:27 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x1218c1) 14:17:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x9effffff}}, 0x0) 14:17:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 14:17:27 executing program 1: fsopen(&(0x7f0000000200)='mqueue\x00', 0x0) 14:17:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000009780)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000097c0)=""/236) 14:17:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:27 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote}}) 14:17:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 14:17:27 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x7) 14:17:27 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 14:17:27 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000008480)='TIPCv2\x00') 14:17:27 executing program 4: clone(0x3222d040, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)="88") 14:17:27 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000300), &(0x7f0000000340)={0x5ad1712f}, &(0x7f0000000380)={0x77359400}) 14:17:27 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000000140)='t', 0x1}, {&(0x7f0000000200)="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", 0xff8, 0x9}, {&(0x7f0000001200)='?', 0x1, 0x2235}], 0x0, 0x0) 14:17:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 14:17:28 executing program 5: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:17:28 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x2, 0x1, 0x5}, 0x14}}, 0x0) 14:17:28 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8904, 0x0) 14:17:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000010801"], 0x3c}}, 0x0) 14:17:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 14:17:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, @sco={0x1f, @none}, @can, @rc={0x1f, @fixed}}) 14:17:28 executing program 0: socketpair(0x26, 0x5, 0x7, &(0x7f0000000180)) 14:17:28 executing program 4: prctl$PR_SVE_GET_VL(0x8, 0x0) 14:17:28 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:17:28 executing program 1: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x9effffff) 14:17:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 14:17:28 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:28 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="df") 14:17:28 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0xb19eab97972491df) 14:17:28 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) 14:17:28 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10041, 0x0) 14:17:29 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000001540)=[{&(0x7f0000000140)='t', 0x1}, {&(0x7f0000000200)="1e", 0x1}, {&(0x7f0000001300)="e1", 0x1}], 0x0, 0x0) 14:17:29 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x44081}, 0xc000080) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000180)) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r0, 0x10, 0x0, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x7739a408424a216) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={0x0, 0xe1, 0xb1}, &(0x7f0000000340)={'enc=', 'oaep', ' hash=', {'tgr192\x00'}}, &(0x7f00000003c0)="98caee88414e023b3baf0495cdc6a2f13385dbe47955c9cc9ef74244ee7269f8edecc83ee61773b2eec5c8528feb5d30f51500c205db620dd725d7aa46f5ed45c733252941b4e517bf67b26ecc6d901e5eadf8716fc877d9410986cb218bed7a8245b8aaec81a1eb3dda13e658ab1eb525ac15722dac967425df281e33c73755bda3de0f8fa88664a62b4bc48aa3256e15aec1c66de565670b21ccb6a0b3fa8c9fa35c0f36721abd9e8e2fc733821470f60ab477541155c9d58a5989a9f7774c52013b490d6492c349856f62ad4f1a64a9be432416add746dbe1087d5a08d14fb5", &(0x7f00000004c0)=""/177) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') 14:17:29 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x8b, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x3c) 14:17:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 248.635868][T11913] ptrace attach of "/root/syz-executor.2"[11908] was attempted by "/root/syz-executor.2"[11913] 14:17:29 executing program 4: r0 = fsopen(&(0x7f0000000000)='iso9660\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:17:29 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 14:17:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x3000050, &(0x7f0000000200)={[{@shortname_mixed='shortname=mixed'}], [{@fsmagic={'fsmagic'}}]}) 14:17:29 executing program 0: prctl$PR_SVE_GET_VL(0x27, 0x400000) 14:17:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 14:17:29 executing program 5: r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:17:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffff000, 0x0, 0x1}, 0x40) 14:17:29 executing program 5: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00') [ 249.350176][T11943] FAT-fs (loop1): Unrecognized mount option "fsmagic=0x0000000000000000" or missing value 14:17:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x7}, 0x0) 14:17:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) [ 249.451008][T11943] FAT-fs (loop1): Unrecognized mount option "fsmagic=0x0000000000000000" or missing value 14:17:30 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 14:17:30 executing program 4: socket(0x11, 0x3, 0x5) 14:17:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x4d80, 0x0) 14:17:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000100)=""/181, 0x26, 0xb5, 0x1}, 0x20) 14:17:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) 14:17:30 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 14:17:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffffffffffcb6) 14:17:30 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) 14:17:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x40) 14:17:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x0, 0x329}, 0x14}}, 0x0) 14:17:30 executing program 2: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x7739a408424a216) 14:17:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}, {@fat=@flush='flush'}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@rodir='rodir'}]}) 14:17:30 executing program 4: rt_sigtimedwait(&(0x7f0000000480), 0x0, &(0x7f00000004c0)={0x0, 0x989680}, 0x8) 14:17:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894c, 0x0) 14:17:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={0x0, 0xf00}}, 0x0) 14:17:30 executing program 4: clone(0xa1c0000, 0x0, 0x0, 0x0, 0x0) 14:17:30 executing program 2: clone(0x20010, 0x0, 0x0, 0x0, 0x0) 14:17:31 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 14:17:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x8}]}, 0x1c}}, 0x0) [ 250.442105][T12007] FAT-fs (loop1): bogus number of reserved sectors [ 250.468268][T12007] FAT-fs (loop1): Can't find a valid FAT filesystem 14:17:31 executing program 0: r0 = socket(0xa, 0x3, 0x20) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) [ 250.522250][T12007] FAT-fs (loop1): bogus number of reserved sectors [ 250.536816][T12007] FAT-fs (loop1): Can't find a valid FAT filesystem 14:17:31 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/229) [ 250.620797][T12024] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 14:17:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x124, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_TUPLE={0xb4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0xfffffffffffffe23, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_ID={0x8}]}, 0x124}}, 0x0) 14:17:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 14:17:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "26e7e35a1cd8f6bc3c235096976155529a3fb7d59eb2dac9ac0a2a5bf1c5697d28bec080e04ee1e860b707aae62419487cf655dee99812914371f3b2cbb79945", "1e3dfcd18d5000a76b8b98b4855543668c9abf8735581acc1a89c8f2e7154ad0"}) 14:17:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8940, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x101, 0x4) [ 250.768744][T12036] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 14:17:31 executing program 4: clone(0xf0481d, 0x0, 0x0, 0x0, 0x0) 14:17:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0xfffffdef}}, 0x0) 14:17:31 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_genetlink_get_family_id$ethtool(0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000940)='ethtool\x00') 14:17:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1d, 0x4, "ebf860f4f0e7358933db00b77aa5a2a2d80e05e8275866855b"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "934dc0eb6878fd4f372e2d35bc5757ff9187a476149f5c5847bbd4d2bcc0cb66fd8b1847a3896e5f627dad3cf99baf6b50d1e6e422e8823955d81da3a054f4bfd60a9c4f1114d830d6a13f84a0bc7113c7a30d1442ec719437"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0x9, 0x3, "c022a0df90"}, @ETHTOOL_A_WOL_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_WOL_MODES={0xdc0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa9, 0x4, "e3f131088abfa48844b5d87261aa9f99368895d663abd10f3df4ef58a0b735fca93844fe7156fe4a96deeee8c9f30b409eb7056ce8bb923d77fe6359d5b7f942ce4843c764ad0ef419499b7d5225cb382088568bf44c3aba0d47594b34a63a0c2f0fb9046a42f854b75a1cb9dd2efc812413730e0037d7637502665d3eabffcc5b7cd38f415b153c516817317f57bfaad0d45f260febe10ee02b2797b76475f7763c991b24"}, @ETHTOOL_A_BITSET_MASK={0x4d, 0x5, "5efe2576cf588a2f18bc92565562c7d6cfbf574befdf2a2267ef88a297a5e3b9f5d234ba08b5fc655f53af13a0da3ce3ddfaa33817b037d714465ddb3ce34b26a3085170bc49ef4198"}, @ETHTOOL_A_BITSET_VALUE={0xf5, 0x4, "dfe55371d00cf1944b98322d7f2fe4d8c18f97bf09960c2b7c4ff67454a8f793ff329c0eb2777bc12ba0828e1e5672725a68542e21f82f8e9e18358f3fe3d9b028947379b8bce78d5d351686044c812e1e7f9e95e5c931d306aef0b0a76d1f717eaf92b4d516775dc4380a44758781f1fd910cc1975d7b7ee254acff15f18c99eec8e7219e8b55a3c145c3d88013993846ae38ab4eba7364439876a64134d420acb36aa6defb762000ba3fb7cc661b5721e60a3de0a73067f0e8c14831efbd3aaabde40aa3ce98920a30010c6a87f86f9fe82250bac6caaad37e8b70bbe9ed917bb0aaa7a2407caeecec036e6a1530d11f"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xbb9, 0x5, "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"}]}]}, 0xec4}}, 0x0) 14:17:31 executing program 3: clone(0x204901, 0x0, 0x0, 0x0, 0x0) 14:17:31 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x2, 0xffffffffffffffff, 0x7) 14:17:31 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 14:17:31 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000180)='bfs\x00', 0x0, 0xffffffffffffffff) 14:17:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 14:17:31 executing program 0: modify_ldt$write(0x1, &(0x7f0000000500)={0xffff0001}, 0x10) 14:17:31 executing program 2: prctl$PR_SVE_GET_VL(0x35, 0x400000) 14:17:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={0x0, 0x9effffff00000000}}, 0x0) 14:17:31 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='smbus_result\x00'}, 0x10) 14:17:31 executing program 1: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x3, 0x1000}], 0x1, &(0x7f0000000140)) 14:17:31 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:31 executing program 0: r0 = fsopen(&(0x7f0000000040)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:17:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x3d45, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 14:17:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 14:17:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x3, 0xfffffff9}, 0x40) 14:17:31 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:31 executing program 3: prctl$PR_SVE_GET_VL(0x2, 0xb07400) 14:17:32 executing program 0: prctl$PR_SVE_GET_VL(0x1d, 0x0) 14:17:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000009780)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/142) 14:17:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:17:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1000, 0x202000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x3c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044028}, 0x0) syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x7fffffff, 0x10280) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="eeaa3ddd4b10287a18", 0x9, 0xe59f}], 0x3000050, &(0x7f0000000200)={[{@shortname_mixed='shortname=mixed'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000000000001}}, {@pcr={'pcr', 0x3d, 0x20}}, {@hash='hash'}, {@dont_appraise='dont_appraise'}, {@smackfsdef={'smackfsdef'}}]}) 14:17:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x9}, 0x0) 14:17:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:32 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 14:17:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x40) 14:17:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 251.639838][T12109] FAT-fs (loop4): Unrecognized mount option "fsmagic=0x0080000000000001" or missing value 14:17:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xbb, &(0x7f0000000100)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 14:17:32 executing program 4: r0 = socket(0x1, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 14:17:32 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x940a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:32 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000340), 0x0) 14:17:32 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x200400) 14:17:32 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3fa, 0x1}, 0x20}}, 0x0) 14:17:32 executing program 0: rt_sigtimedwait(&(0x7f0000000480), 0x0, 0x0, 0x8) 14:17:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:17:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14}, 0x33fe0}}, 0x0) 14:17:32 executing program 5: pipe2(0x0, 0x80400) 14:17:32 executing program 1: syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x1218c1) 14:17:32 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000540)={'sit0\x00', 0x0}) 14:17:32 executing program 5: prctl$PR_SVE_GET_VL(0x22, 0x0) [ 252.142345][T12157] sit0: mtu less than device minimum 14:17:33 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8983, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x2d, 0x0, 0x3f, 0x7, 0x8, @ipv4={[], [], @broadcast}, @private2={0xfc, 0x2, [], 0x3}, 0x80, 0x8000, 0x8, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'sit0\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00'}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x4}, 0x8) 14:17:33 executing program 4: fspick(0xffffffffffffff9c, 0x0, 0x0) 14:17:33 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0xda, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x3c) [ 252.787936][T12171] ptrace attach of "/root/syz-executor.2"[12170] was attempted by "/root/syz-executor.2"[12171] 14:17:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @sco={0x1f, @none}, @in={0x2, 0x0, @private}, @can}) 14:17:33 executing program 5: syz_emit_ethernet(0xc3, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb8137"], 0x0) 14:17:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x40540, 0x0) 14:17:33 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000440)) 14:17:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0xc0}, 0x14}}, 0x0) 14:17:33 executing program 1: socket(0x28, 0x0, 0x9) 14:17:33 executing program 5: clone(0x80400, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)="df82e108789304272aac141bff127c70bcce1511b23f142d58005a3da03f19098041d9472b8a220c84539048a9687253d7f81569fb8b56994da9a83f6f6bbf") 14:17:33 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5450, 0x0) 14:17:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78000000010201"], 0x78}}, 0x0) 14:17:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1000, 0x202000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x3c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4044028}, 0x10) syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x7fffffff, 0x10280) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="eeaa3ddd4b10287a18534d03", 0xc, 0xe59f}], 0x3000050, &(0x7f0000000200)={[{@shortname_mixed='shortname=mixed'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000000000001}}, {@hash='hash'}, {@dont_appraise='dont_appraise'}, {@smackfsdef={'smackfsdef'}}]}) 14:17:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 14:17:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000040)) 14:17:33 executing program 3: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 253.186300][T12208] FAT-fs (loop0): Unrecognized mount option "fsmagic=0x0080000000000001" or missing value [ 253.214705][T12209] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. 14:17:33 executing program 5: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1000, 0x202000) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x7fffffff, 0x10280) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xe59f}], 0x3000050, &(0x7f0000000200)={[{@shortname_mixed='shortname=mixed'}], [{@fsmagic={'fsmagic', 0x3d, 0x80000000000001}}, {@pcr={'pcr', 0x3d, 0x20}}, {@dont_appraise='dont_appraise'}]}) 14:17:33 executing program 1: prctl$PR_SVE_GET_VL(0x2, 0x400000) 14:17:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1d, 0x4, "ebf860f4f0e7358933db00b77aa5a2a2d80e05e8275866855b"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "934dc0eb6878fd4f372e2d35bc5757ff9187a476149f5c5847bbd4d2bcc0cb66fd8b1847a3896e5f627dad3cf99baf6b50d1e6e422e8823955d81da3a054f4bfd60a9c4f1114d830d6a13f84a0bc7113c7a30d1442ec719437"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_WOL_SOPASS={0xc, 0x3, "c022a0df90d761db"}, @ETHTOOL_A_WOL_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_WOL_MODES={0xdc0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xaa, 0x4, "e3f131088abfa48844b5d87261aa9f99368895d663abd10f3df4ef58a0b735fca93844fe7156fe4a96deeee8c9f30b409eb7056ce8bb923d77fe6359d5b7f942ce4843c764ad0ef419499b7d5225cb382088568bf44c3aba0d47594b34a63a0c2f0fb9046a42f854b75a1cb9dd2efc812413730e0037d7637502665d3eabffcc5b7cd38f415b153c516817317f57bfaad0d45f260febe10ee02b2797b76475f7763c991b2403"}, @ETHTOOL_A_BITSET_MASK={0x50, 0x5, "5efe2576cf588a2f18bc92565562c7d6cfbf574befdf2a2267ef88a297a5e3b9f5d234ba08b5fc655f53af13a0da3ce3ddfaa33817b037d714465ddb3ce34b26a3085170bc49ef41985b07e4"}, @ETHTOOL_A_BITSET_VALUE={0xf5, 0x4, "dfe55371d00cf1944b98322d7f2fe4d8c18f97bf09960c2b7c4ff67454a8f793ff329c0eb2777bc12ba0828e1e5672725a68542e21f82f8e9e18358f3fe3d9b028947379b8bce78d5d351686044c812e1e7f9e95e5c931d306aef0b0a76d1f717eaf92b4d516775dc4380a44758781f1fd910cc1975d7b7ee254acff15f18c99eec8e7219e8b55a3c145c3d88013993846ae38ab4eba7364439876a64134d420acb36aa6defb762000ba3fb7cc661b5721e60a3de0a73067f0e8c14831efbd3aaabde40aa3ce98920a30010c6a87f86f9fe82250bac6caaad37e8b70bbe9ed917bb0aaa7a2407caeecec036e6a1530d11f"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xbb9, 0x5, "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"}]}]}, 0xec4}}, 0x0) 14:17:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, 0x0) 14:17:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$rds(r0, &(0x7f0000000040), 0x10) 14:17:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@rand_addr=' \x01\x00']}}}], 0x28}}], 0x1, 0x0) 14:17:34 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:34 executing program 0: clone(0x22140000, 0x0, 0x0, 0x0, 0x0) 14:17:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000c40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_MODES={0x94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1d, 0x4, "ebf860f4f0e7358933db00b77aa5a2a2d80e05e8275866855b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fffffff}, @ETHTOOL_A_BITSET_VALUE={0x5d, 0x4, "934dc0eb6878fd4f372e2d35bc5757ff9187a476149f5c5847bbd4d2bcc0cb66fd8b1847a3896e5f627dad3cf99baf6b50d1e6e422e8823955d81da3a054f4bfd60a9c4f1114d830d6a13f84a0bc7113c7a30d1442ec719437"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_WOL_SOPASS={0xc, 0x3, "c022a0df90d761db"}, @ETHTOOL_A_WOL_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_WOL_MODES={0xdc0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xaa, 0x4, "e3f131088abfa48844b5d87261aa9f99368895d663abd10f3df4ef58a0b735fca93844fe7156fe4a96deeee8c9f30b409eb7056ce8bb923d77fe6359d5b7f942ce4843c764ad0ef419499b7d5225cb382088568bf44c3aba0d47594b34a63a0c2f0fb9046a42f854b75a1cb9dd2efc812413730e0037d7637502665d3eabffcc5b7cd38f415b153c516817317f57bfaad0d45f260febe10ee02b2797b76475f7763c991b2403"}, @ETHTOOL_A_BITSET_MASK={0x50, 0x5, "5efe2576cf588a2f18bc92565562c7d6cfbf574befdf2a2267ef88a297a5e3b9f5d234ba08b5fc655f53af13a0da3ce3ddfaa33817b037d714465ddb3ce34b26a3085170bc49ef41985b07e4"}, @ETHTOOL_A_BITSET_VALUE={0xf5, 0x4, "dfe55371d00cf1944b98322d7f2fe4d8c18f97bf09960c2b7c4ff67454a8f793ff329c0eb2777bc12ba0828e1e5672725a68542e21f82f8e9e18358f3fe3d9b028947379b8bce78d5d351686044c812e1e7f9e95e5c931d306aef0b0a76d1f717eaf92b4d516775dc4380a44758781f1fd910cc1975d7b7ee254acff15f18c99eec8e7219e8b55a3c145c3d88013993846ae38ab4eba7364439876a64134d420acb36aa6defb762000ba3fb7cc661b5721e60a3de0a73067f0e8c14831efbd3aaabde40aa3ce98920a30010c6a87f86f9fe82250bac6caaad37e8b70bbe9ed917bb0aaa7a2407caeecec036e6a1530d11f"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xbb9, 0x5, "9ee1a065c31ba89d51dd2b0d14afb31d6787b4a52ce232a44e6cb6306154e8772cdccab16983fc1bf97cd58f4221682de92d6b4918bf7779c003d5e5ebcc0deeee9f7de6b0ce10e5da55524d845875012b8541b9b154bb021c116a23ff85d40170d09e6f88d65c4a63c9220818bf0ab438278a38c2486c022cf99c153eb7eea7ca51bf08b479c978339ae8dee597d98c80ed8e8747e8e13944273255ca937b15f77b73b26782585de21123935aa058cc3cc032d348b0db0e019903010c566451f6c3414aea28bca742de020f1dbabcced05719a3056ff68033676aa933f73cfb64f6e0fc21dfe624e7a3a13b41ac3c4b840acdb12c5ebccd172a062179a5c9953882f22b32d0802566ce6218d8024d79ef2911b9225672fe0019b3facd6bfaa3fc91a91c95b484c9493226ac02950ef02c2842290519979df6365fb289e65a7fde20057f90759bb35d0b2978ed3d3cc938dee01542b7b3461339aa2042633ec872fb91334dfcedee2f9b404ffcc1146cc07a66ab9a052653beb771199c18f1a7c2eb9e06faeee9ee904a500e88991f42d5ec49ef975292ff08737ec18e0d2c4d0638a97514a41ef7bf4873b484e8121aaadc45a4866d30490d897f4204d950ea8111d7a9300ce9e553772084f20ae871128d21bdc9cc7d69a658d08ea90b82a4f06ee36f46c6b5b958b37a03e179a674a6b3b0546065785cca28d7765bed60a6f2630544d12c18fc84e49122799b8cd4d3182a229322b9426e98bd205382bf328492f7a94c2c87740b6aa1ac6a6d541df4b75774c66833103a041b133e7e45b998ce69bed7f1059a0c604b8f84a9e14357e54f5ed3a56cd1ca17e5065097d3dbabd944a431ea5505233f46bfd0f681a54f26a1bd157fa03b5be6cca1a3e43841488b2cd02f972020cf9447b43b0446dad52e35b6c67267aaf265303cdb95870ee252d2f9bea8386c545ac00219040f58d248f15acad0a63b092a6c733958ea83ea494cce7ae2b89412309198010f8d88120c4a9af29c0e15dff08c5f3ce1b1b3c3d296d5369244b1038e36b526839702917ef52a582800f9e18b0845965c8e9df0196518d6b9c25a6eedbb3216b4ba9d6724374ef5ac3a1a9587e59e78deec83981563144b50cafc2171a7dada10518f8a9d35fd1942acbadb7513d4a4a668b913d4b37954ad8c1ab3db405dc07acacac36680951c94be1cc51282c5354e3f1ac54911822e54cbd2a02c30be089e11c304bc9266faa4e9551ed739142bca997d37f94336729a49ea6e8193ce37b2d5656a8ab431e9c63416562f47d19b958324fadaaec52c6226c4b61bdd1e79185fc0ecc26814b171ef4ca5ff7b036658cd8153647c3f57b7bed6d7497968344ec4abfd51f4e6d3a135774c84492db1f3b75073b1134488db8b9f602fff15f85b24879f0dc12d28c9914c248250c5c352d19e3b3af40acf761fbf4255408d2ea976397a36beec860702cfe3ee30c00b679f3bae3ecd675ade928e91b60cd8a86050fe10bad22ce0c8b97054f10051e65db441fe6d0c7cc4cefc056d5679f54e4b1b0f6cc32814decc0956428b519b4a2121bc2ec9aa52c1359043015734fc60c2231232f06ca4a5e8963a6a5e4d8340c8d09555fc66df928118f4c0bf84a3827fe78d358f6e099ea5aa83ee8a94d14d7d6c6d34d3498b23ee614076a1bfcc7a7dd8da094a38816a9833f0dc9c222eb64df30a9930679aff0676128becbe4bf9e8fd1ca8f52191bff8f31abca3eb1d4d6d8f0d362921237df4c1050b93398531f7cd8c7fa968d9b7f0867d04916bdaab806a06da71077fd66135e6a7e5856ac9d2aaa4e62c95beda76b128e9aec979e5182c6182c60439ce3e9b14ff758732cf99efb248f9d9c00469f4717e1e1548b95a1413d0a69009bf2579bdff8ba627d47e5f45c0f49865a4c4c8dd91769c1052dde90c29d1dcffcea1267844febd685004be88e165179ffefc4f25cae6f5adda4c45bb289504b7f46fe4b8ab1238279391585a338bf97f223f3bf46ad494284aea38fb62e908c2b62bc05e5f2ee7554c174830d3b4686520e10b2753f966f51ab9979e241acc66d5366ad41c0c5a2accc710f8c72c96613ee95b95eac401e91693653516eb2b942c08e2619b4f7123d023d2f997ea5a0ae9b20a17345264d41ab51bc8662d6e943cddb53c99e2afe5f20b4056c94286b8f1c5addbe623e8ebc29654fe08636ced75994c88726316fec7aac429b277add8da04b5e79949a3382587e963635b3e629c8f0855a17d340ea4dde2b32092d4b8d251729e3f4f516a79a51c9a80b4fe68dbc4840a32d103cab9c9166342e7bd6206d0700a6774bec8cfef3f6dc7aecd727d918ae1dcd6bf9e0e2a4a5675fac2e480aee038a9ac631f8548d356c84008bd4e1e45a94be3c9e27366faa4bf8afee78ec08102e9b1ca31766dd476f97e062a9bb0240c7e88f5c7b83dccca8e91bf714f6c70d53269909af39c5d66f42d0b29e356dd1c556e688368fd209bc584f4ca3ad78cd1eb3020bea03c9007cce1767ef94bf381b9f41edf52f39025129eaed92c70cd91d8bb106532e615da8630dd86be68d838c7a56fe2d4c0b3fcf329f52be568b3082b5e80636b57b7fa52d39a2bcc9c09c17bd2ced52ff313690ccb35f552220d0de60d58df8f0ee4bc252712aa1a08371983c4ba1b3c244903c71573d9de8ded6eb9fb4ae8e3e52a992a46218ca0a2e5707feea78e61bfa18866a06ed2db72020800f11e78f9223e1bfc05048109fa6bdfc450d3379de48d934b61a5ad8216fcd61fe7f31bbf5c7223769b8acc88b538c501a71a1b3534f6b5dc111d0526ebd6eff37435cf13fdf9f45f9349b4e133241be76b91242c4bf691f2eeac2d691f4a47f0e997b36da1f98384ce47abf6fa35ec00d3856dd6e86c64bb3546965f0472477a1fe93999e992b540df05840f9744e99d33e6dc2d43dfdd061c921b6f1afec2fdc88e857539f5cae81fbd2134c8ca4f579d8150873e504fe5adde84ddd6b33e14e0a7e98a4abb79967b6071d2085ea6ef95f24beacf64adfface0036fc7e31e3d6cb07cb1902351663403e8732a165fd1cffa1293a70edd11d71efc9156897eba2227cd154b2305e3a4020a61e4c7a4863400c256dbd55fadd0bed6d27b98aa2f15ba4dddb97f0d484ac9817106212fa822b1ace4d6c0b40b34fd909cf9bfa03abf6fe90b75a1bd64a9839b96b1ccb2c5b21243fa5e536eef2277c962c16ccec84a8a166c00a2bfd1faabfb4caec8952ab9cb0b1a6845b80e82b5d56b77fd1f9dca05fcdaaa5f66e2c25fe1478411f1cf6fe6a17766b32146005154f17f6c76532eced9798ba9d40a114676714c365331654cf78396d5bb4fddeaf7f8c199b67f785c218d17451d305c2bd7d0d1576c3333bff9dd1b70ce1845548de19f99376200fb253100a9eadedc329f6c4800aac3ac4e843d658d177b5b5fe851263342be523365694aa161b1ac02eb989a18055189f856c029b42fd11999552d6ff1adb1de148fd13b97fb86c07bd9de0a951c6eea30f77126bd4723bc23a70f5e74da2bf30b94920f70eafb2cc09e32816a3f8fe24dd1a9adfd085ed37b5f0d99bacda4e42b0b6638795074f3a381c4cda0301f9b8227fbf994ee2076a72d114885e77c1ed58a688c8bbb53984e3e8ba43dfec6b7e63a31d15f3b7700c786cc1e740565053ffa9f705b13b490b43288159b54e1e552fa25701c9cc2b73faf95bc94263cc919b9987c1959899688e0f22ead998905e5330af97c015277f28bdc4218d28c1d6d59e370d1b0ad1ec964242689376a48dd286811ddb00770f8a1ba6a0bfd735132c3be33307536397d93b01c758be03fa2baa4ba99870f8f31e0c14bd92de5f87382a17ca34bab318a6b5d8c16e142a429fe5f35e997a767c3eba0c228d3881f66e2889478247b26a596d225be45aa25059e3ba1ec81c21a2951f5bc002462b6af631dccb2e1ac60dedd43d53d4002a4a782e63c97272133ca76fd5d78d045dae95fe17b07dd38e9f8193433782d0a2ecbba61284196ef5028eb384a4578bd36a1f1b0d28ec3e5fb9b5e3799d03ab778493a58f3df4a362c5917f3f4e4639f6cfcbefbc82fed966eb28b5e5d52bfe008d43322de3427dc3f6cf458ef4d4a648e01c0dd695f5fc3b2583a10ee34e84173bfe4bf979117b0ff72bae3919ddd65382256b412e5e8c14ee769eef0be3d63bf49b55993ee805321317555"}]}]}, 0xec4}}, 0x0) 14:17:34 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0, 0x1}}) [ 253.473055][T12233] FAT-fs (loop5): Unrecognized mount option "fsmagic=0x0080000000000001" or missing value 14:17:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xa, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1ff}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x60}, @exit, @jmp={0x5, 0x0, 0x9, 0xa, 0x3, 0x20, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x1, 0x7, 0x2, 0x0, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @alu={0x7, 0x0, 0xd, 0x2, 0x7, 0x1, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0xfe8, 0xdb, &(0x7f00000000c0)=""/219, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x10, 0x7fffffff, 0x6}, 0x10}, 0x78) 14:17:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x3, 0x3, 0xb5d3594de696aa5b}, 0x14}}, 0x0) [ 253.632181][T12249] FAT-fs (loop5): Unrecognized mount option "fsmagic=0x0080000000000001" or missing value 14:17:34 executing program 5: clone(0xf000000, 0x0, 0x0, 0x0, 0x0) 14:17:34 executing program 4: process_vm_writev(0x0, &(0x7f0000001440)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, &(0x7f00000026c0)=[{0x0}, {0x0}], 0x2, 0x0) 14:17:34 executing program 2: syz_open_dev$char_usb(0xc, 0xb4, 0x9) 14:17:34 executing program 1: modify_ldt$write(0x1, &(0x7f0000000500), 0x10) 14:17:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x7}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 14:17:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 14:17:34 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:34 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 14:17:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8e"], 0x2c}}, 0x0) 14:17:34 executing program 1: prctl$PR_SVE_GET_VL(0x17, 0x400000) 14:17:34 executing program 3: prctl$PR_SVE_GET_VL(0xd, 0x0) 14:17:34 executing program 0: semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x3}, {}], 0x2, 0x0) 14:17:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000818c37"], 0x44}}, 0x0) 14:17:34 executing program 4: clone(0x1d020080, 0x0, 0x0, 0x0, 0x0) 14:17:34 executing program 3: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:34 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x77359400}) 14:17:34 executing program 1: prctl$PR_SVE_GET_VL(0x34, 0x0) 14:17:34 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='5)/^:]:*$\x00', &(0x7f0000000040)="80", 0x1) 14:17:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000005140)=[{0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2, &(0x7f0000001300)=[@iv={0x28, 0x117, 0x2, 0xd, "6b42e93e5f6f4a0468780e7ea1"}], 0x28}], 0x1, 0x20000000) 14:17:34 executing program 5: clone(0x42004000, 0x0, 0x0, 0x0, 0x0) 14:17:34 executing program 3: clock_gettime(0xa8ccffe57efc33b4, 0x0) 14:17:34 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:34 executing program 1: r0 = socket(0xa, 0x3, 0x20) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0x38}}, 0x0) [ 254.263943][T12306] IPVS: ftp: loaded support on port[0] = 21 14:17:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:17:35 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0xe4671217053f7449) 14:17:35 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@remote, @dev, @val, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "2cc18bc990dc4020"}}}}, 0x0) 14:17:35 executing program 3: add_key$keyring(&(0x7f0000000bc0)='keyring\x00', &(0x7f0000000c00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) stat(&(0x7f0000000200)='\x00', &(0x7f0000000040)) 14:17:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x1f, 0x0, 0xfffffff9, 0x808}, 0x40) 14:17:35 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x15, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setfsuid(r3) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 14:17:35 executing program 2: syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x0) 14:17:35 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='\\\x00', &(0x7f0000000240)='\x00', 0x0) [ 255.067032][T12362] IPVS: ftp: loaded support on port[0] = 21 [ 255.086561][T12363] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 255.154031][T12363] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 14:17:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000440)=0x8) 14:17:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x1000, 0x4) 14:17:35 executing program 1: prctl$PR_SVE_GET_VL(0xe, 0x0) 14:17:35 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000140)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000f19fe1f94dec5b", 0x95, 0x1600}, {&(0x7f0000011100)="8081000000180000d6f4655fd6f4655fd6f4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {&(0x7f0000012700)="111fc0d901", 0x5, 0xc000}, {&(0x7f0000012d00)="2719c0d901", 0x5, 0x10000}], 0x0, &(0x7f0000000680)=ANY=[]) 14:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}, 0x9}, 0x0) 14:17:35 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, &(0x7f0000000080)) 14:17:35 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 14:17:35 executing program 4: prctl$PR_SVE_GET_VL(0x1c, 0x400000) 14:17:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) [ 255.380513][T12400] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 14:17:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x880030, &(0x7f0000000200)) 14:17:36 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:17:36 executing program 2: clone(0x3222d040, 0x0, 0x0, 0x0, 0x0) 14:17:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:36 executing program 3: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5460, 0x0) 14:17:36 executing program 4: clone(0x80400, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)="df") 14:17:36 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, 0x0) 14:17:36 executing program 3: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x40080) 14:17:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@uni_xlate='uni_xlate=1'}, {@fat=@quiet='quiet'}, {@shortname_winnt='shortname=winnt'}]}) 14:17:36 executing program 4: syz_open_dev$vcsn(&(0x7f0000001b00)='/dev/vcs#\x00', 0x0, 0x1) 14:17:36 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000380)=""/194) 14:17:36 executing program 3: clone(0x80400, 0x0, 0x0, 0x0, &(0x7f00000000c0)="df") 14:17:36 executing program 5: rt_sigaction(0x29, &(0x7f0000000080)={&(0x7f0000000000)="656726f3410f16900700000044d1cd66470fc5c1477d12f3440faea500000000afc482fda7c6c4030d7c57f41d8f8878cfb14ca90000008f697812c8", 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) [ 255.889881][T12442] FAT-fs (loop0): bogus number of reserved sectors [ 255.923276][T12442] FAT-fs (loop0): Can't find a valid FAT filesystem 14:17:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 14:17:36 executing program 2: r0 = socket(0xa, 0x1, 0x0) read$alg(r0, 0x0, 0x0) 14:17:36 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='hugepage_splitting\x00'}, 0x10) 14:17:36 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 256.077785][T12442] FAT-fs (loop0): bogus number of reserved sectors [ 256.093580][T12442] FAT-fs (loop0): Can't find a valid FAT filesystem 14:17:36 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) 14:17:36 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000540)='/dev/rtc#\x00', 0x0, 0x200000) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 14:17:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4}, 0x40) 14:17:36 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000005140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@iv={0x18}], 0x18}], 0x1, 0x20000000) 14:17:36 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @local}, @empty}}) 14:17:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000001c0)=""/188, 0x34, 0xbc, 0x1}, 0x20) 14:17:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) 14:17:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:17:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x124, 0x2, 0x2, 0x3, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xb10}, @CTA_EXPECT_TUPLE={0xb4, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0xfffffffffffffe23, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9987}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_ID={0x8}]}, 0x124}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) 14:17:37 executing program 2: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20800) 14:17:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000000e7c7b"], 0x34}}, 0x0) 14:17:37 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0xfc) 14:17:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000a80)={&(0x7f0000000840), 0xc, &(0x7f0000000a40)={0x0}}, 0x0) [ 256.565674][T12494] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 14:17:37 executing program 3: prctl$PR_SVE_GET_VL(0x1b, 0x0) 14:17:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:17:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0xf0ff7f00000000}}, 0x0) 14:17:37 executing program 2: prctl$PR_SVE_GET_VL(0x1d, 0x400000) 14:17:37 executing program 4: shmget(0x2, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) 14:17:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 14:17:37 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:17:37 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') 14:17:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@dev, 0x200, 0x0, 0x1}, 0x20) 14:17:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x0) 14:17:37 executing program 4: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0xc020660b, 0x0) 14:17:37 executing program 1: syz_open_dev$rtc(&(0x7f0000000700)='/dev/rtc#\x00', 0x9, 0x0) 14:17:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:17:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[@ANYBLOB="15"], 0x14}, 0x300}, 0x0) 14:17:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f00000000c0)="b4", 0x1}], 0x2}, 0x0) 14:17:37 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) 14:17:37 executing program 1: r0 = socket(0xa, 0x3, 0x9) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 14:17:37 executing program 4: add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 14:17:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) 14:17:37 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 14:17:37 executing program 3: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 14:17:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000009780)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 14:17:37 executing program 4: r0 = semget$private(0x0, 0x4, 0x7e8) semctl$GETPID(r0, 0x0, 0xb, 0x0) 14:17:37 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 14:17:37 executing program 1: syz_genetlink_get_family_id$batadv(0x0) add_key$keyring(&(0x7f0000000bc0)='keyring\x00', &(0x7f0000000c00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 14:17:37 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300), &(0x7f0000000340)={'enc=', 'oaep', ' hash=', {'tgr192\x00'}}, 0x0, 0x0) 14:17:37 executing program 3: syz_open_dev$evdev(&(0x7f0000009780)='/dev/input/event#\x00', 0x0, 0x0) 14:17:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="ee", 0x1}], 0x0, &(0x7f0000000200)) 14:17:38 executing program 0: prctl$PR_SVE_GET_VL(0x8, 0x400000) 14:17:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x3d45, 0x1f, 0x1000}, 0x40) 14:17:38 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x100000, 0x0) 14:17:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)=ANY=[@ANYBLOB="15"], 0xc0}}, 0x0) 14:17:38 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 14:17:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 14:17:38 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$cgroup_int(r0, &(0x7f0000000240), 0x12) 14:17:38 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 14:17:38 executing program 4: r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='cgroup2\x00', &(0x7f0000000100)='./file0\x00', r1) 14:17:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2080) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:17:38 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$cgroup_int(r0, &(0x7f0000000240), 0x12) write$cgroup_int(r0, &(0x7f0000000240), 0x12) 14:17:38 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6080, 0x0) 14:17:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/181, 0x27, 0xb5, 0x1}, 0x20) 14:17:38 executing program 2: clone(0x3222d040, &(0x7f0000000280), &(0x7f0000000000), 0x0, &(0x7f0000000180)="88") 14:17:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0xfff, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x2}, 0x40) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000440)) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x3e, 0x69200) 14:17:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 14:17:38 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8904, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 14:17:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x9}, 0x0) 14:17:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0}, 0x140) 14:17:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000009780)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 14:17:38 executing program 5: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5421, 0x0) 14:17:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 14:17:38 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 14:17:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0x2, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 14:17:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 14:17:38 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x15000010) 14:17:38 executing program 5: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f00000001c0)='*#\xf9\x89\xedA\xe6\xeb\xae=+\x1a\x8c\x0fj)\x9c\x02\xa2]\x9bg\xe8#/\xfe\xf4\x8d\x84\xc6R\xc6\xbf]\x1f~\xaaV9\x8d\x02\xc1\x89\xb2\xb3p\xcc\xbca\x80\xd6\xdbK{\xf8k\xa8\xbe\x8e\xd3\xbaz\xe21\xe9D7\xb8NWox\xa2\xf0\xbcU\xe8MaQ>\x04\x94\x13P\xed\x16\xff\rBn\xeb\xf0\xc7\xcd%g\x85\'\xd7\x86\x12&\xff:5by\xbc_\x83\xbe{\xfe\xf2v\x89\x7f\x05\x00\x00\x00\xd5\xd3\xfc\x87i3;\xd77\x06\xed\xdbn \xce\xf2o\x1a%F\xa3\xa2/\x00C\xfcF\xb4\xd2\xa2\x01`S\xbc\xcb\xf9\xd2\x1d\xdb0i\xf6A\xb6|\xb1\xce\xfb\x12\xda\x05rsPz\xce\xdf\x8c\xa3\xe6\xdb\xfd\x17\x1a\xe1\x050xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) r2 = dup(r0) write$FUSE_ENTRY(r2, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) 14:17:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001480)={0xec4, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0xea0, 0x8, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0x6, 0x4) recvmmsg(r1, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x122, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x17) 14:17:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001480)={0xec4, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@WGDEVICE_A_PEERS={0xea0, 0x8, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 14:18:01 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000002a80)) 14:18:01 executing program 3: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000540)=""/231) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000000300)=[{&(0x7f0000000540)="127e8bb76143b56832764f548aff8e0559feb5024eab2fb1713e00bbc62edfedcb1c7e108de73fdb085d908b62df681ce95510ecb8da7c795af645d207c4b26b550ed0b773d073fc3060a993a0b4ada131b3a78fac8b9ac315d8ec657baf96fe5d02287131b2d504867d52406939c2c41d1ca94052", 0x75}, {&(0x7f0000000780)="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", 0x17b, 0x40}, {&(0x7f0000000100)="af6e8349c54d25f2c7053c7a70d060a3de4411e0a130e6eb2e76ecd4c05e977f2ad0b104050765d7bd98607b19400486196792b27473e4589859011321af54026fc58ce71c06fae0d3943bad6c306b5b66176f66b8d588eea5a1d48fcb3b6b345a711da8e11f08eaccd3babde6abf159b71c68111b25ce5a2da0c84520f20ee7310a9f0a746bcbab6179c5cdfc0eaf9a9386", 0x92, 0x3b1bf799}, {&(0x7f00000001c0)="b7cdb0c66ad3d03c8d5fda66e0c1c6c3df09e2ca6b774331e115404b815f0bcae8f7ce63062d5934d819f5d3684f5cda4f9adab23b286d5fafd4f7017491d25b40942c194fe5a15de5aa805f8212106109171180f08d9a56e69bcc702417478aab", 0x61, 0x1}, {&(0x7f0000000240)="052c383318d3aafe15c462cd7a5ba6205e5290bd62b0f2b8660c8836d10dba410d38e979b909e517fbf7b807bd5ef57c9e1b75836278bfb1827507ee021290bf270c277be3c4b7ded5ecf08a1462d2f278fd30c8b4c637953502168416201ed906c58cf3e9a227a54b60968541a93bd458c2a0c8e409ff726e46a9a09813e95439295c85ee5523", 0x87, 0x8}, {&(0x7f0000000440)="7b98ff6f5138bc646730fb7297acbc0f4edde9577f3b9bb7b3f92df0375e538613632db940c0e850a118a1675ddf351dc0b07ae819736e1222435472a7356857a9b2bd3003ad67128da8cab083b5735be72d802b50666801d1fbfb7c7bab3110fa53052ca8eb707acb10acf4b62fa9e9260f501145f1e78e1e65b00cfdd355d922899824202dff5437e0a39c973e1bea9d5695c62fc4a69174fd67449b593e7a9e7dfb0a51d80038b205b16f8428efa7cc8bfabeaeaf7d08282e34cc3a5414f5da96fba27cf7dc86a3fcf0b68e2171ff9148df4cbe8f6034f1084639071deaeeddb73981deccf770bc8f37fdd50a6a994194d66c", 0xf4, 0x7}], 0x4084, 0x0) 14:18:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12d, 0x12d, 0x2, [@struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "9a"}]}}, 0x0, 0x14a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:18:04 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 14:18:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 14:18:04 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x80) socket$nl_generic(0x10, 0x3, 0x10) 14:18:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:04 executing program 1: syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x80, 0x0) 14:18:04 executing program 3: ioctl$CHAR_RAW_BSZGET(0xffffffffffffffff, 0x80081270, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000540)=""/231) r0 = syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6, &(0x7f0000000300)=[{&(0x7f0000000540)="127e8bb76143b56832764f548aff8e0559feb5024eab2fb1713e00bbc62edfedcb1c7e108de73fdb085d908b62df681ce95510ecb8da7c795af645d207c4b26b550ed0b773d073fc3060a993a0b4ada131b3a78fac8b9ac315d8ec657baf96fe5d02287131b2d504867d52406939c2c41d1ca94052805cc3f737873b3b5d821ceb04425cc58fb8f29b705dbb87550f02f58d496446d5cb0bf9a3bb39", 0x9c, 0x9}, {&(0x7f0000000780)="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", 0xfffffffffffffd5a, 0x40}, {&(0x7f0000000100)="af6e8349c54d25f2c7053c7a70d060a3de4411e0a130e6eb2e76ecd4c05e977f2ad0b104050765d7bd98607b19400486196792b27473e4589859011321af54026fc58ce71c06fae0d3943bad6c306b5b66176f66b8d588eea5a1d48fcb3b6b345a711da8e11f08eaccd3babde6abf159b71c68111b25ce5a2da0c84520f20ee7310a9f0a746bcbab6179c5cdfc0eaf9a9386", 0x92, 0x3b1bf799}, {&(0x7f00000001c0)="b7cdb0c66ad3d03c8d5fda66e0c1c6c3df09e2ca6b774331e115404b815f0bcae8f7ce63062d5934d819f5d3684f5cda4f9adab23b286d5fafd4f7017491d25b40942c194fe5a15de5aa805f8212106109171180f08d9a56e69bcc702417478aab", 0x61, 0x1}, {&(0x7f0000000240)="052c383318d3aafe15c462cd7a5ba6205e5290bd62b0f2b8660c8836d10dba410d38e979b909e517fbf7b807bd5ef57c9e1b75836278bfb1827507ee021290bf270c277be3c4b7ded5ecf08a1462d2f278fd30c8b4c637953502168416201ed906c58cf3e9a227a54b60968541a93bd458c2a0c8e409ff726e46a9a09813e95439295c85ee5523", 0x87, 0x8}, {&(0x7f0000000440)="7b98ff6f5138bc646730fb7297acbc0f4edde9577f3b9bb7b3f92df0375e538613632db940c0e850a118a1675ddf351dc0b07ae819736e1222435472a7356857a9b2bd3003ad67128da8cab083b5735be72d802b50666801d1fbfb7c7bab3110fa53052ca8eb707acb10acf4b62fa9e9260f501145f1e78e1e65b00cfdd355d922899824202dff5437e0a39c973e1bea9d5695c62fc4a69174fd67449b593e7a9e7dfb0a51d80038b205b16f8428efa7cc8bfabeaeaf7d08282e34cc3a5414f5da96fba27cf7dc86a3fcf0b68e2171ff9148df4cbe8f6034f1084639071deaeeddb73981deccf770bc8f37fdd50a6a994194d66c", 0xf4, 0x7}], 0x4084, 0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000540)=""/231) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00') 14:18:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0xa) 14:18:04 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x9, {0x9, 0x21, 0x200, 0x0, 0x1, {0x22, 0xd40}}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000200)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 14:18:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="f4", 0x1, 0xe, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8) 14:18:04 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) [ 284.635929][ T3179] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 284.835746][ T3179] usb 3-1: device descriptor read/64, error 18 [ 285.105483][ T3179] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 285.295520][ T3179] usb 3-1: device descriptor read/64, error 18 [ 285.415744][ T3179] usb usb3-port1: attempt power cycle [ 286.135413][ T3179] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 286.225830][ T3179] usb 3-1: Invalid ep0 maxpacket: 0 [ 286.385401][ T3179] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 286.495884][ T3179] usb 3-1: Invalid ep0 maxpacket: 0 [ 286.501309][ T3179] usb usb3-port1: unable to enumerate USB device 14:18:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="01002e59ad141ad2a045"], 0xa) 14:18:07 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup3(r0, r1, 0x0) 14:18:07 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 14:18:07 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:18:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="010039dd04"], 0xa) 14:18:07 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) fdatasync(r0) 14:18:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) renameat(r1, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0/file0\x00') 14:18:07 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 14:18:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000dfffffff00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, "00200030000009d7001ce1ffffffff6382ece9"}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, "000800230000000010ff72edc3cf120000ffff"}) 14:18:07 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 14:18:07 executing program 0: clock_adjtime(0x0, &(0x7f00000000c0)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe147a}) 14:18:07 executing program 5: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffd) 14:18:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000dfffffff00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, "00200030000009d7001ce1ffffffff6382ece9"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xfff, 0x0, 0x0, 0x0, 0x0, "000800230000000010ff72edc3cf120000ffff"}) 14:18:09 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:18:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000eb"], 0x14}}, 0x0) 14:18:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000dfffffff00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, "00200030000009d7001ce1ffffffff6382ece9"}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, "000800230000000010ff72edc3cf120000ffff"}) 14:18:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES32], 0x20}}, 0x0) 14:18:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000dfffffff00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, "00200030000009d7001ce1ffffffff6382ece9"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xfff, 0x0, 0x0, 0x0, 0x0, "000800230000000010ff72edc3cf120000ffff"}) 14:18:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept(r0, 0x0, 0x0) 14:18:08 executing program 3: r0 = socket(0xa, 0x2, 0x0) bind$netlink(r0, 0x0, 0x0) 14:18:08 executing program 0: r0 = socket(0xa, 0x3, 0x3f) bind$netlink(r0, 0x0, 0x0) 14:18:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000dfffffff00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, "00200030000009d7001ce1ffffffff6382ece9"}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, "000800230000000010ff72edc3cf120000ffff"}) 14:18:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:18:08 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/14) 14:18:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000dfffffff00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, "00200030000009d7001ce1ffffffff6382ece9"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xfff, 0x0, 0x0, 0x0, 0x0, "000800230000000010ff72edc3cf120000ffff"}) 14:18:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 14:18:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 14:18:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000dfffffff00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, "00200030000009d7001ce1ffffffff6382ece9"}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, "000800230000000010ff72edc3cf120000ffff"}) 14:18:08 executing program 5: r0 = socket(0xa, 0x3, 0x3f) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x85) 14:18:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50000000020801040400000004800800014000000009"], 0x50}}, 0x0) 14:18:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000dfffffff00"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, "00200030000009d7001ce1ffffffff6382ece9"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xfff, 0x0, 0x0, 0x0, 0x0, "000800230000000010ff72edc3cf120000ffff"}) 14:18:08 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 14:18:08 executing program 0: r0 = socket(0xa, 0x3, 0x3f) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 14:18:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 288.091724][T13716] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. 14:18:08 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x400, 0x0) 14:18:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:08 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x18402, 0x0) 14:18:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 14:18:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 14:18:08 executing program 4: r0 = socket(0xa, 0x3, 0x3f) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 14:18:08 executing program 2: r0 = socket(0xa, 0x3, 0x3f) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40000141) 14:18:08 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000006fc0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001600010100000000000000000a"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:18:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f00000000c0)=@framed={{}, [@map, @map_val, @map, @exit, @ldst, @ldst]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10, 0xffffffffffffffff}, 0x33) 14:18:08 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/35, 0x23}], 0x1, &(0x7f0000000540)=[{&(0x7f0000000440)=""/251, 0xfb}], 0x1, 0x0) 14:18:09 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x92080, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 14:18:09 executing program 4: setitimer(0x2, &(0x7f0000000080)={{0x0, 0xea60}}, &(0x7f0000000040)) 14:18:09 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}, {0x77359400}}, &(0x7f0000000040)) 14:18:09 executing program 3: pipe(&(0x7f0000000940)={0xffffffffffffffff}) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 14:18:09 executing program 5: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0xb1bd}], 0x1, &(0x7f0000000140)={0x77359400}) 14:18:09 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 14:18:09 executing program 3: process_vm_writev(0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/35, 0x23}], 0x1, 0x0, 0x0, 0x0) 14:18:09 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000140)=ANY=[], 0x18, 0xfffffffffffffffb) 14:18:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @hci, @qipcrtr}) 14:18:09 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='.\x00') 14:18:09 executing program 2: socket$inet6(0xa, 0x3, 0x3) 14:18:09 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/fuse\x00', 0x2, 0x0) select(0x2b, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 14:18:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 14:18:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000000100)='M', 0x1) 14:18:09 executing program 0: select(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x100000000000d48c, 0x2, 0x8}, &(0x7f0000000340), &(0x7f0000000380)={0x0, 0xea60}) 14:18:09 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000000)='./file0/file0\x00', 0x2) 14:18:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16], 0x2c}}, 0x0) timer_gettime(0x0, 0x0) 14:18:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 14:18:10 executing program 2: sysfs$1(0x1, &(0x7f0000000140)='\x00') 14:18:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 14:18:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 14:18:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 14:18:10 executing program 3: syz_genetlink_get_family_id$devlink(0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002080)='/dev/cachefiles\x00', 0x94200, 0x0) 14:18:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c010000000101"], 0x16c}}, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000280)=""/247, 0xf7}, {&(0x7f0000000380)=""/147, 0x93}], 0x3}, 0x0) 14:18:10 executing program 1: syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x200080) 14:18:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000013c0)={0x30, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 14:18:10 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$netlink(r0, 0x0, 0x0) 14:18:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 14:18:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@loopback, @dev={0xac, 0x14, 0x14, 0x14}}, 0x8) 14:18:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000032c0)={0x2020}, 0x2020) 14:18:10 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 14:18:10 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2, @phonet, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='macsec0\x00'}) [ 290.057288][T13825] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.096471][T13825] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.2'. 14:18:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 14:18:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f00000000c0)="4dd57526601fb0124eb6bbc4363914d3ce521d8ac51c33501755b7f8de3779f57cb818e2cef50058d08b98483c4de0e8b611aeb2e3aded8e7cd981673db767858e337cfe8b0a70541f5f4a4e8300bb5a9389c44a8bd68d791c442aa7a2348469b0574cc70e74b409052e16695792f9bbdf04fedcfccd205c7d6bc3b05a87f86437f2f3150a7f5974", 0x88) 14:18:10 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x1) 14:18:10 executing program 1: set_mempolicy(0x8002, &(0x7f0000000000)=0x7f, 0x8001) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) 14:18:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @loopback}, 0xc) 14:18:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001200)='/dev/loop#\x00', 0x0, 0x800) ioctl$BLKRRPART(r0, 0x125f, 0x0) 14:18:10 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x2) 14:18:10 executing program 3: r0 = socket(0x2, 0x3, 0x4) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x12001) 14:18:10 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0xfffffffffffffef9) 14:18:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000180)=@un=@abs, 0x80) 14:18:11 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x2010, {0x20, 0x3, 0x4}, 0x89, r1, 0x0, 0x6, 0x7, 0x80000001, 0x9, 0x767, 0x4, 0x8, 0x20, 0xffffffffffffffa6, 0x509c, 0x3f, 0x9, 0x5, 0x100000001}}, 0xa0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x39f, 0x6, '9P2000'}, 0x13) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 14:18:11 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002500)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0xfffffffffffffc1c) 14:18:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x1b) 14:18:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xc, 0x0, 0x0) 14:18:11 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 14:18:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 14:18:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 14:18:11 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 14:18:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="580000000207010100fd0000000000000c0000090c00064000000000000000020c000640000000000000060c08000540000000001c0007800800014000000004080002"], 0x58}}, 0x0) 14:18:11 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000021c0)={0x1, 0x0, 0x0}, 0x20) 14:18:11 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 14:18:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x174f9ce4) 14:18:11 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1000) [ 290.775817][T13884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.811483][T13884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x60}}], 0x1, 0x0) 14:18:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000003800)=[{{0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 14:18:11 executing program 2: socketpair(0x0, 0xd, 0x0, 0x0) 14:18:11 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@generic={0x88ca, "0000e181f70600000093b893bb96c30b"}}}, 0x0) 14:18:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe74, 0x3, 0x0, 0x1, [{0x758, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x268, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9d, 0x1, "f1ca5778786ffcbb2fdc39a97ce40d44ac27a5e1f40ef4d18fc5486febc4ca4e259386e760afce4c08ec0c42c539d8fc64977ce0adc18d75a4f6c08c809d922c11ca1004a3dfdb001e41c7eb34eeafb1f6c6ffa26e2e7ceb2885bc9c6c1f40731aec9e882659e1120a81015e61adbdf19ef142a7dfecf4f9fe237a74e39e9e1a0d3dc06322df0960d18d6141f79346f069b855d930ea9fbf44"}, @NFTA_DATA_VALUE={0x2d, 0x1, "0fbadafdb637222e7bc96433b3371163f38da0a537579840437e8b7c4b863035bf83d217c42976550b"}, @NFTA_DATA_VALUE={0xad, 0x1, "6e2f7e3d99ed518790929593305a839b3d4697bbe9b1ef5901df565e23bd694471edfb6402d7f2ce9e6ab98133573106db9c53d4372b9069342265622113d311fed52f8cc572583537dc27125bd30f2d3a2d3e3d2a416d78c52f6fa91777dd903a585931e33739c295b561b64d5fe1289e809163c81e4122b98f2a730689e2f0acb21dd0ee485f966b4abb5f4510f5f5abf252b5959b5b9ea4f0eb8c5b254082db6afcecd4cdcb1352"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x79, 0x1, "e25df73165d67394832aaaa585a2631befa1f44d2a021fec9978ec31bea5521d267a706f0b7444d106b38e17126ae3cb135c528341aca7b71b6a318f75ce3996c8b3c9f4e22313b82030a43f9aa62d2418a4620fc827f893a7bc7b270823fed9b2a0d9f45bac4b842f0b5274fe5a38fe56eb60f977"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x45c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcd, 0x1, "11b98dc82e0deec48b58f4d32fbe140ef75339682422198c1e24983fe72ec8a4f1389bd7a00146872561a30e8fb5b5db81b8c6693c19cb39dcb9d85518222e25efffcd78549fc964ed39136b7f62eccd3b34d7e7803e5124ed5338b50d4753d27b609965914d34523ca742bd02dd6bf0b46481e61e8a47e97e1685890c524294010c3149d4391efc1d1014ecd0d05dbf5f5be7dd924f14d5165e67f586aa585a4c846835836ee16cecdab13f954cee0765a5838dc7ab1a454234e994d7f3d2b89018a545074720bf39"}, @NFTA_DATA_VALUE={0x55, 0x1, "33983672f0b98522a08fa4b09115aaa0e8abc51adf36101f6f8bebf82245ed775b0b45fc10666aed6316d6d597dfc90c6be7df56a7a89a498656ed1cc18d04adfb1795291c03451a54f58c173992e028e2"}, @NFTA_DATA_VALUE={0x55, 0x1, "5b7467f9899bb31e73c915de2b87f49d26d27e38cc2cb911f31fc26dfc02739f4e8db7cf6f8d06179e4d0ab868e8a510f2a396f36975af2be08a04502d9a8484be82706d8d64c8700c8cb747e2d0aedb4b"}, @NFTA_DATA_VALUE={0xed, 0x1, "e20a5f14b592696ede35ddabe598b31085c382614ffd0fd94771fac78642384654b61e2646e038bf98a730f2f40fa687edea8203f20d70706b11e766eac29cb5f39e1fafc96dde8f1a7a56eda7320df26f0a660d59b2c457069dc5ac7aae08a57d65fe5728531ebbc2fcf875b344fe485c8bdec83bd9bd7b6ef07f83400fd53adf3379230d93ba16703e0dee241049ef1fcea12ef043d11524e48cdd5f9bf18a85c84eca496047011593cadf7fcd6a4b87caceebe74ae00d3284d1f9a469971e4a5051e85deadea779cc3b6f9a23bd37b73401855224a65a5d0d99814793e0cd5bf87cf3409ae42261"}, @NFTA_DATA_VALUE={0xad, 0x1, "1edd4bbf1cc3a5b139127e9c6347ac8dfdce083152e9dae85e6bba4af7a07c04ad443bcd8de781900c5accabb21008af4f27709a63688e3c333f35fb5e29b885a6da0c797f964607ec79ac528e7438d5223dbfab34ca734dd7029bcb6ba8ba403a879ec54ff6ebe15d0e57f9d97be12b8e07841d6d9f9427635d2408628c9af5913b15b68f49a5661b5745f91c7981b73ef8caa2ec1952c75cf8e429c39c9ce6f979bc57f728920942"}, @NFTA_DATA_VALUE={0x91, 0x1, "da05168bc988b338c075960ee2440aeaee5aed10d917bf34b38b44e8498198ea3d77d34303531ffb2d05ea66a884b53eb5fe34bf768743d9a656797a65df517e88db404168e862ba9598dcbcfcd0a013d0e8cdb11db442d3e46a1bf82cb793aac1a01b912b9f3bd5c59d0f2c5d8ab985c3a557256713b48b25cc3d1763e901b0b8da1c1b9e50009960e449001a"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x45, 0x1, "1c5e1a2b7fb8f2ec9af6677302876833d20b578bc59f4e3c302ebdd520bf08f3f0ade901a5aef057812c46e606212be46740a8e05014b782f5ee4fe24c970d4b54"}, @NFTA_DATA_VALUE={0x45, 0x1, "ead7125c8564aec2e2a6c578903a05a8432a3687430c5f2f9dd014bdc55c9d4de78cc96e92674d60b36e7e3c8c474262134278a9d3d51034e8f7898d44d55f6025"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x70, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "feb7a068993481806fccad55654c743f19318a6742c51f6b5c3030cfc6b17f2253b2d4667ff7857f920c8028c3af713479"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x2f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xfc, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5, 0x1, "8c"}, @NFTA_DATA_VALUE={0x5d, 0x1, "dac9d97988aaf9ed1fa285aa5c664a8d4e4f80b8cac2a46e92202268a01ab729764cf6e85464226a552b5e95f6c4726915fb18311e835718a28b1e10ee2c552e04700b4483cd2903123186150decb6ccffd9770c3f56ba3043"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x1e4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "eb929f176efa86e20df57a9fc2ef5520167462421ee95fdb65801abdb1c1e8fc260df4451a8363aa7d"}, @NFTA_DATA_VALUE={0xa9, 0x1, "9e1a0e807cee158bb1fcd1c19561af12667a64ece4045d930ef142d5725deac2b538e5b6014f7bdc70fda61c76b0879aa017c0e83d28c334b7032abf02e0c78bb1680393e8eb1f0760bff5f559327a9693e387168832c5991c99a5db455819fed49c50f64328a90ea7d6604d9b9744bba4979c1164b721a8d9a9bedc6945d5054d07f26e6aa7fc78aacfa8d7787dc5b801156fb7ebc4d0cf5d917869b211e899e467cab557"}, @NFTA_DATA_VALUE={0x41, 0x1, "27abe74ff4eade2c7a39a333eccbb4edafc3503df415dff6bace293725e0f3487808db2ab301784e86e6db158adcbbb00537db58619eaf1b140bac1b07"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x424, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x60, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x4d, 0x1, "3c30ea5d5373a822602276b2d7a39b1a13520e5e1dad11313475b6562b058a3356726bcac050436e27b35f910013ad8ae0a29ee34f9e4c1de93745c765dc5b04040c4ce9d39a436963"}]}, @NFTA_SET_ELEM_KEY_END={0x3b0, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x55, 0x1, "e6b58d961b116b367b4da3b5105b4e4dd4b90ea736e731260d9887769dbc08d02ff011cf4036152cce802ffb671b147a67b763dc69fce29eef04a3bfb5da8c5df451c5dd755b04a2aa2ee5ffe52f28a322"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x34d, 0x1, "6bec1a82f7fdfe56c1b0441d882ad30f2aa0c3decf7fe805907ee11586c2a4e93ab0097e8661feceba5918380499dc468a82690765945e0012e76daea24dee549a245a5bc502a9250255e736778f47efdec54c152aa4cd2a2017700a6d24355b384a1d48680254dbb90a955eb9244cd8ec2bf7c28857894d738af27cfbcd5bff8112a1209edf056c6f04289c251141014a788d0d7ab562bf3c93ce584ac6ab0185f6b97b71bce72879739189c49c8de03461e55e1f40a803ab4f9e4603fb69b2a4539b598c5de45d921975028266a317f5ab031bbcc5bdf0f9666ac2950ef122ea3db28d975724e104bec8a2061c0d3cc168737e2d808d7b93e0fa0bcc951afa3ad5be2afbab92d30b1256c84156e255471d913f767e0565daffd559febe0ca0df46e5b72fe99e908f459e25e7b5b0c779f59734c8f6d301607a44913c25cc05c9671acf18d3f142edb11e1d0d0439bfb16b596f5df5b56524055bae5e0a517624eb7332d5378dacf1271db6c041d33468e50fe8e587aa48798d234a36a21bc150b0bb19c39ea7bb823c763f1ad48b0f5c36bb2d193b47bb3be4937bbb50bb504a35e330fade4ac8c6436d0aa187f6965ed869619ed1de5eda51172da4d8ef9c3e510ef68f54b55e59d7552879596dd47d64a3dfc8b31144ef922c238d620942fb444a4f38a6fc02b85f42c6c6991b3e0bbdd8f6f6fa19975d1ecb7a6b16811290a71e01144991f8b20e2d9ec1ddf069480f8eccd13192c4fa19aade3fdf13ea25760ea20fb6b41b91a87f045466d9211b47fd499498e5812e7e4a41e59d903d256d465c113d51d7a30aa929912154f5a8eb05a28b4b57c3881c6f3f2c47cca5abcbed516c5b4b76166923e4d831197b16e7c942b1bd3c1d2bd33ca379652b0ee471649649e45564a191c628e312e8a644b9b821ad219eb9a3f0eb188d08282634b691812fc3614a10231a0b0a02409a16964a0dd5c7086adf374eda2fd6e32fe17c20d164f3ac976970afd051f1b0dbc83613974e18a129e84c5351f6d559eee71e8542becd1f8048182e5135ce6454ba8852c5059b65399687b78d8c729aa134c43949b2de23920aeea89016f9f6b57375053e41bd4c3c485055319a2a8f95bce4691a2ab58e24dd6f1b2d45e2f709962992ca67cca7ae81fc6a15134688c45ecdd495a1b979e93f"}]}]}]}]}, 0xec4}}, 0x0) 14:18:11 executing program 0: ioprio_set$uid(0x0, 0xee00, 0x2000) 14:18:11 executing program 1: process_vm_writev(0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 14:18:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000000f0601"], 0x34}}, 0x0) 14:18:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 14:18:11 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x801, 0x0) 14:18:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_int(r1, 0x0, 0xa, 0x0, &(0x7f0000000040)=0x47) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'veth1_macvtap\x00', 0x1}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) [ 291.122668][T13914] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:11 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x8003, 0x0) 14:18:11 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x48000, 0x0) 14:18:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80) 14:18:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:18:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x428, 0x178, 0x2e8, 0xffffffff, 0x178, 0x2e8, 0x390, 0x390, 0xffffffff, 0x390, 0x390, 0x5, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "b4b2c113c511e460c9376fcbeb54782d3f5938f18233cdc722ce5fbbe554a4149562a5dc0d786d16c073a0e46b8ba7582ee01aed4112a9bd4c6583fbb7e58e5150585dd254efa2b0fcba6f36f1c9bbd3bc87815168d2d1be7a2f87e7dbaed5fdc0c172ea3fd92827aac9423bd46de2ba51e1ecaea73cfd037fc7009743745806"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@loopback, @port, @gre_key}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'macvlan0\x00', 'wlan0\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @loopback, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @dev, @port, @icmp_id}}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'wg1\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 14:18:11 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000003380)) 14:18:11 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2f0001, 0x0) 14:18:11 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, 0x0) fchownat(r1, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x1000) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x30, r0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8001}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x28}}]}, 0x30}, 0x1, 0x0, 0x0, 0x44004}, 0x4008000) 14:18:11 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x418000, 0x0) 14:18:12 executing program 4: r0 = socket(0xa, 0x3, 0x3f) connect(r0, &(0x7f0000000040)=@generic={0xf, "da038279cc03a42e8c73abae73db0c4eaab5b2ee94383c0fc62c5c4bdc2bf78d98113744c41e0e63d4c18525de4e5b299924852e83ccb922adf17e5112ef12bd3cbcc77d39ddbba7b2e11003cabacfcf6c38ccd345a8de95f3bec0ffe41c34229a288cd5d27ab5635c61454fceefbbd3edc77d5e01795a6d18e91b2be666"}, 0x80) [ 291.408210][T13937] x_tables: duplicate underflow at hook 1 14:18:12 executing program 0: perf_event_open$cgroup(&(0x7f0000001600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60068, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:12 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x8, 0xfffffffffffffff8) 14:18:12 executing program 1: socket$packet(0x11, 0x3, 0x300) select(0x40, &(0x7f0000000080)={0x9}, 0x0, &(0x7f0000000100)={0x4}, 0x0) 14:18:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe6f}}], 0x1, 0x0) 14:18:12 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in, @l2tp={0x2, 0x0, @local}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}}) 14:18:12 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002500)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 14:18:12 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.log\x00', 0x81, 0x0) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0x2402, 0x0) 14:18:12 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000002380)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1, &(0x7f0000002900)=[{&(0x7f0000002400)=""/215, 0xd7}, {0x0}], 0x2, 0x0) 14:18:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x1ec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e74, 0x3, 0x0, 0x1, [{0x758, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x268, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9d, 0x1, "f1ca5778786ffcbb2fdc39a97ce40d44ac27a5e1f40ef4d18fc5486febc4ca4e259386e760afce4c08ec0c42c539d8fc64977ce0adc18d75a4f6c08c809d922c11ca1004a3dfdb001e41c7eb34eeafb1f6c6ffa26e2e7ceb2885bc9c6c1f40731aec9e882659e1120a81015e61adbdf19ef142a7dfecf4f9fe237a74e39e9e1a0d3dc06322df0960d18d6141f79346f069b855d930ea9fbf44"}, @NFTA_DATA_VALUE={0x2d, 0x1, "0fbadafdb637222e7bc96433b3371163f38da0a537579840437e8b7c4b863035bf83d217c42976550b"}, @NFTA_DATA_VALUE={0xad, 0x1, "6e2f7e3d99ed518790929593305a839b3d4697bbe9b1ef5901df565e23bd694471edfb6402d7f2ce9e6ab98133573106db9c53d4372b9069342265622113d311fed52f8cc572583537dc27125bd30f2d3a2d3e3d2a416d78c52f6fa91777dd903a585931e33739c295b561b64d5fe1289e809163c81e4122b98f2a730689e2f0acb21dd0ee485f966b4abb5f4510f5f5abf252b5959b5b9ea4f0eb8c5b254082db6afcecd4cdcb1352"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x79, 0x1, "e25df73165d67394832aaaa585a2631befa1f44d2a021fec9978ec31bea5521d267a706f0b7444d106b38e17126ae3cb135c528341aca7b71b6a318f75ce3996c8b3c9f4e22313b82030a43f9aa62d2418a4620fc827f893a7bc7b270823fed9b2a0d9f45bac4b842f0b5274fe5a38fe56eb60f977"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x45c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcd, 0x1, "11b98dc82e0deec48b58f4d32fbe140ef75339682422198c1e24983fe72ec8a4f1389bd7a00146872561a30e8fb5b5db81b8c6693c19cb39dcb9d85518222e25efffcd78549fc964ed39136b7f62eccd3b34d7e7803e5124ed5338b50d4753d27b609965914d34523ca742bd02dd6bf0b46481e61e8a47e97e1685890c524294010c3149d4391efc1d1014ecd0d05dbf5f5be7dd924f14d5165e67f586aa585a4c846835836ee16cecdab13f954cee0765a5838dc7ab1a454234e994d7f3d2b89018a545074720bf39"}, @NFTA_DATA_VALUE={0x55, 0x1, "33983672f0b98522a08fa4b09115aaa0e8abc51adf36101f6f8bebf82245ed775b0b45fc10666aed6316d6d597dfc90c6be7df56a7a89a498656ed1cc18d04adfb1795291c03451a54f58c173992e028e2"}, @NFTA_DATA_VALUE={0x55, 0x1, "5b7467f9899bb31e73c915de2b87f49d26d27e38cc2cb911f31fc26dfc02739f4e8db7cf6f8d06179e4d0ab868e8a510f2a396f36975af2be08a04502d9a8484be82706d8d64c8700c8cb747e2d0aedb4b"}, @NFTA_DATA_VALUE={0xed, 0x1, "e20a5f14b592696ede35ddabe598b31085c382614ffd0fd94771fac78642384654b61e2646e038bf98a730f2f40fa687edea8203f20d70706b11e766eac29cb5f39e1fafc96dde8f1a7a56eda7320df26f0a660d59b2c457069dc5ac7aae08a57d65fe5728531ebbc2fcf875b344fe485c8bdec83bd9bd7b6ef07f83400fd53adf3379230d93ba16703e0dee241049ef1fcea12ef043d11524e48cdd5f9bf18a85c84eca496047011593cadf7fcd6a4b87caceebe74ae00d3284d1f9a469971e4a5051e85deadea779cc3b6f9a23bd37b73401855224a65a5d0d99814793e0cd5bf87cf3409ae42261"}, @NFTA_DATA_VALUE={0xad, 0x1, "1edd4bbf1cc3a5b139127e9c6347ac8dfdce083152e9dae85e6bba4af7a07c04ad443bcd8de781900c5accabb21008af4f27709a63688e3c333f35fb5e29b885a6da0c797f964607ec79ac528e7438d5223dbfab34ca734dd7029bcb6ba8ba403a879ec54ff6ebe15d0e57f9d97be12b8e07841d6d9f9427635d2408628c9af5913b15b68f49a5661b5745f91c7981b73ef8caa2ec1952c75cf8e429c39c9ce6f979bc57f728920942"}, @NFTA_DATA_VALUE={0x91, 0x1, "da05168bc988b338c075960ee2440aeaee5aed10d917bf34b38b44e8498198ea3d77d34303531ffb2d05ea66a884b53eb5fe34bf768743d9a656797a65df517e88db404168e862ba9598dcbcfcd0a013d0e8cdb11db442d3e46a1bf82cb793aac1a01b912b9f3bd5c59d0f2c5d8ab985c3a557256713b48b25cc3d1763e901b0b8da1c1b9e50009960e449001a"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x45, 0x1, "1c5e1a2b7fb8f2ec9af6677302876833d20b578bc59f4e3c302ebdd520bf08f3f0ade901a5aef057812c46e606212be46740a8e05014b782f5ee4fe24c970d4b54"}, @NFTA_DATA_VALUE={0x45, 0x1, "ead7125c8564aec2e2a6c578903a05a8432a3687430c5f2f9dd014bdc55c9d4de78cc96e92674d60b36e7e3c8c474262134278a9d3d51034e8f7898d44d55f6025"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x70, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "feb7a068993481806fccad55654c743f19318a6742c51f6b5c3030cfc6b17f2253b2d4667ff7857f920c8028c3af713479"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x2f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x100, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5, 0x1, "8c"}, @NFTA_DATA_VALUE={0x61, 0x1, "dac9d97988aaf9ed1fa285aa5c664a8d4e4f80b8cac2a46e92202268a01ab729764cf6e85464226a552b5e95f6c4726915fb18311e835718a28b1e10ee2c552e04700b4483cd2903123186150decb6ccffd9770c3f56ba3043724b5372"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x1e4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "eb929f176efa86e20df57a9fc2ef5520167462421ee95fdb65801abdb1c1e8fc260df4451a8363aa7d"}, @NFTA_DATA_VALUE={0xa9, 0x1, "9e1a0e807cee158bb1fcd1c19561af12667a64ece4045d930ef142d5725deac2b538e5b6014f7bdc70fda61c76b0879aa017c0e83d28c334b7032abf02e0c78bb1680393e8eb1f0760bff5f559327a9693e387168832c5991c99a5db455819fed49c50f64328a90ea7d6604d9b9744bba4979c1164b721a8d9a9bedc6945d5054d07f26e6aa7fc78aacfa8d7787dc5b801156fb7ebc4d0cf5d917869b211e899e467cab557"}, @NFTA_DATA_VALUE={0x41, 0x1, "27abe74ff4eade2c7a39a333eccbb4edafc3503df415dff6bace293725e0f3487808db2ab301784e86e6db158adcbbb00537db58619eaf1b140bac1b07"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x12b4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x60, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x4d, 0x1, "3c30ea5d5373a822602276b2d7a39b1a13520e5e1dad11313475b6562b058a3356726bcac050436e27b35f910013ad8ae0a29ee34f9e4c1de93745c765dc5b04040c4ce9d39a436963"}]}, @NFTA_SET_ELEM_KEY_END={0x1210, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x55, 0x1, "e6b58d961b116b367b4da3b5105b4e4dd4b90ea736e731260d9887769dbc08d02ff011cf4036152cce802ffb671b147a67b763dc69fce29eef04a3bfb5da8c5df451c5dd755b04a2aa2ee5ffe52f28a322"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x16c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x168, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "10554946a8e997cf847283fbae488cbee6c12d9c21db6e566cf792fa07b9f09644fdbb3ed2aaf26918c8ac1c9fcbe57c293fdb2a0f6369009b00aae482390f8b4e3051f08544ba07b39b3df05cda1fcad1a72616fe3f31f42c5621a2ef4e968681dce5917bee0c63b9bae37d15bfb10bc5097b1c11085a4b6d6f989df5885fba2daed741d67bda07801ee46d441c51a169463d808643b52cc70ccc90951efb655eec3c6e122ce9d57d3629f94b86bea4df03bc669883d94017eb9aa3f2fdb2db207bc80188e2a94fd96f70aca59d6a7230"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x39, 0x1, "e897f6edd1d174e3d8f61411455cf4e2db25a879cf98d34ab6d41bda86a583f360fa6984b87cf9ab46a6d7a9ae7e1f70d069469eeb"}, @NFTA_DATA_VALUE={0x4}]}]}]}]}, 0x1ec4}}, 0x0) 14:18:12 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x0, 0x0}) 14:18:12 executing program 2: select(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)={0x0, 0xea60}) 14:18:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 14:18:12 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/35, 0x23}, {&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f0000000180)=""/130, 0x82}], 0x3, &(0x7f0000000540)=[{&(0x7f0000000440)=""/251, 0xfb}], 0x1, 0x0) 14:18:12 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 14:18:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1, 0xfffffffd}, 0x80) 14:18:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={0x0}}, 0x0) 14:18:12 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, 0x0) 14:18:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x60, 0x0) 14:18:12 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/3, 0x3) 14:18:12 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 14:18:12 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='R', 0x1, 0xfffffffffffffffd) 14:18:12 executing program 0: select(0x2b, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 14:18:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xd, &(0x7f0000000000)='a', 0x1) 14:18:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 14:18:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50000000020801"], 0x50}}, 0x0) 14:18:12 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind$netlink(r0, 0x0, 0x0) 14:18:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 14:18:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x428, 0x178, 0x2e8, 0xffffffff, 0x178, 0x2e8, 0x390, 0x390, 0xffffffff, 0x390, 0x390, 0x5, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "b4b2c113c511e460c9376fcbeb54782d3f5938f18233cdc722ce5fbbe554a4149562a5dc0d786d16c073a0e46b8ba7582ee01aed4112a9bd4c6583fbb7e58e5150585dd254efa2b0fcba6f36f1c9bbd3bc87815168d2d1be7a2f87e7dbaed5fdc0c172ea3fd92827aac9423bd46de2ba51e1ecaea73cfd037fc7009743745806", 0x31}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv4=@loopback, @port, @gre_key}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'macvlan0\x00', 'wlan0\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @loopback, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @dev, @port, @icmp_id}}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'wg1\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 14:18:12 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:18:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="9b", 0x1, 0x0, 0x0, 0x0) [ 292.232687][T14002] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 14:18:12 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/fuse\x00', 0x2, 0x0) 14:18:12 executing program 1: r0 = socket(0xa, 0x3, 0x3f) connect(r0, &(0x7f0000000040)=@generic={0x0, "da038279cc03a42e8c73abae73db0c4eaab5b2ee94383c0fc62c5c4bdc2bf78d98113744c41e0e63d4c18525de4e5b299924852e83ccb922adf17e5112ef12bd3cbcc77d39ddbba7b2e11003cabacfcf6c38ccd345a8de95f3bec0ffe41c34229a288cd5d27ab5635c61454fceefbbd3edc77d5e01795a6d18e91b2be666"}, 0x80) [ 292.296313][T14010] x_tables: duplicate underflow at hook 1 14:18:12 executing program 3: clock_gettime(0x6c12ca6cbbbd4b8b, 0x0) 14:18:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x5, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}}, 0x0) 14:18:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x1a6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{}, {}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x5, 0x0, 0x0, 'caif0\x00', 'caif0\x00', 'veth0\x00', 'veth0_macvtap\x00', @local, [], @random="e8c4263aa2fb", [], 0x6e, 0x9e, 0x116, [], [@common=@STANDARD={'\x00', 0x8}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "425fc4c061b5da01802b7095de1c5576807560a9bc4a29c32a24f2ef10e1f34d238629fb2d635b6a4ecea14e34ebae63516c5f0ef30b922084181290b801d428"}}}}]}]}, 0x21e) 14:18:13 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7f, 0x1000}], 0x1, 0x0) 14:18:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:18:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RGETLOCK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="210000003c17ab"], 0x21) 14:18:13 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000007f00)='/dev/nvram\x00', 0x0, 0x0) 14:18:13 executing program 2: getitimer(0x6dcce804991468d4, &(0x7f0000000000)) 14:18:13 executing program 5: socket$inet(0x2, 0x0, 0x7e1) 14:18:13 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4008005) 14:18:13 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc000, 0x0) 14:18:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss, @mss, @window], 0x4) 14:18:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@private1, @remote, @dev, 0x0, 0x7fff}) 14:18:13 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x163000, 0x0) 14:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000002500)='/dev/fuse\x00', 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) 14:18:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f0000000140)) 14:18:13 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002500)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:18:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="1779eb5d4705eddbb2d183199402188e", 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 14:18:13 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) 14:18:13 executing program 1: semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0xfff7}], 0x1, 0x0) 14:18:13 executing program 0: r0 = socket(0xa, 0x3, 0x3f) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x40002000) 14:18:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)={0x1eb0, 0xd, 0xa, 0x703, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e60, 0x3, 0x0, 0x1, [{0x758, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x268, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9d, 0x1, "f1ca5778786ffcbb2fdc39a97ce40d44ac27a5e1f40ef4d18fc5486febc4ca4e259386e760afce4c08ec0c42c539d8fc64977ce0adc18d75a4f6c08c809d922c11ca1004a3dfdb001e41c7eb34eeafb1f6c6ffa26e2e7ceb2885bc9c6c1f40731aec9e882659e1120a81015e61adbdf19ef142a7dfecf4f9fe237a74e39e9e1a0d3dc06322df0960d18d6141f79346f069b855d930ea9fbf44"}, @NFTA_DATA_VALUE={0x2d, 0x1, "0fbadafdb637222e7bc96433b3371163f38da0a537579840437e8b7c4b863035bf83d217c42976550b"}, @NFTA_DATA_VALUE={0xad, 0x1, "6e2f7e3d99ed518790929593305a839b3d4697bbe9b1ef5901df565e23bd694471edfb6402d7f2ce9e6ab98133573106db9c53d4372b9069342265622113d311fed52f8cc572583537dc27125bd30f2d3a2d3e3d2a416d78c52f6fa91777dd903a585931e33739c295b561b64d5fe1289e809163c81e4122b98f2a730689e2f0acb21dd0ee485f966b4abb5f4510f5f5abf252b5959b5b9ea4f0eb8c5b254082db6afcecd4cdcb1352"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x79, 0x1, "e25df73165d67394832aaaa585a2631befa1f44d2a021fec9978ec31bea5521d267a706f0b7444d106b38e17126ae3cb135c528341aca7b71b6a318f75ce3996c8b3c9f4e22313b82030a43f9aa62d2418a4620fc827f893a7bc7b270823fed9b2a0d9f45bac4b842f0b5274fe5a38fe56eb60f977"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_DATA={0x45c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xcd, 0x1, "11b98dc82e0deec48b58f4d32fbe140ef75339682422198c1e24983fe72ec8a4f1389bd7a00146872561a30e8fb5b5db81b8c6693c19cb39dcb9d85518222e25efffcd78549fc964ed39136b7f62eccd3b34d7e7803e5124ed5338b50d4753d27b609965914d34523ca742bd02dd6bf0b46481e61e8a47e97e1685890c524294010c3149d4391efc1d1014ecd0d05dbf5f5be7dd924f14d5165e67f586aa585a4c846835836ee16cecdab13f954cee0765a5838dc7ab1a454234e994d7f3d2b89018a545074720bf39"}, @NFTA_DATA_VALUE={0x55, 0x1, "33983672f0b98522a08fa4b09115aaa0e8abc51adf36101f6f8bebf82245ed775b0b45fc10666aed6316d6d597dfc90c6be7df56a7a89a498656ed1cc18d04adfb1795291c03451a54f58c173992e028e2"}, @NFTA_DATA_VALUE={0x55, 0x1, "5b7467f9899bb31e73c915de2b87f49d26d27e38cc2cb911f31fc26dfc02739f4e8db7cf6f8d06179e4d0ab868e8a510f2a396f36975af2be08a04502d9a8484be82706d8d64c8700c8cb747e2d0aedb4b"}, @NFTA_DATA_VALUE={0xed, 0x1, "e20a5f14b592696ede35ddabe598b31085c382614ffd0fd94771fac78642384654b61e2646e038bf98a730f2f40fa687edea8203f20d70706b11e766eac29cb5f39e1fafc96dde8f1a7a56eda7320df26f0a660d59b2c457069dc5ac7aae08a57d65fe5728531ebbc2fcf875b344fe485c8bdec83bd9bd7b6ef07f83400fd53adf3379230d93ba16703e0dee241049ef1fcea12ef043d11524e48cdd5f9bf18a85c84eca496047011593cadf7fcd6a4b87caceebe74ae00d3284d1f9a469971e4a5051e85deadea779cc3b6f9a23bd37b73401855224a65a5d0d99814793e0cd5bf87cf3409ae42261"}, @NFTA_DATA_VALUE={0xad, 0x1, "1edd4bbf1cc3a5b139127e9c6347ac8dfdce083152e9dae85e6bba4af7a07c04ad443bcd8de781900c5accabb21008af4f27709a63688e3c333f35fb5e29b885a6da0c797f964607ec79ac528e7438d5223dbfab34ca734dd7029bcb6ba8ba403a879ec54ff6ebe15d0e57f9d97be12b8e07841d6d9f9427635d2408628c9af5913b15b68f49a5661b5745f91c7981b73ef8caa2ec1952c75cf8e429c39c9ce6f979bc57f728920942"}, @NFTA_DATA_VALUE={0x91, 0x1, "da05168bc988b338c075960ee2440aeaee5aed10d917bf34b38b44e8498198ea3d77d34303531ffb2d05ea66a884b53eb5fe34bf768743d9a656797a65df517e88db404168e862ba9598dcbcfcd0a013d0e8cdb11db442d3e46a1bf82cb793aac1a01b912b9f3bd5c59d0f2c5d8ab985c3a557256713b48b25cc3d1763e901b0b8da1c1b9e50009960e449001a"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x45, 0x1, "1c5e1a2b7fb8f2ec9af6677302876833d20b578bc59f4e3c302ebdd520bf08f3f0ade901a5aef057812c46e606212be46740a8e05014b782f5ee4fe24c970d4b54"}, @NFTA_DATA_VALUE={0x45, 0x1, "ead7125c8564aec2e2a6c578903a05a8432a3687430c5f2f9dd014bdc55c9d4de78cc96e92674d60b36e7e3c8c474262134278a9d3d51034e8f7898d44d55f6025"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY_END={0x70, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x35, 0x1, "feb7a068993481806fccad55654c743f19318a6742c51f6b5c3030cfc6b17f2253b2d4667ff7857f920c8028c3af713479"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x2f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x100, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x5, 0x1, "8c"}, @NFTA_DATA_VALUE={0x61, 0x1, "dac9d97988aaf9ed1fa285aa5c664a8d4e4f80b8cac2a46e92202268a01ab729764cf6e85464226a552b5e95f6c4726915fb18311e835718a28b1e10ee2c552e04700b4483cd2903123186150decb6ccffd9770c3f56ba3043724b5372"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_DATA={0x1e4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2d, 0x1, "eb929f176efa86e20df57a9fc2ef5520167462421ee95fdb65801abdb1c1e8fc260df4451a8363aa7d"}, @NFTA_DATA_VALUE={0xa9, 0x1, "9e1a0e807cee158bb1fcd1c19561af12667a64ece4045d930ef142d5725deac2b538e5b6014f7bdc70fda61c76b0879aa017c0e83d28c334b7032abf02e0c78bb1680393e8eb1f0760bff5f559327a9693e387168832c5991c99a5db455819fed49c50f64328a90ea7d6604d9b9744bba4979c1164b721a8d9a9bedc6945d5054d07f26e6aa7fc78aacfa8d7787dc5b801156fb7ebc4d0cf5d917869b211e899e467cab557"}, @NFTA_DATA_VALUE={0x41, 0x1, "27abe74ff4eade2c7a39a333eccbb4edafc3503df415dff6bace293725e0f3487808db2ab301784e86e6db158adcbbb00537db58619eaf1b140bac1b07"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x12b4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x60, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x4d, 0x1, "3c30ea5d5373a822602276b2d7a39b1a13520e5e1dad11313475b6562b058a3356726bcac050436e27b35f910013ad8ae0a29ee34f9e4c1de93745c765dc5b04040c4ce9d39a436963"}]}, @NFTA_SET_ELEM_KEY_END={0x1210, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x55, 0x1, "e6b58d961b116b367b4da3b5105b4e4dd4b90ea736e731260d9887769dbc08d02ff011cf4036152cce802ffb671b147a67b763dc69fce29eef04a3bfb5da8c5df451c5dd755b04a2aa2ee5ffe52f28a322"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VALUE={0x101, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x158, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x154, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "10554946a8e997cf847283fbae488cbee6c12d9c21db6e566cf792fa07b9f09644fdbb3ed2aaf26918c8ac1c9fcbe57c293fdb2a0f6369009b00aae482390f8b4e3051f08544ba07b39b3df05cda1fcad1a72616fe3f31f42c5621a2ef4e968681dce5917bee0c63b9bae37d15bfb10bc5097b1c11085a4b6d6f989df5885fba2daed741d67bda07801ee46d441c51a169463d808643b52cc70ccc90951efb655eec3c6e122ce9d57d3629f94b86bea4df03bc669883d94017eb9aa3f2fdb2db207bc80188e2a94fd96f70aca59d6a7230"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x29, 0x1, "e897f6edd1d174e3d8f61411455cf4e2db25a879cf98d34ab6d41bda86a583f360fa6984b8"}]}]}]}]}, 0x1eb0}}, 0x0) 14:18:13 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/102, 0xfffffffffffffd04) 14:18:13 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 14:18:13 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00') 14:18:13 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x202c00, 0x0) read$FUSE(r0, 0x0, 0x0) 14:18:13 executing program 1: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) clock_getres(0x6, &(0x7f00000004c0)) 14:18:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 14:18:13 executing program 0: clock_getres(0x6, &(0x7f00000004c0)) 14:18:13 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000006c0)={0x0, @in={0x2, 0x0, @broadcast}, @can, @nl=@unspec, 0xc405, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000680)='batadv_slave_1\x00'}) 14:18:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0, 0x29, 0x0, 0xffffffffffffff89}}], 0x1, 0x0) 14:18:13 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f00000026c0)={0x0, 0x3938700}, 0x0) 14:18:13 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80a22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:13 executing program 0: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xf3517230e7c23d7a, 0xffffffffffffffff, 0x0) 14:18:13 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x4}], 0x1, 0x0) 14:18:13 executing program 4: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/196) 14:18:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 14:18:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x380, 0x0, 0x240, 0xffffffff, 0xd0, 0xd0, 0x2e8, 0x2e8, 0xffffffff, 0x2e8, 0x2e8, 0x5, 0x0, {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1, @private, @private, @icmp_id}}}}, {{@ip={@rand_addr, @empty, 0x0, 0x0, 'macvlan0\x00', 'wlan0\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @loopback, @icmp_id, @icmp_id}}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth1_vlan\x00', 'macsec0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @remote, @dev, @port, @icmp_id}}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syz_tun\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 14:18:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 14:18:14 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2127, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:18:14 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 293.505052][T14104] x_tables: duplicate underflow at hook 1 14:18:14 executing program 4: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 14:18:14 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x3cb802, 0x0) 14:18:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0100000001010322000000000000000200000018000e800c000280050001003a000000060003400003000024000f800800034000000001080003400000000408000140000003ff08000140ffffffff7c0002800c0002800500010088000280050001"], 0x16c}}, 0x0) 14:18:14 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002080)='/dev/cachefiles\x00', 0x0, 0x0) 14:18:14 executing program 1: getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 14:18:14 executing program 3: semtimedop(0x0, &(0x7f0000000080)=[{0x1, 0xfff7, 0x1800}, {}], 0x2, 0x0) 14:18:14 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x68081, 0x0) 14:18:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x3, 0x0, 0x0) [ 293.715770][T14121] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:14 executing program 2: shmget$private(0x0, 0x1000, 0x345a24c227ed1da0, &(0x7f0000ffe000/0x1000)=nil) 14:18:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 14:18:14 executing program 1: mq_open(&(0x7f0000000100)='..\x00', 0x0, 0x0, 0x0) 14:18:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000), 0x5d, 0x0) 14:18:14 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self\x00', 0x220080, 0x0) 14:18:14 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0) 14:18:14 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/bsg\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000f40)=""/4096, 0x1000) 14:18:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@loopback, @remote}, 0xc) 14:18:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f00000000c0)={0x2, 0x0, @private}, 0x10, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000180)="f3", 0x1}, {&(0x7f00000001c0)="c7", 0x1}], 0x3, &(0x7f0000000780)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:18:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xc, 0x0, 0xfa7f) 14:18:14 executing program 3: rt_sigsuspend(&(0x7f0000000040)={[0x5]}, 0x8) 14:18:14 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101, 0x0) 14:18:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000007240)={0x0, @xdp, @tipc, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) 14:18:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000002100)={'ip6_vti0\x00', 0x0}) 14:18:14 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4341c0, 0x0) 14:18:14 executing program 1: getcwd(&(0x7f0000002680)=""/95, 0x5f) 14:18:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x64005) 14:18:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 14:18:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20060844) 14:18:14 executing program 4: socket(0x11, 0x2, 0x0) select(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x2710}) 14:18:14 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x200800, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, 0x0) 14:18:14 executing program 2: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) 14:18:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:18:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 14:18:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "a016da80c9507fc1ebc3c996f613afbb8e9c960c77"}}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x140, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "ab3d925439207afc17fc008b05a3fc7befe85907901f0e8601a9cb753d"}}, @TIPC_NLA_NODE_ID={0xb1, 0x3, "253b10899f0ed0981cb5be78ad19af63dfa3e166632f38a9bbd96a34ca1169e3b077d63b4c8481270a686f3785174f87f6170e4ff5dff0ff926bc735931903a82fa843395a9f96a618f0f5589bc68b7cb093c6b85ffa8183e4a4a0ef7e3917ffa94a6c48421cf9cfd4d90bfd6d39f9d3c77785ee094ef112a30cb39354bc2bd53f90ab5d825b8bab5e53d72147b12c6f29d111aaccc2f67b581b38da20de37a356a5421cebee1f941559e4c1ee"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c987b45e8bef40b53939722cf3d405268df721f400"}}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xb68, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x6d, 0x3, "cabd797623085df3b8fae9cb24a08b18f015cdcc7a29bc5922694f00e333324a18f498d08d5d4db214a8648c7cf9d192cbb7c3ed2c8f3daab6c8155a63b1c388970a589f75c8c1972be67f939c2a43ef3dffadc8233f31ebbc88ac7320d758a9cbff04ba6b1ebedee9"}, @TIPC_NLA_NODE_ID={0xaed, 0x3, "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"}]}]}, 0xec4}}, 0x0) 14:18:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000018c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001880)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "a016da80c9507fc1ebc3c996f613afbb8e9c960c77"}}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x140, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "ab3d925439207afc17fc008b05a3fc7befe85907901f0e8601a9cb753d"}}, @TIPC_NLA_NODE_ID={0xb1, 0x3, "253b10899f0ed0981cb5be78ad19af63dfa3e166632f38a9bbd96a34ca1169e3b077d63b4c8481270a686f3785174f87f6170e4ff5dff0ff926bc735931903a82fa843395a9f96a618f0f5589bc68b7cb093c6b85ffa8183e4a4a0ef7e3917ffa94a6c48421cf9cfd4d90bfd6d39f9d3c77785ee094ef112a30cb39354bc2bd53f90ab5d825b8bab5e53d72147b12c6f29d111aaccc2f67b581b38da20de37a356a5421cebee1f941559e4c1ee"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c987b45e8bef40b53939722cf3d405268df721f400"}}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xb68, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x6d, 0x3, "cabd797623085df3b8fae9cb24a08b18f015cdcc7a29bc5922694f00e333324a18f498d08d5d4db214a8648c7cf9d192cbb7c3ed2c8f3daab6c8155a63b1c388970a589f75c8c1972be67f939c2a43ef3dffadc8233f31ebbc88ac7320d758a9cbff04ba6b1ebedee9"}, @TIPC_NLA_NODE_ID={0xaed, 0x3, "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"}]}]}, 0xec4}}, 0x0) 14:18:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) 14:18:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x4, 0x6, 0x301}, 0x14}}, 0x0) 14:18:15 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') 14:18:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0100000001010322000000000000000200000018000e800c000280050001003a000000060003400003000024000f800800034000000001080003400000000408000140000003ff08000140ffffffff7c0002800c00028005000100880000000c00028005000100840000000c00028005000100880000000c000280050001003a0000002c000180140003"], 0x16c}}, 0x0) 14:18:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c010000000101"], 0x16c}}, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/147, 0x93}], 0x3}, 0x0) 14:18:15 executing program 4: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000003380)) [ 295.186204][T14204] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.217952][T14204] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.242243][T14206] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.264282][T14204] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:18:15 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 14:18:15 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 14:18:15 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) [ 295.300424][T14204] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.337657][T14206] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0100000001010322000000000000000200000018000e800c000280050001003a000000060003400003000024000f800800034000000001080003400000000408000140000003ff08000140ffffffff7c0002800c00028005000100880000000c00028005000100840000000c00028005000100880000000c000280050001003a0000002c000180140003"], 0x16c}}, 0x0) 14:18:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'ipvlan1\x00'}, 0x18) 14:18:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) [ 295.499415][T14223] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.537241][ T33] audit: type=1326 audit(1607869096.095:10): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14187 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 295.546586][T14223] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.568664][T14226] IPVS: sync thread started: state = BACKUP, mcast_ifn = ipvlan1, syncid = 0, id = 0 [ 295.638026][T14223] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.842259][ T33] audit: type=1326 audit(1607869096.385:11): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14187 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 14:18:16 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000340)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000010001000001010000010008080018000000000000181400000021000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000080)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000004c0)="88001c0000000000001c00080000f7ffffffffffffff3faeb1c2a900781c0e140b2a3a0870c76e90847f86721902ab410171aef450070000000000416d3f94c4605e03000000000000030000000040000000000000000000000054461a010e7809140b2a3a087809140b2a3a09140b2a3a0843451c013aa6a34aebd6ccbf22172c200000421436bd4ccf2da54001046500002b", 0x93, 0xe000}], 0x0, &(0x7f0000000040)=ANY=[]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, 0x0, 0x0) 14:18:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x6, 0x5}, 0x14}}, 0x0) 14:18:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x3a, 0x20, 0x0, 0x0) 14:18:16 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000140)='4', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$search(0xa, r0, &(0x7f00000001c0)='ceph\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 14:18:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0100000001010322000000000000000200000018000e800c000280050001003a000000060003400003000024000f800800034000000001080003400000000408000140000003ff08000140ffffffff7c0002800c00028005000100880000000c00028005000100840000000c00028005000100880000000c000280050001003a0000002c000180140003"], 0x16c}}, 0x0) 14:18:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50948200}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x1508, 0x0, 0x5, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [{{0x254, 0x1, {{0x1, 0xffff}, 0xfb, 0x3, 0x4, 0xffff, 0x9, 'syz0\x00', "7df292f1a5876d0774b5bdc3e0a78b30095e7f59616aae5d05e44b314de4f6cd", "56b65f208d8f563bf691b36cb5d93e13a8085f706180f1e90a8bd2dba144de63", [{0x3, 0x1, {0x0, 0x5}}, {0x1f, 0x6, {0x0, 0x3}}, {0x8e93, 0x9360, {0x3, 0x7ff}}, {0x0, 0x3, {0x2, 0x1}}, {0x800, 0xad, {0x1, 0x3}}, {0x6, 0xf}, {0x4, 0x40, {0x2}}, {0x9, 0x0, {0x2, 0x80000001}}, {0x101, 0xd, {0x1, 0x6}}, {0x0, 0xbb5a, {0x1, 0x9}}, {0x9, 0x1, {0x3, 0x7ff}}, {0x0, 0x7569, {0x2, 0x9}}, {0x401, 0x3, {0x3, 0x7ff}}, {0x20, 0x1, {0x1, 0x6}}, {0x1, 0x9d9a, {0x2, 0x6}}, {0x7fff, 0xf03, {0x2, 0x7fff}}, {0x8001, 0x0, {0x1, 0xfffffffd}}, {0x750, 0x6, {0x2, 0x200}}, {0x1, 0x4, {0x2, 0x1}}, {0x8, 0x4, {0x0, 0x1572}}, {0xfff, 0xbba5, {0x3, 0x9}}, {0x80c, 0x1f, {0x0, 0x3}}, {0x2, 0x401, {0x1, 0x1000}}, {0x9, 0x7030, {0x3, 0x540}}, {0xfd, 0x4, {0x0, 0x7f}}, {0x20, 0x1852, {0x3, 0x4}}, {0x0, 0x6, {0x3, 0x1}}, {0x3, 0x8, {0x2, 0x9}}, {0x9, 0x7, {0x0, 0x800}}, {0x5, 0xff, {0x3, 0x5ec8}}, {0x6, 0x7, {0x3, 0x8bc}}, {0x6, 0xee5, {0x0, 0x20}}, {0x800, 0x7, {0x1, 0x10000}}, {0x9, 0x0, {0x0, 0xfffffff8}}, {0xfc01, 0x7fff, {0x1}}, {0x7, 0x503, {0x3, 0x7}}, {0x7c, 0x1, {0x3, 0x3f}}, {0xb12c, 0x1, {0x2, 0xffffff8d}}, {0x40, 0x8, {0x1, 0xb82c}}, {0xff22, 0xffff, {0x0, 0x200}}]}}}, {{0x254, 0x1, {{0x0, 0x3}, 0x20, 0xeb, 0x9, 0xff, 0xa, 'syz1\x00', "e05c2a889ba07b5da542e8f2a32009f3cbaa973975a081e87a649ad73db63224", "ae9518b7de67b2aeea3e8e2971efcac2f6653557afcb52b35e4ed1db850b5f76", [{0x44, 0xfff8, {0x2, 0xffff}}, {0xb69, 0x7fff, {0x3, 0x7fffffff}}, {0x8000, 0x8, {0x0, 0x6}}, {0x206, 0x6, {0x1, 0x7ff}}, {0x1, 0xff, {0x3, 0x5}}, {0x4, 0x1, {0x0, 0x8177}}, {0x4, 0x7, {0x1, 0x1000}}, {0x7, 0xfff, {0x2, 0x1}}, {0x8, 0x8, {0x1, 0x1}}, {0x7, 0x0, {0x0, 0x56}}, {0x6, 0x6, {0x2, 0x7}}, {0x1, 0x8000, {0x3, 0x1}}, {0x9, 0x8, {0x2, 0x7f}}, {0x4, 0x0, {0x1, 0x80000000}}, {0x9, 0x400, {0x0, 0x3}}, {0x6, 0x7fff, {0x2, 0xffffffff}}, {0x1, 0x8, {0x3, 0xffffff24}}, {0xd2, 0x3, {0x2, 0x1}}, {0xc0, 0x8, {0x0, 0x3}}, {0xea, 0x0, {0x3, 0x93d}}, {0x8001, 0x40, {0x3}}, {0x8000, 0x9, {0x2, 0xfffff373}}, {0x5, 0x3, {0x2, 0x6}}, {0x2, 0xe9d6, {0x1, 0x7}}, {0x0, 0x3, {0x1, 0x4}}, {0x5, 0x8, {0x3, 0x80}}, {0x4a, 0x1, {0x1, 0x8}}, {0x1000, 0x4, {0x2, 0x8}}, {0xff, 0x0, {0x2, 0x1}}, {0x0, 0x4, {0x2, 0x401}}, {0x1, 0xfffc, {0x3, 0x9}}, {0x3, 0x1, {0x1, 0x1}}, {0x3f, 0x101, {0x2, 0x5}}, {0x3, 0x1f, {0x2, 0xfffff9e3}}, {0xb573, 0x4, {0x2}}, {0x3, 0x800, {0x0, 0x5}}, {0x3, 0x800, {0x1, 0x2}}, {0x9adb, 0xfe, {0x0, 0xffffffb5}}, {0x1000, 0x8, {0x0, 0x6}}, {0x6, 0x3, {0x0, 0xfffffffd}}]}}}, {{0x254, 0x1, {{0x0, 0x40}, 0x1, 0x4, 0x7, 0x7, 0x1d, 'syz1\x00', "38687f5c27478ba0ebbe4129c70f1658e19b93642df83eb5b0cb302e2c690b9f", "2826beb009285db3f98c3ec3ba4280f3fc51d2c03d0ba21743db9596b33cdaf0", [{0x0, 0x57, {0x0, 0x1000}}, {0x1, 0x81, {0x3}}, {0x0, 0xfff7, {0x2, 0x3}}, {0x8, 0x9, {0x2, 0xfff}}, {0x1ff, 0x8001, {0x2, 0x7fffffff}}, {0x8, 0x2, {0x0, 0x101}}, {0x6, 0x1f, {0x3, 0x6}}, {0x8001, 0xc9b0, {0x0, 0x7}}, {0x2, 0x1, {0x3, 0x1}}, {0x5, 0x2, {0x3, 0x7fff}}, {0x1000, 0x1, {0x2, 0x3f}}, {0xfff, 0x0, {0x0, 0x5}}, {0x1, 0x8eed, {0x0, 0x9}}, {0x0, 0x7ff, {0x1, 0x1ff}}, {0x81, 0xfbd6, {0x1, 0x8}}, {0x0, 0x3, {0x3, 0x3}}, {0x4, 0x71, {0x1, 0x401}}, {0x9, 0x0, {0x3, 0x80000001}}, {0x1, 0x1f, {0x1}}, {0x7, 0x7fff, {0x3, 0x2}}, {0x9, 0xfffd, {0x1, 0x9}}, {0x3, 0x1667, {0x0, 0x1f}}, {0x9, 0x4, {0x2, 0x7}}, {0x7f, 0x8001, {0x2, 0x2}}, {0x0, 0xfffd, {0x0, 0x22}}, {0x4, 0x9, {0x0, 0x4}}, {0x0, 0x9, {0x0, 0x81}}, {0x6, 0xff, {0x3, 0x800000}}, {0x1, 0xd6c9, {0x0, 0x2}}, {0x5, 0x6, {0x2, 0x5}}, {0x8, 0x2, {0x2, 0x9}}, {0x3, 0x975, {0x2, 0x1}}, {0xd20, 0x3c, {0x3, 0xac}}, {0x1, 0x3f, {0x0, 0x6f}}, {0x3ff, 0x1, {0x41448fe23edebd89, 0x8}}, {0xd6c, 0xf1e, {0x1, 0x9}}, {0x6, 0x9, {0x0, 0x81}}, {0x8, 0x1, {0x3, 0x1800000}}, {0x1, 0x7f, {0x2, 0xc93b}}, {0x1, 0x3f, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0x10000}, 0x1, 0x9, 0x4, 0xfff9, 0x23, 'syz1\x00', "15ec1b70ed14fe4947bb5c3f0741a0e001c6457cc8ff1016c9084e963760d4ae", "c555dc1f64f255a1faf923b40d88060566e440a09b3093aa94fb9436869e5342", [{0x0, 0xfffa, {0x1, 0x6}}, {0x7f, 0x80, {0x3, 0xff}}, {0x1, 0x7, {0x3, 0x7fff}}, {0x8322, 0x6, {0x2, 0x800}}, {0x3, 0x1, {0x3, 0xa4b0}}, {0x9, 0x1, {0x0, 0x6}}, {0x0, 0x1, {0x1, 0x3}}, {0x1, 0x7, {0x2, 0x2}}, {0x4, 0x1, {0x1, 0x7ff}}, {0x1, 0xffff, {0x2, 0x3a}}, {0x9, 0xfffa}, {0x3f, 0x1, {0x192d730eeb01747c, 0xac}}, {0x8, 0xffff, {0x0, 0x4}}, {0x101, 0x4, {0x2, 0x1ff}}, {0x3ff, 0xffff, {0x2, 0x81}}, {0x3, 0x7f, {0x2, 0x1}}, {0x97b, 0x5, {0x0, 0x3}}, {0x1, 0x2, {0x2, 0xaa3f}}, {0xa9d, 0xff, {0x2, 0x4}}, {0x0, 0x7b7e, {0x0, 0xff800000}}, {0x3, 0xfff, {0x2, 0x3937}}, {0x5, 0x8, {0x3, 0x8001}}, {0x60c, 0x3f, {0x1, 0x6}}, {0xffff, 0x1, {0x1, 0xffff8761}}, {0x20, 0x42f2, {0x0, 0x8001}}, {0x6, 0x40, {0x3, 0x4}}, {0x7f, 0x7, {0x1, 0x80}}, {0x8, 0xb89b, {0x0, 0x481c}}, {0x7, 0x1, {0x2, 0x80000001}}, {0x3, 0x5, {0x2, 0x6}}, {0x4e, 0x9, {0x1, 0x6}}, {0xffff, 0x7, {0x1, 0x5}}, {0x9, 0x1f80, {0x3, 0xfffffff4}}, {0x4, 0x0, {0x3, 0x9}}, {0x0, 0x0, {0x2, 0x2}}, {0x9, 0x6, {0x2, 0x800}}, {0x3, 0x1, {0x3, 0x1}}, {0x85b, 0x1, {0x0, 0x4}}, {0x1ff, 0xd4b2, {0x3, 0x6}}, {0x52aa, 0x4215, {0x1, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x354}, 0x5, 0x7, 0x5, 0x12, 0x1b, 'syz1\x00', "6b92f9861881f669d1d608311cf65f8dcdd3c0c53d181e582232a9285c217c63", "22f7f67fc5fb881bcb3f0b80b916b4c01df33eaf282e640fe1deaeef816c5c36", [{0x1ff, 0x3, {0x1, 0x10000}}, {0x2, 0x8001, {0x2}}, {0x101, 0xff38, {0x1, 0x9}}, {0x6, 0x3ff, {0x3, 0x4}}, {0x80, 0xb5, {0x1, 0x4}}, {0x9, 0x7, {0x2}}, {0xfffd, 0xd22e, {0x1, 0x1}}, {0xb9, 0x80, {0x0, 0x8}}, {0x266, 0x558c, {0x2, 0x8}}, {0x2, 0x5, {0x0, 0x1}}, {0x4, 0xff, {0x1, 0x7}}, {0x7, 0x20, {0x1, 0xbe58d58a}}, {0x7, 0x80, {0x2, 0x6}}, {0xced0, 0x2, {0x0, 0x7}}, {0x4, 0x6, {0x1, 0xfff}}, {0x3ff, 0x5, {0x1, 0x9}}, {0x8, 0x0, {0x0, 0x6}}, {0xb55, 0x3, {0x2, 0x10001}}, {0x5, 0xb21, {0x3, 0x7}}, {0x1, 0x2, {0x0, 0x8000}}, {0x8, 0x40, {0x2, 0x3}}, {0x3, 0x4, {0x3, 0x5}}, {0x9, 0x800, {0x2, 0x7}}, {0x8001, 0x605e, {0x0, 0x1b41e581}}, {0x3f, 0x0, {0x0, 0x6}}, {0x37, 0x8001, {0x2, 0x7}}, {0x0, 0x0, {0x2, 0x1}}, {0x1, 0x3ff, {0x2, 0x8}}, {0x0, 0x1000, {0x2, 0xb2}}, {0xfefe, 0x5, {0x0, 0x1}}, {0x3, 0x80, {0x2, 0x7}}, {0x3, 0x3f, {0x1, 0x7fffffff}}, {0x0, 0x2, {0x1, 0x2}}, {0xa4b9, 0x4, {0x3, 0x1}}, {0x430, 0x4, {0x0, 0x100}}, {0x1, 0x6, {0x2, 0x5f}}, {0xa6f1, 0x4, {0x3, 0x5}}, {0x4, 0x6, {0x3, 0xe17}}, {0xfffb, 0x5, {0x1, 0x7}}, {0x800, 0x0, {0x3, 0x6}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0xb9, 0x1, 0x8, 0x101, 0x20, 'syz0\x00', "52332c5461810162b3b63e4e3f9358bf22543e5b4550ac69295914660133e83d", "78ed00d2148220b4b37ad088981ec4bd8b3d01c39c9c19265f3a0cf91b3abcc2", [{0x0, 0x5, {0x2, 0x400}}, {0x5, 0x200, {0x0, 0x80}}, {0x7, 0x0, {0x3, 0x1}}, {0x8, 0x74c0, {0x2, 0xfffffffd}}, {0xf76a, 0x7, {0x0, 0x8000}}, {0x6, 0x6}, {0xec, 0xfffd, {0x2, 0x8000000}}, {0x3, 0x5, {0x2, 0x2}}, {0x7, 0x9, {0x0, 0x9}}, {0xfff, 0x2, {0x0, 0x5}}, {0x0, 0x7, {0x2, 0xfff}}, {0x5, 0x401, {0x0, 0x8}}, {0x8, 0x2, {0x3, 0xc2}}, {0x200, 0x5}, {0x800, 0x7fff, {0x2, 0x80}}, {0x0, 0xdf7d, {0x2, 0xd14}}, {0x0, 0xffff, {0x2, 0x8}}, {0x2, 0x4000, {0x1, 0x9}}, {0x0, 0x57, {0x0, 0x4}}, {0x3ff, 0xc3d, {0x1, 0x8be}}, {0x8ed, 0x8, {0x3, 0x8}}, {0x7fff, 0x5, {0x3, 0x7}}, {0xbf8, 0x5, {0x3, 0x36}}, {0x8, 0x9, {0x0, 0x4}}, {0x9, 0x2, {0x0, 0xbc3c}}, {0x6, 0x8, {0x1, 0x55}}, {0x7ff, 0x7ff, {0x2, 0x6}}, {0x0, 0xd60, {0x2, 0x75}}, {0x2, 0x763}, {0x200, 0x100, {0x1, 0x4}}, {0x7f, 0x101, {0x0, 0x7}}, {0x0, 0x1, {0x0, 0x7}}, {0x7, 0x101, {0x2, 0x5}}, {0xf048, 0x7, {0x2}}, {0x1000, 0xf000, {0x3}}, {0x5, 0x9505, {0x0, 0x1}}, {0x800, 0x9, {0x2, 0x20}}, {0x100, 0x3ff, {0xf6203e70e036f2a5, 0x7}}, {0x1, 0x5, {0x1, 0x8}}, {0x2cd8, 0x7, {0xaf59e277b3ed2e14, 0x5}}]}}}, {{0x254, 0x1, {{0x0, 0x4}, 0x7, 0x9, 0x8001, 0x8d63, 0x1a, 'syz1\x00', "93235833cdbabc3b2e4683d5c1eda18867e7858be7efba3cc628337982720983", "f1fe9cb019515b6713748044b642349b419ddd498d5e58847487325e81457c40", [{0x3f, 0x1, {0x2, 0x4f}}, {0x8, 0x5, {0x3, 0x4}}, {0x1, 0x7f, {0x3}}, {0x842, 0xf801, {0x1, 0x1}}, {0x6, 0x1, {0x3, 0x586a}}, {0x6, 0x200, {0x0, 0x7}}, {0x9, 0x6, {0x0, 0x7cf}}, {0x9, 0x7ff, {0x3, 0x8}}, {0x7f, 0xe7, {0x1, 0x7fff}}, {0x3, 0x0, {0x2, 0x2}}, {0x0, 0x9, {0x2, 0x4}}, {0x7, 0x4}, {0x7fff, 0x3af3, {0x2, 0xffff}}, {0x1, 0x9, {0x3, 0x5710}}, {0x9, 0x6, {0x2, 0x3}}, {0x5, 0x969, {0x0, 0x2}}, {0xa, 0x7, {0x2, 0xd9}}, {0x6, 0xf801, {0x1, 0x8}}, {0x5, 0x1, {0x1, 0xa6a}}, {0x4, 0x41af, {0x3, 0x4}}, {0xff, 0x4, {0x3, 0xff}}, {0x8, 0x1, {0x2, 0x674}}, {0x3, 0x401, {0x3, 0x800}}, {0x9, 0x5b3, {0x0, 0x5}}, {0x8001, 0x3f, {0x0, 0x18}}, {0x913, 0x40, {0x3, 0x9}}, {0x8001, 0x40, {0x0, 0x80}}, {0x2, 0x2, {0x0, 0x9}}, {0xff, 0xc8f, {0x3, 0x3f}}, {0x8, 0x6, {0x3, 0x6}}, {0x400, 0x4, {0x2, 0x80000001}}, {0x4, 0xc40, {0x3, 0x3}}, {0x97, 0x9, {0x3, 0x2}}, {0x2, 0x1, {0x3, 0x10001}}, {0x3, 0x3, {0x0, 0x39}}, {0x0, 0x5, {0x1, 0x6}}, {0x2, 0xfff, {0x1, 0x80000000}}, {0x82, 0x0, {0x3, 0x8}}, {0x6, 0x9, {0x0, 0x5c}}, {0x2, 0x8000, {0x3, 0x5}}]}}}, {{0x254, 0x1, {{0x2, 0x9}, 0x1, 0x1f, 0x8, 0x5, 0xd, 'syz0\x00', "19efcfc125055385d373915d56a9e15c3f347f3eb38b7d6fa599f75239593c49", "4eec3c48de794c48f6ba5405b4196f4f39f35ab6a21454b07c6a6b084d3e3b59", [{0xfff7, 0x9, {0x2, 0x60}}, {0x7, 0x2, {0x2, 0x6}}, {0x5, 0x20, {0x3, 0x20a}}, {0x1, 0x3f, {0x1, 0xffffff81}}, {0x0, 0x6, {0x1, 0x4}}, {0x1ff, 0x2, {0x3, 0xd62}}, {0x3f, 0x4, {0x3, 0xbd4}}, {0x3, 0x800}, {0xdb, 0x4b23, {0x2, 0x200020}}, {0x800, 0x8, {0x1}}, {0x8, 0x3f, {0x1, 0x7}}, {0xff00, 0xc940, {0x0, 0x8}}, {0x1, 0x4, {0x1, 0x6}}, {0x8001, 0x80, {0x1, 0x7fff}}, {0x4, 0x1, {0x2, 0x100}}, {0x7}, {0x5, 0xf54, {0x1, 0x93c}}, {0x0, 0x4, {0x3, 0x9}}, {0x3, 0xf801, {0x2}}, {0x3, 0x101, {0x1, 0x3ff}}, {0x1ff, 0xff7f, {0x246e550f35a2e117, 0x825e}}, {0x4, 0x8, {0x2, 0x80000001}}, {0xfff, 0x1000, {0x0, 0x1}}, {0x1, 0x65, {0x0, 0x6}}, {0x3f2f, 0x81, {0x1, 0x900}}, {0x401, 0x9, {0x2, 0x7}}, {0x0, 0x8, {0x1, 0x8}}, {0x3, 0x6, {0x0, 0x6}}, {0x1, 0xfff, {0x2}}, {0x1000, 0x773, {0x2, 0x8}}, {0x4, 0xfff7, {0x1, 0x1b6}}, {0x20, 0x401, {0x3, 0x7}}, {0xfff, 0x3, {0x2, 0x800}}, {0x7fff, 0xaf90, {0x3, 0x80000000}}, {0x0, 0x5, {0x2, 0x9}}, {0x0, 0x3, {0x1, 0xffffffff}}, {0x0, 0x7, {0x1, 0x1}}, {0xff, 0x1, {0x3, 0xffffff49}}, {0x1569, 0x0, {0x1, 0x1}}, {0x2, 0x4, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x2, 0x800}, 0xff, 0x76, 0x101, 0x8000, 0x21, 'syz0\x00', "54a9dbf103816df52f68dfa3bf2c416ea885b29a771e3e9f19bd47aef78383b9", "35061c7203ebea4d14402e1f2ceef786b5d8dd0946be5376296d2c67aacbe6da", [{0x8, 0x80, {0x2}}, {0xafaa, 0x0, {0x2, 0x1}}, {0x3, 0x6, {0x0, 0x7ff}}, {0x2d, 0x2, {0x1}}, {0x5, 0x0, {0x3, 0x94}}, {0x7, 0x7fff, {0x0, 0x7f}}, {0x3, 0x1000, {0x1, 0x1}}, {0x2, 0x2, {0x3, 0x3}}, {0x2, 0xfff9, {0x2, 0x1}}, {0x7, 0x5, {0x2, 0x101}}, {0x3f0, 0x1, {0x0, 0x6}}, {0x6, 0x4d1, {0x3, 0x8}}, {0x200, 0x6d, {0x0, 0x2}}, {0x3, 0x8, {0x3, 0x6}}, {0x5, 0xda1, {0x2, 0x400}}, {0x20, 0x9, {0x3, 0x400}}, {0x7ff, 0x5, {0x0, 0xff}}, {0x9, 0x8, {0x0, 0x2}}, {0x346, 0x6, {0x0, 0x5f}}, {0x7823, 0xd8, {0x1, 0x80}}, {0x2, 0x6, {0x0, 0x3}}, {0x401, 0x1, {0x0, 0xffffffff}}, {0x6, 0xfffd, {0x1, 0xccd}}, {0x7f, 0xff47, {0x2, 0x2}}, {0x0, 0xfff, {0x3, 0x1}}, {0x8, 0x4, {0x2, 0x4}}, {0xe7df, 0x401, {0x2, 0x7fffffff}}, {0x0, 0x8, {0x0, 0x54f}}, {0x6, 0x7, {0x3, 0x41}}, {0x4, 0x4a08, {0x1, 0xbc}}, {0x95, 0x4, {0x0, 0xfffffffb}}, {0x0, 0x20, {0x1, 0x8}}, {0x8, 0x7, {0x0, 0x7}}, {0x0, 0xfffd, {0x0, 0x81}}, {0x0, 0x8, {0x1, 0xbcf}}, {0xff, 0x8, {0x3, 0x5}}, {0x7, 0x4, {0x2, 0x3}}, {0x6, 0x900, {0x1, 0x2}}, {0x1, 0x4, {0x3, 0x7}}, {0xc3f6, 0x8, {0x3, 0x4}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x800}, 0x40005) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x54, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x54}}, 0x0) 14:18:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty=0xe8030011}}, 0x1c, 0x0}}], 0x1, 0x0) 14:18:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c0100000001010322000000000000000200000018000e800c000280050001003a000000060003400003000024000f800800034000000001080003400000000408000140000003ff08000140ffffffff7c0002800c00028005000100880000000c00028005000100840000000c00028005000100880000000c000280050001003a0000002c000180140003"], 0x16c}}, 0x0) 14:18:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:18:16 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x1000)=nil, 0x1000) 14:18:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 14:18:16 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) 14:18:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000001440)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 14:18:16 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x100]) 14:18:16 executing program 3: timer_create(0x3, &(0x7f00000000c0)={0x0, 0x3, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, &(0x7f0000000340)=""/394, 0x18a) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) 14:18:16 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="e0", 0x1, 0xfffffffffffffffe) keyctl$search(0x4, r0, 0x0, 0x0, 0x0) 14:18:16 executing program 0: fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0, 0x0) 14:18:16 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x840) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000015c0)={0x0, 0x0}) 14:18:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000007c0)=0x100000001, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x401, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0x10000edbe) 14:18:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 14:18:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:18:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001440)={0xa, 0xe22, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x10, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 14:18:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000000706010200000004c2000d00000000000500010006"], 0x1c}, 0x1, 0xdd473aaf32000000}, 0x0) 14:18:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x60, 0x0) 14:18:17 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x4d808ff3645fddae) [ 296.643330][T14315] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:18:17 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x100]) 14:18:17 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 14:18:17 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x100]) 14:18:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="5b9bf163b798"}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @empty}}) 14:18:17 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000140)=""/155) 14:18:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x60, 0x0) 14:18:17 executing program 2: socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') fcntl$notify(r0, 0x402, 0xb1c661d398500c73) 14:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="000000002c1400aa00000000000000000000000086dd0000"], 0x38}}, 0x0) 14:18:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000065c0)={&(0x7f0000006240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) 14:18:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x60, 0x0) 14:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="000000002c1400aa00000000000000000000000086dd0000"], 0x38}}, 0x0) 14:18:18 executing program 4: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='esdfs\x00', 0x10400, 0x0) 14:18:18 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x100]) 14:18:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/249, 0xf9}], 0x1}}], 0x1, 0x0, 0x0) 14:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="000000002c1400aa00000000000000000000000086dd0000"], 0x38}}, 0x0) 14:18:18 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x100]) 14:18:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 14:18:18 executing program 0: mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='esdfs\x00', 0x10400, &(0x7f00000000c0)='\x00') 14:18:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="000000002c1400aa00000000000000000000000086dd0000"], 0x38}}, 0x0) 14:18:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002b8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x60, 0x0) 14:18:18 executing program 0: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) 14:18:18 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x20) 14:18:18 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:18:18 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 14:18:19 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x100]) 14:18:19 executing program 2: semget(0x2, 0x0, 0x773) 14:18:19 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) getgid() sendmmsg$unix(r0, &(0x7f0000001b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1], 0x98}], 0x1, 0x0) 14:18:19 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x100]) 14:18:19 executing program 0: sched_setscheduler(0x0, 0x2, 0x0) 14:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 14:18:19 executing program 2: select(0x40, &(0x7f0000000100)={0x346}, 0x0, 0x0, 0x0) 14:18:19 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000600)=ANY=[], 0xd, 0x0) 14:18:19 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000600)=ANY=[], 0xd, 0x0) 14:18:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10419}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:18:19 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid\x00') openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 14:18:19 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 14:18:20 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x519100, 0x0) 14:18:20 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, r0/1000+60000}) 14:18:20 executing program 1: select(0x40, &(0x7f0000000100)={0x80000000}, 0x0, 0x0, 0x0) 14:18:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=""/122, 0x7a}}], 0x1, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0, 0x0) 14:18:20 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000600)=ANY=[], 0xd, 0x0) 14:18:20 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0xe, 0xe541ffa532f645b8, @thr={0x0, 0x0}}, 0x0) 14:18:20 executing program 0: select(0x40, &(0x7f0000000000)={0xffffffffffffff80}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 14:18:20 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x34, 0x0) 14:18:20 executing program 3: lchown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0xee01) 14:18:20 executing program 5: alarm(0x3) 14:18:20 executing program 1: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() setpgid(0x0, 0x0) r1 = getpgid(0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, 0x0, &(0x7f0000000180)) rt_tgsigqueueinfo(r1, r0, 0x2d, &(0x7f0000000000)) 14:18:20 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000600)=ANY=[], 0xd, 0x0) 14:18:20 executing program 0: r0 = epoll_create(0x3ff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 14:18:20 executing program 3: clock_gettime(0x0, 0x0) alarm(0x0) fsync(0xffffffffffffffff) 14:18:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 14:18:20 executing program 1: timerfd_create(0x6, 0x800) 14:18:20 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) 14:18:20 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() setpgid(0x0, 0x0) r1 = getpgid(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) recvmsg(r2, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r1, r0, 0x2d, &(0x7f0000000000)) 14:18:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x61, &(0x7f0000001240)=@sco={0x1f, @none}, 0x80) 14:18:20 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x1a1800, 0x0) 14:18:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001780)=@alg, 0x80, 0x0}}], 0x2, 0x0, &(0x7f0000003640)) 14:18:20 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 14:18:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) 14:18:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@isdn, 0x80) 14:18:21 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 14:18:21 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x135080, 0x0) 14:18:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10e0}, 0x0) 14:18:21 executing program 1: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() setpgid(0x0, 0x0) r1 = getpgid(0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(r1, r0, 0x2d, &(0x7f0000000000)) 14:18:21 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)="cfc8", 0x2, 0x0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 14:18:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:18:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=@abs={0x1}, 0x6e) 14:18:21 executing program 0: mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='aufs\x00', 0x1, 0x0) 14:18:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 14:18:21 executing program 2: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() setpgid(0x0, 0x0) r1 = socket(0x1, 0x3, 0x0) sendmmsg(r1, 0x0, 0x0, 0x24004055) r2 = getpgid(0x0) rt_tgsigqueueinfo(r2, r0, 0x2d, &(0x7f0000000000)) 14:18:21 executing program 3: timer_settime(0x0, 0x0, &(0x7f00000002c0), 0x0) 14:18:21 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002400)='ns/user\x00') 14:18:21 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={0x0}) 14:18:21 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000008800)='/proc/thread-self\x00', 0x90400, 0x0) 14:18:21 executing program 2: lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0xb59da8463275ee26) 14:18:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x103}], 0x10}}], 0x1, 0x0) 14:18:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) 14:18:21 executing program 1: select(0x40, &(0x7f0000000100)={0x346}, 0x0, &(0x7f0000000180)={0x10001}, 0x0) 14:18:21 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x2c}, &(0x7f00000000c0)) timer_getoverrun(0x0) 14:18:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000500)="96", 0x1}, {0x0, 0xffffffc3}, {&(0x7f00000000c0)="4592d2e363e2422d6b875598bac5646ad4b4880d22e05bbb9b13abfa681976b476b7aab647b1852aa9dcc84451ce5c9fb9e68d9b7e0f49b5fcfbfef1dc21fbfb74cc730043d21006b36b479ffcb6c8c8c744c7a3f558f43620cdd504b59e71b0df24c69f0527909757a84d571effa891669a186f08fb97e72adb0c256266dfc32e93a3eb4e71a6a192bb4f78eb7b51c5dcabb02dbff0904bffe329bfe3c18c8ad017ff9d7fcd9ea0e49165e847d54f096d2592c22b05b574a0996fc08d300d9645d7e7e88721455bb6e22212361d9e0eb062ce25ac996d47"}], 0x2}}], 0x1, 0x0) 14:18:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:18:21 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0xfffffffffffffe3a) 14:18:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect(r0, 0x0, 0x0) 14:18:21 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="62747266732e2f70726f632f73656c66fc39e605a9b135e436d78005d8a1bbd6540141c337790c5175e7bc4e44bcade78906f082d8f2efc1693643ac143ff023"]) 14:18:21 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20841, 0x0) read$eventfd(r0, 0x0, 0x0) 14:18:21 executing program 0: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x0) 14:18:21 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1, 0x0) write$eventfd(r0, 0x0, 0x0) 14:18:21 executing program 2: timer_create(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000000200)) 14:18:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=""/226, 0xe2}}], 0x1, 0x0, 0x0) 14:18:21 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000540), 0x20) 14:18:21 executing program 1: eventfd2(0x0, 0x100800) 14:18:21 executing program 0: r0 = getpgid(0x0) r1 = getpid() tgkill(r0, r1, 0x0) 14:18:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) connect(r0, &(0x7f0000000040)=@ax25={{0x3, @null, 0x3}, [@bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0xfffffffffffffe9a) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) 14:18:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 14:18:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:18:22 executing program 5: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_delete(0x0) 14:18:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, 0xfffffffffffffffe, 0x0) 14:18:22 executing program 4: semget(0x0, 0x0, 0x49d) 14:18:22 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) timer_create(0x6, 0x0, &(0x7f00000000c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 14:18:22 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0) 14:18:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000065c0)={&(0x7f0000006240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000006580)=""/31, 0x1f}, 0x0) 14:18:22 executing program 3: futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0xea60}}) 14:18:22 executing program 1: timer_create(0x11b73738fbca6478, &(0x7f0000000180)={0x0, 0x36, 0x0, @thr={0x0, &(0x7f0000000140)="582390901704afde19d68840"}}, 0x0) 14:18:22 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_delete(0x0) r0 = gettid() setpgid(0x0, 0x0) r1 = getpgid(0x0) rt_tgsigqueueinfo(r1, r0, 0x2d, &(0x7f0000000000)) 14:18:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) accept$unix(r0, &(0x7f0000000000), 0x0) 14:18:22 executing program 2: futimesat(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0xa57f06f78b4c6240, 0x0) 14:18:22 executing program 0: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x1, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() setpgid(0x0, 0x0) r3 = getpgid(0x0) rt_tgsigqueueinfo(r3, r2, 0x2d, &(0x7f0000000000)) 14:18:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$getflags(r0, 0xb) 14:18:22 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x8) 14:18:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x402) 14:18:22 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000002580)=ANY=[], 0x34, 0x0) 14:18:22 executing program 2: semget(0x0, 0x4, 0x49d) 14:18:22 executing program 0: waitid(0x1, 0x0, 0x0, 0x80000009, 0x0) 14:18:22 executing program 3: r0 = eventfd(0x1) read$eventfd(r0, &(0x7f0000000000), 0x8) 14:18:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:18:22 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, r0+60000000}}, &(0x7f0000000080)) 14:18:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000280), &(0x7f0000000300)=0x6e) 14:18:22 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) 14:18:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:22 executing program 3: timer_create(0x11b73738fbca6478, 0x0, 0x0) 14:18:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000500)="96", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) 14:18:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80) 14:18:22 executing program 4: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() setpgid(0x0, 0x0) r1 = getpgid(0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(r1, r0, 0x2d, &(0x7f0000000000)) 14:18:22 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 14:18:22 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)=0xf3) 14:18:22 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 14:18:22 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000300)=@l2tp={0x2, 0x0, @remote}, 0x80) 14:18:22 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 14:18:22 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x42000400) 14:18:22 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0xe, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) 14:18:23 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) 14:18:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000500)="96", 0x1}], 0x1}}], 0x1, 0x0) 14:18:23 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x402) 14:18:23 executing program 0: semget(0x0, 0x0, 0x6b) 14:18:23 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x1}, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 14:18:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 14:18:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 14:18:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 14:18:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:18:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@isdn, 0x80) 14:18:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 14:18:23 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 14:18:23 executing program 2: mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='aufs\x00', 0x1, &(0x7f00000000c0)='\x00') 14:18:23 executing program 5: waitid(0x0, 0x0, 0x0, 0x8100000e, 0x0) 14:18:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000300)) 14:18:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000000c0)="ba", 0x1}], 0x1, &(0x7f0000001100)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @local}}}], 0x38}}], 0x1, 0x0) 14:18:23 executing program 3: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x1, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) setsockopt(r0, 0x1, 0x6, 0x0, 0x0) r2 = gettid() setpgid(0x0, 0x0) r3 = getpgid(0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) rt_tgsigqueueinfo(r3, r2, 0x2d, &(0x7f0000000000)) 14:18:23 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 14:18:24 executing program 0: timer_create(0x11b73738fbca6478, &(0x7f0000000180)={0x0, 0x36, 0x0, @thr={&(0x7f0000000040), 0x0}}, 0x0) 14:18:24 executing program 3: waitid(0x0, 0x0, 0x0, 0x3fffffff, 0x0) 14:18:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:18:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sendfile(r0, r1, 0x0, 0x20) 14:18:24 executing program 1: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)={0xf8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "f4e632b2960b7494cadc0091d5b178935c30646cdfdf444695"}}]}]}, 0xf8}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000080)=@raw=[@call, @ldst={0x0, 0x0, 0x1}, @btf_id, @ldst], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xf0, &(0x7f0000000300)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000885) 14:18:24 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast1, @remote}, 0x8) 14:18:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 14:18:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 14:18:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 14:18:24 executing program 1: socket$phonet(0x23, 0x2, 0x1) r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose}, [@default, @rose, @default, @remote, @default, @netrom, @default, @default]}, &(0x7f0000000100)=0x48, 0x800) getpeername$netrom(r0, &(0x7f0000000140)={{0x3, @rose}, [@remote, @rose, @netrom, @default, @netrom]}, &(0x7f00000001c0)=0x48) socket$l2tp(0x2, 0x2, 0x73) unshare(0x40000000) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) 14:18:24 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x52, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 14:18:24 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x20000010) 14:18:24 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x2}, 0x20) 14:18:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003940)={'gre0\x00', &(0x7f00000038c0)={'erspan0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}}}}) [ 303.867963][T14804] IPVS: ftp: loaded support on port[0] = 21 14:18:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001840)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="583db5dfa71597a035f80dcb769b1299e3550129ba7e6022f84cd1e46ad3a03a46567253be3c0b5f7a254cd33832841e899868955b1ca05dfd5adecce9145f0cc1f56f69dcc673da8203a1d5a6e3e0cb36d36204d146f510fe91adbc3cb66be839872e9a9d27c070c4512e17406f9a6a7bbf90ab602f60e1e0186291f0f7d968f584ad0538c91cfcacccaa4f637b474f6b4f26ed67eaa05572cf3931d8843b8270ffa4ce2749c0", 0xa7}, {&(0x7f0000000300)="a8bf467c6a4afbc745d79d1162bfee85062347e4a7690a61322760485134306181a52ba84d1732b168316133ea093cd60a693aa80858c04b62ead9249ea05cb6aec426db40bf37fec5635fed8a7d911ebd4454b9a70f9beff6e3dcf3861cafadeb4c7f826af23f69b6ae134d18c84a8a8c81b8722312d025fadbdb05912421d98463d68f767933a3e6b5c78583f1c27ff1059c3fc4b0fe81b1b0f8846259f761ae27232834e9fb5b28ed16d25db32a647c84a69a3f472892f2da87def8d19b69815f2b000ac168e4db4ec0e868aeed75503d145dc380e2eda3fb5dd2e721e48533578ffc89d32959cc4bee49fb1a1ce808bce748e5ffbd067124fadb4123be4506179eac2fab505039a66eb419b60608740adcc1dfcd57da27a3a1da6472a5dd148a4fc17c07d92dd3a3abe65b96cdb7f1320a126a7621107414d07fbceb9a43eeffafec972787c5925cda4afb37c29a8d694033ba61b099189a1d26f71c3b35e8f9414918c91230f2be98e66867071f3fcd496d1a2329f37bf69244ae2dd7cbc5e5089f2d126e52b6ba1467bb5ee1c13a4e821d8cfab6c58c4b9da7443634b00cffe0603a3723cfa5750499c45276162b165dccd08d26b13acf02ad7393ab3730f220b833239d2abcad58e801f01e6c4eeb33cc3b5018da389a8acc48e3d43949896f997c4d194b83ff18fe30e47cc3521d6cee094bc898c2a81262237e1ebebeaea0c7131cd21f0b426aefeb40b46c0143ce0a9468337eebd7ce2f25dd08351fb579762c5b8de78587d301bb458b076f05812829718b87330b6cc7e20763770655ae5262d5c647fedbff71d52ebad375c683eb6e08272c93baa69a31c6586b59d3e6ab7eb529f571b6ab7fe6e5a242592fdee9b3232a44585306e91b99c988c46a7597854cd59225dc297d4eea04e134008e11f8ed5dd03c90dfb308171490866029c3dcc3f97b28ec392724d655f2f461b98770d5271ab382688bb574ff6163aa98c8bf0ff6dc5f4e1d1a76bd1e38b8e86443cb0449980597b2ea0d22caa3d0247aa9466ef4ff90ff1f0ebe0a63c53fe5c8334a7acecafb7b837b5727462bea7546a0d704a7f185d87b6f154ee39a436449df0f3caec5fa922163c187aa35cb2d44d9cbfd4d0ecdabbf36dd1353597234133df60e4931e3e35aba23a0cabe5efe010bfc52ca58d3225568e2ffef6b34ee9d94511fdb376bf9b741949474c0eb1473b397bf5960d2016fbf5138cecc753595c578d58f509912910ff28bc3b6cca8f05bf08c50fee803396280e950babbcf7ddf0da65d49a6f55ce568e82ef3e0e4ec26387fb3f02d16dadaeacbb1a2f9c694e3258d5d1115451230445f0b3dec35aad15082061ad94b69d1f2bd933e2eac18b2ece90371d3f193cb484d89e41ec18892563956ff531aff6e48eee404f2534207a3fc34804a2da66344f2bb70c51f46036b6d49743f001448cdcd3d71424742162dfdb5e2c08886ee02c185138c631c7c03ad666a72537b2254e0f4f921fef97f29e3d785a85878081ab24c9ce2e2cd8f8a0f59cd31fbe18a9fa0631ddccbec0b56c5ea8d01e58479e600bead1ad4b5b0b0243fe679d6e9a28149007503b91e081bca3e4437a130949c5a6dee81efabc12106bc14d76c144d547d9232bb4ed11acc7b14840955cb1c69e461570f6a21dfb5d4ee5b25a667311423bca4b964d05b2f60ac46abd3b10ca042360b76df7113994e83cfc8c1c5f915e6a2646ccb1f5df57bc75e6de035846bbb4658a9a4449effc17b284efd6ee2b64d2ebee4acd28080b40a938f32cd07865d7e6a651b171ecb9d785c6d8454ca3999e4afd27ea7b6d89388fcf7a88ccabdcd2ea11cda0f022524da1530dda3fcac21f93efcf1a7e7814c456b02253d88451e84c51e9ba83fed1de26785c86636127d788c82aa15180959da5548b47738b1e5cb4e92226cc40ffeb670667c559ac7c99a011263b4c5ed5ee939799b3aaa292c7fcca34892ea0569d90bf0f7d80ea7efb3e023952ca2d06b37a0f7312737ed1f3cf130bd59cd6c97d3e8a65fbdad1b59509545acfe73ff900b5a55dce7fcc588e3a7b92c17671a88c07f471b9303456f0fac400ca5eae8289e1ce159d0b784d99c6e0d5d260fea457aaf61a742b66ebb760128268351445d0a221eabe3d7cbe5400fa3d1d30b0033a538aa6a0cb7d238ff7830faff3cac28af8da280b4982a45d7d0e57c50f839dead6148607a7f88510b5d4d358dfceb2996ae07c4a9eb4a360517ff8484fd21d84b9885019386762923761860a34c3c229e2d942b2cab28cdee3dacc8ad818653cd1a565dfd4506ef570d95d4399ac1c5e077f8ec6a585b4cdd27642fe0b77253c95c8df4bd8e8b1e25a0cb9dc7bccedcef826368fff2c0f48c95c2f124b7b22a38689bd9bcc6d7513d18bc1cc8b0935724d5cd2bd8a4aed9076b69fa5dae973e7785303e7f6945c6fee760d834333259ccf82078af2f5db25d919ceccec7f1a53d7589f5a72534170b57bdde77f28bffca83042cc3ab9acf12866c4906382633b930c886ddf7fa8789fa73732d026bad7a500b5b76adfa09437558a20d988b2ff7774e6779ca7ecca9439c04da4574003d1b417de5e53acea9b50191d38dbd6752e4ab76a65f3979f4e9c4d20505b12b6bdbcb53081ae3f5938892307f6ee9b47f0bb1e9f666450d7dc0bc537f86140e50c5c2e227ba12359073e8a5d75fbe9cdb11549be91779558bd9180b176103b7bfcb82ca7c02ad0fe3433c73dcb5dab144744bca9e127038800e3fd8092d108c7f801d13116eaba39fcf3b28e0d8ae4ac88b5123c59f6e48da19ce1dc04b0d8178f0206ae8a895c592a12ff3c23a9d0b64bcf0f886571f10938126c98f9e32294535a7b02d954570093b1516ace38a5fe771e2c2dade05eb6458336abd05c9328d0e0cb082a37fde2e43278bda478a2c2cc16c9f5ebb1c0ab58481fe8df6c1294cd9d11f1ffea31b3bb7a0c214c58beeaf9fc2843353a1b1d0d2dc85e317eac78a70908e4d7145798897bb97dd063957631646d80adb52e36dc483926c2b969842218b668121ab1cde633d0c4bb865c27098263d61b00b1e92dea875a1c288544ae2d5fd87334d7e6c8b5e9d08383a4f5044cc1550f32bd085fba3dfbf19d778dfd9a07776c7e05e762cd6ed598f81dea7d6dd1b58185d03b035a474c2a29e8ec1c077bc7b21ec4b703e48afd4329ed6dd05e5def974c6ba665d3ef6af91168c8ec825f0eb474caba556724a8042c96a92e10e647604e68389c558ddc7403baf34b59cbb6688b70c56cd539118554340b7bd4c8c19c8697ec68f1b5cbe0ca057254c3a1bcebc6e7a9b527050c57e9bfe9fd5ce78455415ae73f89517b59fc45672b4cc8530ce23b4373c1ce2be0a4aa3f853f66d8547f9cf73fb0ae89a49b3b3a86f71bc8505e49558c666902bf75b8e109089053000ee55607a681852c0b8a2ddb2160b229c7eb5d394707c025e2ada39f5587c5dc0ac4168315d64a2ba64a62b1b97d52f34e8bf59182c234da8cd568491c296debbd45e1f328056746d9dd1a469b905d66b4dee7798db7bd3813f799f155c60d3f5767725894a6011d8ea5da15fd062e0a683aafda3d01bac8a435b00d993c3025b80cdb9e52e7b7891cf49ebb0f520d222a88652c4ee39b5758a033a85d8625ad5d1922624eb13dc25d6bb31d8283534ae8dfb1ff683dd965b1805141545c173edcc02fcc11bffeef7a7e1334786fc0d8bc51fea880f42fb3ffeacc75576a66435b9870c6aa6d9e7873cd8b205037910052627129a87e5302575df75140ed078a20f9a19dac4f487ec21a767e2b0a803d41b2a0c013c7cdddeae6841a0364a5fc44d4e87af195493ed26b44bc984a5eea23a34d923c93a6adb12c7bc71f4a2b182175683ddaa984ee4410f7710f743b88ad8b2c15c3fcc0ed92f0e69caa71ab5e289dfcd200e7c3e5cd5895b7513e3942073e302842653984b273ba26e7520550c7709a6a182903483022234a051098ae3baf6fa90d3870af970761fc9cb4d38302558bbf739b1dc54044bc4b1415483472141d16ed4c0457afcb4c117b721a9fb69f4585eed336face8a7ce39063008c09872586e0c9b41b76239c342abfd01f40e4ee44266d68237ee32616410dc2f1c4110555ffbbf2e2bc8f496fe911d417a83ecb72df645f2d17c9b2caf30dd8ce71dabec8a2a897222ebc17d365bf6fd19828e23a219f21ba234201c0d2566188278858aa492d75ede901f0741370aede771ad30e40b63831e8eba372e2e79a89517701dea6dd590a97251a001152843a7df382d2975928cc77c0dc080d6cab734975d743e9c11db68360f7fb3f170a44061db1460e8c90dfcf253573a44a5553ecbd121d2c4d03801d986b3f6372fc55f41d9297ae647f5a8cb14e0d8cfa1b8851e9df196730d321bcda46020121549f9be46ca1bcfe59830d89d14917997c82ca56697297a99bdb208e88061fd098c888d525786e9852d11014de9b8627e1fa97a6113d37b1c4c0c3a28b83ac66ab100ae67354072d8e505e7faccbe34c6cbcf75a3e23a0b8da10ad691b17270a3ca59e9196c088919811a041f0803326982c2386d1732e41531194efb7592b48a9bd20a84f0317d795f9bb742240bbb480f130f8448b7c93b88f9fe03ce46ffa61cb730314be1def4c2b251da3351aa19fc5fd1ec396aa552703a30bdadf6ca358e05821f0d8e922ffe021d81d80459e013de753bffdd9b53a41fc4aec44bddf5286c954eaecc6b13b47a115197aa3af0b99d1203366946f52024b735de87f385834265ecbd0013b16908a528197303a635bdddc1cbf16e6731c06b7a0c8ab2cea440364b081ab9ae1cbfd43d89d26a88ec477f88e22a0ef47f9e872016b5069bae450136594d8457705057ffdafa8f4ab2d24180d60901b852e1b9a81184e0ddc134c4ce02cf6d7a3989b2a4cbb7a3796463cb418779a4cbd1e353c761b400335d91101daf7d08664c204cb060856fe3a6dde25fe3ecf0aca5278f4d41b528fdc293ffc6b13ffdbb0c05942bb3fe238b8e39621dbb766a5017ad73ce108e47a7337feef48e535cc1f5a55b4dcbd35ce3", 0xe1a}], 0x2}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:24 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x601, 0x0) 14:18:24 executing program 2: unshare(0x40000400) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local, 'erspan0\x00'}}, 0xfffffebc) 14:18:24 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$sock(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:18:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1b, 0x4) 14:18:24 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80), &(0x7f0000000e00)={&(0x7f0000000dc0), 0x8}) 14:18:24 executing program 3: socket$phonet(0x23, 0x2, 0x1) accept4$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose}, [@default, @rose, @default, @remote, @default, @netrom, @default, @default]}, 0x0, 0x800) socket$l2tp(0x2, 0x2, 0x73) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) unshare(0x40000000) [ 304.144927][T14811] IPVS: ftp: loaded support on port[0] = 21 [ 304.158569][T14843] IPVS: ftp: loaded support on port[0] = 21 [ 304.274572][T14854] IPVS: ftp: loaded support on port[0] = 21 [ 304.430148][T14843] IPVS: ftp: loaded support on port[0] = 21 [ 304.570120][T14928] IPVS: ftp: loaded support on port[0] = 21 14:18:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x2}, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={0x0}) 14:18:28 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000f80)={&(0x7f0000000f40)='./file0\x00'}, 0x10) 14:18:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:18:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$caif_stream(0x25, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 14:18:28 executing program 2: unshare(0x40000400) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local, 'erspan0\x00'}}, 0xfffffebc) 14:18:28 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/ppp\x00', 0x200000, 0x0) [ 307.527404][T14990] IPVS: ftp: loaded support on port[0] = 21 14:18:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 14:18:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f000000a300)={&(0x7f000000a200), 0xc, &(0x7f000000a2c0)={&(0x7f0000000300)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @private}}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0xd1}}, 0x0) 14:18:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 14:18:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 14:18:28 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, &(0x7f0000000040)) 14:18:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) 14:18:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000100)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 14:18:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000001580)) 14:18:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x2}, 0x6) 14:18:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1b}, 0x40) 14:18:28 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000f80)={&(0x7f0000000f40)='./file0\x00', 0x0, 0x8}, 0x10) 14:18:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) 14:18:29 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 14:18:29 executing program 0: r0 = epoll_create1(0x0) pipe(&(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)={0x10000001}) 14:18:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000001480)) 14:18:29 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:18:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0, 0x0) 14:18:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xdc}}, 0x10) 14:18:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) 14:18:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() r2 = epoll_create1(0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 14:18:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000040)=@raw=[@alu={0x0, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:29 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000015c0)='mptcp_pm\x00') 14:18:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) 14:18:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 14:18:29 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:18:29 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000280)) 14:18:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0xff, 0x4) 14:18:29 executing program 4: socket(0x25, 0x1, 0x4001000) 14:18:29 executing program 1: unshare(0x6a000000) 14:18:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x100800) 14:18:29 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)=ANY=[@ANYBLOB="200005"], 0x20}}, 0x0) 14:18:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000f"], 0x1c}}, 0x0) 14:18:29 executing program 3: socket(0x25, 0x1, 0x3) [ 309.018946][T15108] IPVS: ftp: loaded support on port[0] = 21 14:18:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @remote}, 0x10) 14:18:29 executing program 5: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000800)) [ 309.144644][T15120] __nla_validate_parse: 9 callbacks suppressed [ 309.144654][T15120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:29 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a0, 0x4801}, 0x2) [ 309.192298][T15122] device batadv_slave_1 entered promiscuous mode 14:18:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}], 0x1, 0x0) [ 309.237680][T15137] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.242822][T15118] device batadv_slave_1 left promiscuous mode 14:18:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:18:29 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:18:29 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:18:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$l2tp6(r0, 0x0, 0xb, 0x0, 0x0, 0xa3) 14:18:30 executing program 2: pipe(&(0x7f0000000680)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:18:30 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x8) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 14:18:30 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:18:30 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000000040)={@empty, @link_local, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0xe6f, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x0, @multicast2, "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"}}}}}}, 0x0) 14:18:30 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$xdp(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="a49b43cc665c911d32827ff32f02330e9a2bb725ee3347cc1894dc994778ac1d0c88b9f41c1b13de1edfbce8169e0c48117e405b77fd43a8a65b739be1b1d768a9bbbd4075d0b296137d9f8293918ea7bb6a716b24d8d2a3e83f823e2e619f43363511838cf2b9830b4fa0fb3012a80a35db2538b1ecee225ff3bae49686fe42d018c87f88b6d7b21a9909e3a9b62bd556889de1c7ad2af4f40cc0c292f8f273d0f4563878a50bae56291d8303f668551045661ddc97590f84691635afcd150faa5eab454475330c92c5071857c51aa90f5112de8208b6fdd30b53efe171da44df06901dab1cc24d59d954382a991a06dd6785f9a5", 0xf5}, {&(0x7f0000000240)="ce51edea51eb9ecd0f67ff8524cc502461b7d57aeb69dd97234e3dfe8e6d3c0035602dc2b8e1cf72f2f11206a6b90b2002de7375efaedb7c20a8b8ee298a69840af305c85d29513b8f18624e2a1c43072e329e1c8c1097a88aed51a94a3457e67e2ae65770c4cb0ef1fae2aa1b174c00"/126, 0x1}, {&(0x7f0000000400)="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", 0xfff}, {&(0x7f0000000300)="b1994479b8791ec50ea4dfd69de8139ce3ce44c9213284598b056ba538f21e6e93866828f73567a685c048622c09f0812986a87c081dd9ec7695553e527c274dd6c86e0dfa2c8e2e6b861264e3d55a2774aa244f6413781c1a590e06cfb790991be614da5ca7812ad29069a354187d79cb7616513b062616a8f7940d874f304af88f706244710b7746eca8cd064d2bed0c26e4b49aeff0c8e696ed43d015129f38b9f1d6c688357ebbb854b3ab445778c9a8e303265244d5e4d049c71bbf591a9be14b67c297bbec25ba", 0xfdfd}, {&(0x7f0000001500)="de91290cd51c4150cd905e9b05af326abb179281f3ffaa75de663348c95dc6f58252a7e755392e5330c2f7bbc02c202ff3dab71a2cd768269f28ee75e51b251c1559a251868db211c1056fde752a48d16559f1ff2af45fbc9996003586724f407cbf84ca07e49bab762803f79db90b121b2d4706dbd910c7ad3a901690cf43355ad12980e5639ac51f1bc275389ea6407c1dd2d391b7ac08582f932ff977eec2b7ce2fa664f8931ab81e7e6d7b37c416f0fa2f51331fd20e7b7bf6c93f0a11940ae3c1d99f4bdbd3af95e44aead5e84f457c8d8c4f5d1ac51e7ce3826aa2fb73b164b39b68cc99e0fb635ab76da443d50a38115c5f2fe245f6", 0xf9}], 0x5}, 0x0) 14:18:30 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000180), 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 14:18:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x2, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x6}, @call], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xdd, &(0x7f0000000100)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:30 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8015) 14:18:30 executing program 4: socket$phonet(0x23, 0x2, 0x1) accept4$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose}, [@default, @rose, @default, @remote, @default, @netrom, @default, @default]}, 0x0, 0x800) socket$l2tp(0x2, 0x2, 0x73) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) unshare(0x40000000) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 14:18:30 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000240)={{0x3, @null}, [@bcast, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 14:18:30 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000004e00)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') 14:18:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000005300)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000053c0)={0x0, 0x0, &(0x7f0000005380)={&(0x7f0000005340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 14:18:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001540)={'syztnl0\x00', 0x0}) 14:18:30 executing program 3: socket$phonet(0x23, 0x2, 0x1) r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @rose}, [@default, @rose, @default, @remote, @default, @netrom, @default, @default]}, &(0x7f0000000100)=0x48, 0x800) getpeername$netrom(r0, &(0x7f0000000140)={{0x3, @rose}, [@remote, @rose, @netrom, @default, @netrom]}, &(0x7f00000001c0)=0x48) socket$l2tp(0x2, 0x2, 0x73) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) unshare(0x40000000) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x3}, 0x6) [ 309.875900][T15187] IPVS: ftp: loaded support on port[0] = 21 [ 309.926266][T15194] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.988427][T15201] IPVS: ftp: loaded support on port[0] = 21 [ 309.994609][T15206] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.118504][T15189] IPVS: ftp: loaded support on port[0] = 21 [ 310.239523][T15209] IPVS: ftp: loaded support on port[0] = 21 14:18:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 14:18:31 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:18:31 executing program 1: socket(0x28, 0x0, 0x4) 14:18:31 executing program 5: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x80, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @rand_addr=0x64010101, {[@noop]}}}}}) accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000015c0)='mptcp_pm\x00') 14:18:31 executing program 5: unshare(0x40000400) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 14:18:31 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000240)="ae", 0x1, 0x0, 0x0, 0x0) [ 310.694906][T15320] IPVS: ftp: loaded support on port[0] = 21 [ 310.894869][T15320] IPVS: ftp: loaded support on port[0] = 21 14:18:34 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208842, 0x0) 14:18:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:18:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r0, &(0x7f00000000c0)=@hci={0x1f, 0x0, 0x4}, 0x80) 14:18:34 executing program 1: r0 = socket(0xa, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 14:18:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001840)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)='X', 0x1}], 0x1}], 0x1, 0x0) 14:18:34 executing program 3: pipe(&(0x7f0000000200)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 14:18:34 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 14:18:34 executing program 4: connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40}, 0x12) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x81, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x3) 14:18:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x24048840) 14:18:34 executing program 1: socket(0x1d, 0x2, 0x0) 14:18:34 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000100), 0x10) connect$can_bcm(r0, &(0x7f0000000080), 0x10) 14:18:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='GPL\x00', 0x24a7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@raw=[@map, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000080)='GPL\x00', 0x6, 0x8e, &(0x7f00000000c0)=""/142, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 314.226848][T15411] can: request_module (can-proto-0) failed. 14:18:34 executing program 3: r0 = socket(0xa, 0x3, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x1) [ 314.281084][T15411] can: request_module (can-proto-0) failed. 14:18:34 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$alg(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0xfffffffffffffe21, &(0x7f00000001c0)=[@op, @op, @assoc, @assoc, @iv={0x0, 0x117, 0x2, 0x0, "fc707807d246900c2c956fac8fb1bdd5dde40af2b1a586ca6e02e16045937c1c49d3b8fdc3aaac93ad8cca1150e0902d0393032b4b55b9f1b407d5357d013b6961f3824910401e54bf54f0f5f036898eebe9db"}, @iv={0x0, 0x117, 0x2, 0x0, "6a7fbc67de201546ebd4a6748337a62056f4c3179dfc87e7769e652f29ad9df992e0ccabdce2aafd4c1916db6bfbdea625c7a04bf1076d7fb2eab838b266da02627f47ce2ce687772e7da6187d34f4da3b09d175ec06a02aa65e0720bf9eeb3459388dfac1c458af893b06f6f68d847c569d06ebf3fb17acd5f58761fa257d1e2c1ab5151c5ff52f624952e2915069963c2b194f8f0bd9471d3108024d802efcbc35126261b7a8196a50c6f12f8b0f48d60707b595e507576f34"}, @assoc]}, 0x0) 14:18:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000080)="f8", 0x1) 14:18:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001540)={0x0, 0x1, 0x6, @multicast}, 0x10) 14:18:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000), 0xc) 14:18:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x40}, 0x12) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x81, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)=0x3) 14:18:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x6, 0x4) 14:18:35 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80), &(0x7f0000000e00)={&(0x7f0000000dc0)={[0x2]}, 0x8}) 14:18:35 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000240)) [ 314.656134][T15452] general protection fault, probably for non-canonical address 0xdffffc000000000a: 0000 [#1] PREEMPT SMP KASAN [ 314.667875][T15452] KASAN: null-ptr-deref in range [0x0000000000000050-0x0000000000000057] [ 314.676294][T15452] CPU: 1 PID: 15452 Comm: syz-executor.3 Not tainted 5.10.0-rc7-syzkaller #0 [ 314.685042][T15452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.695100][T15452] RIP: 0010:sco_sock_getsockopt+0x29f/0x520 [ 314.700979][T15452] Code: c1 e8 03 49 be 00 00 00 00 00 fc ff df 42 80 3c 30 00 74 08 48 89 df e8 0f 27 38 f9 48 8b 1b 48 83 c3 50 48 89 d8 48 c1 e8 03 <42> 8a 04 30 84 c0 0f 85 8e 01 00 00 8b 03 48 8b 0c 24 e8 9a 85 67 [ 314.720587][T15452] RSP: 0018:ffffc900173dfe48 EFLAGS: 00010206 [ 314.726653][T15452] RAX: 000000000000000a RBX: 0000000000000050 RCX: dffffc0000000000 [ 314.734617][T15452] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 314.742585][T15452] RBP: 00000000ffffffff R08: dffffc0000000000 R09: fffffbfff1a1c46e [ 314.750554][T15452] R10: fffffbfff1a1c46e R11: 0000000000000000 R12: ffff88807eb8a000 [ 314.758520][T15452] R13: 0000000000000005 R14: dffffc0000000000 R15: 0000000000000000 [ 314.766496][T15452] FS: 00007f45b7436700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 314.775414][T15452] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 314.781998][T15452] CR2: 00000000004e44f0 CR3: 000000002d673000 CR4: 00000000001506e0 [ 314.789965][T15452] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 314.797929][T15452] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 314.805892][T15452] Call Trace: [ 314.809189][T15452] ? bpf_lsm_socket_getsockopt+0x5/0x10 [ 314.814723][T15452] ? sco_sock_setsockopt+0x800/0x800 [ 314.819996][T15452] __sys_getsockopt+0x290/0x4c0 [ 314.824851][T15452] __x64_sys_getsockopt+0xb1/0xc0 [ 314.829873][T15452] do_syscall_64+0x2d/0x70 [ 314.834285][T15452] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.840171][T15452] RIP: 0033:0x45e159 [ 314.844057][T15452] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 314.863684][T15452] RSP: 002b:00007f45b7435c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 314.872070][T15452] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 314.880053][T15452] RDX: 000000000000000c RSI: 0000000000000112 RDI: 0000000000000004 [ 314.887997][T15452] RBP: 000000000119bfd0 R08: 0000000020000240 R09: 0000000000000000 [ 314.895982][T15452] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 314.903936][T15452] R13: 00007ffdac3c1bbf R14: 00007f45b74369c0 R15: 000000000119bf8c [ 314.911893][T15452] Modules linked in: [ 314.922123][T15452] ---[ end trace 559595b80476facb ]--- [ 314.927687][T15452] RIP: 0010:sco_sock_getsockopt+0x29f/0x520 [ 314.933838][T15452] Code: c1 e8 03 49 be 00 00 00 00 00 fc ff df 42 80 3c 30 00 74 08 48 89 df e8 0f 27 38 f9 48 8b 1b 48 83 c3 50 48 89 d8 48 c1 e8 03 <42> 8a 04 30 84 c0 0f 85 8e 01 00 00 8b 03 48 8b 0c 24 e8 9a 85 67 [ 314.953862][T15452] RSP: 0018:ffffc900173dfe48 EFLAGS: 00010206 [ 314.966909][T15452] RAX: 000000000000000a RBX: 0000000000000050 RCX: dffffc0000000000 [ 314.974941][T15452] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 314.987383][T15452] RBP: 00000000ffffffff R08: dffffc0000000000 R09: fffffbfff1a1c46e [ 315.002350][T15452] R10: fffffbfff1a1c46e R11: 0000000000000000 R12: ffff88807eb8a000 [ 315.010854][T15452] R13: 0000000000000005 R14: dffffc0000000000 R15: 0000000000000000 [ 315.022236][T15452] FS: 00007f45b7436700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 315.032319][T15452] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 315.041576][T15452] CR2: 00007ffed9f39630 CR3: 000000002d673000 CR4: 00000000001506e0 [ 315.050114][T15452] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 315.060134][T15452] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 315.073041][T15452] Kernel panic - not syncing: Fatal exception [ 315.079748][T15452] Kernel Offset: disabled [ 315.084055][T15452] Rebooting in 86400 seconds..