b99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d277739901004c553aeb3729cffe05000000ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab652fcde2981f48c482bde8a168c3f5db2fea600000000000000099f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905060000000000000019a1c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d506000000000000007a27602b01800000f1535beb1497c2bcc60c261cfcdab9c57fda5696922c14324b5a0ef92186086e29c6bc1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a6c70236061f0868afc4294845319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4213be5946912d6c9626c6e21680f2edd08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e93f76eba1cd5db5efc2960ff5f76015e6009756237badf48c09c64018118b3cea5da94ba426f2e7965bbe2777e808fcba821aa8e8c5c3490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eea69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1735e5bdc0cf62eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedf81bf2e7ccbffffffff6331945e208ce4b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcd9867017f3f172632bfe51298f240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c000000000000000000000000000000000000000000000000000000008cec1dfa7dfadcc5af36cc644432f7aceda858afb83d15947fe4222ce21f70f6b1c0871015d734bb96a5186355b7e48b1f4f1a3ab9cc4ebab3cadba718fcb5ea91c56c02e3189758f89c3b7a7234eb9b2cd2dc9734e71580ea595f7b941bf025dbff2b7b48761edd3e0eae324f0068a5344dfb22e11996d698efbc58890b42b18db4af022cd699e6ff509028a25133f1720d2ab6fdb5d3182d7904fd9b089271dc66d3c69b68e95d04dca3510d6ad88d3823eadd9c0b83ff0fc7701d4d7472817d25e3a1fadf797a71c9d9d1836b787c1fbf6d9d5ecbda981e2bf5587509371a0000000000000000001fb2f4c84586fec3f1fb83e9577d174b191c86602137be27bf596377617acb34b8b7fba307160ab95999a4c18ce88b559567d208d935a911d60f232997c3e719ab3262dd59a9d9e66baf8180f08493867640aa83be488d622f6b01a1b5b12c5e8a48e7a0cbd814d4e4bc0053155e0ea06b631c49a68d6d899949281a64441afa18eb15a190dbd682bd6746359c942e6b8f531939af18488710e52fc4d71d52c5eeb69658dab2b909ecebcd58b2e13c7c0b833c7adc4d7928acb80df1967fc6759a34fd81b0081931a55eb2416c0d7cdbce44709d0b830f30129bd1e44d3b5cbf5ec025ca60213af542c4111d275dc0b249eaa706479933817cdc0572a78ecbda254b44fce961e41229b22b72c20ada4b03dc813dd161c2bc14cb99f05cb2e9c879be695ea9a0b5f4674d7f13503174c27cd90de346c4d8a0b7352c9849402da5206634bac3252688d9722205927096eebbc50b01b77a403b993766e673fc1b43663a3aace8bf11019b3c0368f5c2519845c6ff06ed54873d0abadf49c7a4a8c9c3a866bfe5255beb137e8050e21bef5571282c5fbc62bc64a394bb8fc2344fd2e82c23ce1f39c6726a70517ed88bebc9cdebb015a536554ec67ccb0f4bd4a8a7b54c8593be03fa0600000079e346a30653f17e172ca43ab9290c482be4a9cd06d5"], &(0x7f0000000100)='GPL\x00'}, 0x41) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x1f7, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:28:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x64}, {0x6}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1'}, 0x4) 00:28:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x0, 0x0, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 00:28:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) set_mempolicy(0x1, &(0x7f0000000000)=0x7f, 0x7f) ioctl$KDFONTOP_GET(r0, 0x4b48, &(0x7f00000004c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:28:56 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x6, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getrlimit(0xd, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x9, 0x1, 0x20, 0x9, 0x0, 0x7fffffffffffffff, 0x20482, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x8}, 0x44400, 0x0, 0xa5b7, 0x3, 0xfffffffffffffff8, 0x0, 0xfff, 0x0, 0x400, 0x0, 0xeed}, 0xffffffffffffffff, 0x1, r1, 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24080, 0x0) sendfile(r2, r3, 0x0, 0x17b00) r4 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @buffer={0x0, 0xffb, &(0x7f0000001d80)=""/4091}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001980)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000017c0)) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x5, 0x3, 0x80, 0x0, 0x7ff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x4, 0x4, 0x101, 0x9, 0x2, 0x1ff, 0x1, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x3fe}, 0x0, 0x0) 00:28:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x1f7, 0x0, 0x0, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 00:28:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) 00:28:56 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000080)) [ 1736.726700][T21744] xt_hashlimit: Unknown mode mask 1F7, kernel too old? 00:28:56 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}}}]}, 0x88}}, 0x0) [ 1736.772975][T21759] xt_hashlimit: Unknown mode mask 1F7, kernel too old? [ 1737.607673][ T24] audit: type=1326 audit(1737.594:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21754 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7fc00000 00:29:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x7d, &(0x7f00000001c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @private}}}}, &(0x7f0000000140)=0xb0) 00:29:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}}}]}, 0x88}}, 0x0) 00:29:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x6, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getrlimit(0xd, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x9, 0x1, 0x20, 0x9, 0x0, 0x7fffffffffffffff, 0x20482, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x8}, 0x44400, 0x0, 0xa5b7, 0x3, 0xfffffffffffffff8, 0x0, 0xfff, 0x0, 0x400, 0x0, 0xeed}, 0xffffffffffffffff, 0x1, r1, 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24080, 0x0) sendfile(r2, r3, 0x0, 0x17b00) r4 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @buffer={0x0, 0xffb, &(0x7f0000001d80)=""/4091}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001980)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000017c0)) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x5, 0x3, 0x80, 0x0, 0x7ff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x4, 0x4, 0x101, 0x9, 0x2, 0x1ff, 0x1, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x3fe}, 0x0, 0x0) 00:29:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) 00:29:05 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000080)) 00:29:05 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x9) setresuid(0x0, r2, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x40043d0d, 0x0) 00:29:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}}}]}, 0x88}}, 0x0) 00:29:05 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}}}]}, 0x88}}, 0x0) 00:29:05 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x81fd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000480)="ddeef557a00f6e2d5e95c2ecdf94d8334478fc4e8e13346d75f3b18b7a", 0xfcdd}, {&(0x7f0000000580)="a8ed52268862221684e22a8700d5f698fb368c3d9d571c10a8c33bb15688e30554d13a6caa9f9f11ccac932ce709582aae9f09e53bc09850025861511deecaa9133235404b687354f6cdc6a409e927abb7ebd0ce57dea9a3a887660126e146c7abf6eeed6a0adac51b0e8885596ab65fcfda9e7a1736eaaab70758320ffca266eeedb9c3c79712330e4cbeda8494716bdacccc6c1e965359b41ca755482a5ad0d5e0f7ab846b8cd420abb12811d430f95f6feac23928e694ca8aa6f9d40c5a2b66e700cff69205ec500342"}, {&(0x7f00000004c0)="2814475caeb0b6c8196f3546dae315326e9a6bff744741d6d9ab754fb52521d4f736ff16ca8d1ffa7fd46a98625907a399a2226328f47d9048698175da13e7f0c669d3520a0d0abff2dd3abd4c3164b5e1a267be21bfede015cd216a9825b3f164d5fdfd5aba62b34b8c75901af33a6f40"}], 0x1000000000000112) 00:29:05 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x81fd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000480)="ddeef557a00f6e2d5e95c2ecdf94d8334478fc4e8e13346d75f3b18b7a", 0xfcdd}, {&(0x7f0000000580)="a8ed52268862221684e22a8700d5f698fb368c3d9d571c10a8c33bb15688e30554d13a6caa9f9f11ccac932ce709582aae9f09e53bc09850025861511deecaa9133235404b687354f6cdc6a409e927abb7ebd0ce57dea9a3a887660126e146c7abf6eeed6a0adac51b0e8885596ab65fcfda9e7a1736eaaab70758320ffca266eeedb9c3c79712330e4cbeda8494716bdacccc6c1e965359b41ca755482a5ad0d5e0f7ab846b8cd420abb12811d430f95f6feac23928e694ca8aa6f9d40c5a2b66e700cff69205ec500342"}, {&(0x7f00000004c0)="2814475caeb0b6c8196f3546dae315326e9a6bff744741d6d9ab754fb52521d4f736ff16ca8d1ffa7fd46a98625907a399a2226328f47d9048698175da13e7f0c669d3520a0d0abff2dd3abd4c3164b5e1a267be21bfede015cd216a9825b3f164d5fdfd5aba62b34b8c75901af33a6f40"}], 0x1000000000000112) 00:29:06 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x81fd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000480)="ddeef557a00f6e2d5e95c2ecdf94d8334478fc4e8e13346d75f3b18b7a", 0xfcdd}, {&(0x7f0000000580)="a8ed52268862221684e22a8700d5f698fb368c3d9d571c10a8c33bb15688e30554d13a6caa9f9f11ccac932ce709582aae9f09e53bc09850025861511deecaa9133235404b687354f6cdc6a409e927abb7ebd0ce57dea9a3a887660126e146c7abf6eeed6a0adac51b0e8885596ab65fcfda9e7a1736eaaab70758320ffca266eeedb9c3c79712330e4cbeda8494716bdacccc6c1e965359b41ca755482a5ad0d5e0f7ab846b8cd420abb12811d430f95f6feac23928e694ca8aa6f9d40c5a2b66e700cff69205ec500342"}, {&(0x7f00000004c0)="2814475caeb0b6c8196f3546dae315326e9a6bff744741d6d9ab754fb52521d4f736ff16ca8d1ffa7fd46a98625907a399a2226328f47d9048698175da13e7f0c669d3520a0d0abff2dd3abd4c3164b5e1a267be21bfede015cd216a9825b3f164d5fdfd5aba62b34b8c75901af33a6f40"}], 0x1000000000000112) 00:29:06 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x81fd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000480)="ddeef557a00f6e2d5e95c2ecdf94d8334478fc4e8e13346d75f3b18b7a", 0xfcdd}, {&(0x7f0000000580)="a8ed52268862221684e22a8700d5f698fb368c3d9d571c10a8c33bb15688e30554d13a6caa9f9f11ccac932ce709582aae9f09e53bc09850025861511deecaa9133235404b687354f6cdc6a409e927abb7ebd0ce57dea9a3a887660126e146c7abf6eeed6a0adac51b0e8885596ab65fcfda9e7a1736eaaab70758320ffca266eeedb9c3c79712330e4cbeda8494716bdacccc6c1e965359b41ca755482a5ad0d5e0f7ab846b8cd420abb12811d430f95f6feac23928e694ca8aa6f9d40c5a2b66e700cff69205ec500342"}, {&(0x7f00000004c0)="2814475caeb0b6c8196f3546dae315326e9a6bff744741d6d9ab754fb52521d4f736ff16ca8d1ffa7fd46a98625907a399a2226328f47d9048698175da13e7f0c669d3520a0d0abff2dd3abd4c3164b5e1a267be21bfede015cd216a9825b3f164d5fdfd5aba62b34b8c75901af33a6f40"}], 0x1000000000000112) [ 1746.756033][ T24] audit: type=1326 audit(1746.744:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21774 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7fc00000 00:29:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00'}}) 00:29:17 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x81fd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000480)="ddeef557a00f6e2d5e95c2ecdf94d8334478fc4e8e13346d75f3b18b7a", 0xfcdd}, {&(0x7f0000000580)="a8ed52268862221684e22a8700d5f698fb368c3d9d571c10a8c33bb15688e30554d13a6caa9f9f11ccac932ce709582aae9f09e53bc09850025861511deecaa9133235404b687354f6cdc6a409e927abb7ebd0ce57dea9a3a887660126e146c7abf6eeed6a0adac51b0e8885596ab65fcfda9e7a1736eaaab70758320ffca266eeedb9c3c79712330e4cbeda8494716bdacccc6c1e965359b41ca755482a5ad0d5e0f7ab846b8cd420abb12811d430f95f6feac23928e694ca8aa6f9d40c5a2b66e700cff69205ec500342"}, {&(0x7f00000004c0)="2814475caeb0b6c8196f3546dae315326e9a6bff744741d6d9ab754fb52521d4f736ff16ca8d1ffa7fd46a98625907a399a2226328f47d9048698175da13e7f0c669d3520a0d0abff2dd3abd4c3164b5e1a267be21bfede015cd216a9825b3f164d5fdfd5aba62b34b8c75901af33a6f40"}], 0x1000000000000112) 00:29:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) 00:29:17 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000080)) 00:29:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x6, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getrlimit(0xd, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x9, 0x1, 0x20, 0x9, 0x0, 0x7fffffffffffffff, 0x20482, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x8}, 0x44400, 0x0, 0xa5b7, 0x3, 0xfffffffffffffff8, 0x0, 0xfff, 0x0, 0x400, 0x0, 0xeed}, 0xffffffffffffffff, 0x1, r1, 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24080, 0x0) sendfile(r2, r3, 0x0, 0x17b00) r4 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @buffer={0x0, 0xffb, &(0x7f0000001d80)=""/4091}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001980)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000017c0)) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x5, 0x3, 0x80, 0x0, 0x7ff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x4, 0x4, 0x101, 0x9, 0x2, 0x1ff, 0x1, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x3fe}, 0x0, 0x0) 00:29:17 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x9) setresuid(0x0, r2, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x40043d0d, 0x0) 00:29:17 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x81fd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000480)="ddeef557a00f6e2d5e95c2ecdf94d8334478fc4e8e13346d75f3b18b7a", 0xfcdd}, {&(0x7f0000000580)="a8ed52268862221684e22a8700d5f698fb368c3d9d571c10a8c33bb15688e30554d13a6caa9f9f11ccac932ce709582aae9f09e53bc09850025861511deecaa9133235404b687354f6cdc6a409e927abb7ebd0ce57dea9a3a887660126e146c7abf6eeed6a0adac51b0e8885596ab65fcfda9e7a1736eaaab70758320ffca266eeedb9c3c79712330e4cbeda8494716bdacccc6c1e965359b41ca755482a5ad0d5e0f7ab846b8cd420abb12811d430f95f6feac23928e694ca8aa6f9d40c5a2b66e700cff69205ec500342"}, {&(0x7f00000004c0)="2814475caeb0b6c8196f3546dae315326e9a6bff744741d6d9ab754fb52521d4f736ff16ca8d1ffa7fd46a98625907a399a2226328f47d9048698175da13e7f0c669d3520a0d0abff2dd3abd4c3164b5e1a267be21bfede015cd216a9825b3f164d5fdfd5aba62b34b8c75901af33a6f40"}], 0x1000000000000112) 00:29:17 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x81fd) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) writev(r0, &(0x7f0000000680)=[{&(0x7f0000000480)="ddeef557a00f6e2d5e95c2ecdf94d8334478fc4e8e13346d75f3b18b7a", 0xfcdd}, {&(0x7f0000000580)="a8ed52268862221684e22a8700d5f698fb368c3d9d571c10a8c33bb15688e30554d13a6caa9f9f11ccac932ce709582aae9f09e53bc09850025861511deecaa9133235404b687354f6cdc6a409e927abb7ebd0ce57dea9a3a887660126e146c7abf6eeed6a0adac51b0e8885596ab65fcfda9e7a1736eaaab70758320ffca266eeedb9c3c79712330e4cbeda8494716bdacccc6c1e965359b41ca755482a5ad0d5e0f7ab846b8cd420abb12811d430f95f6feac23928e694ca8aa6f9d40c5a2b66e700cff69205ec500342"}, {&(0x7f00000004c0)="2814475caeb0b6c8196f3546dae315326e9a6bff744741d6d9ab754fb52521d4f736ff16ca8d1ffa7fd46a98625907a399a2226328f47d9048698175da13e7f0c669d3520a0d0abff2dd3abd4c3164b5e1a267be21bfede015cd216a9825b3f164d5fdfd5aba62b34b8c75901af33a6f40"}], 0x1000000000000112) 00:29:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xa, &(0x7f0000000000)=0x1, 0x4) 00:29:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xa, &(0x7f0000000000)=0x1, 0x4) 00:29:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xa, &(0x7f0000000000)=0x1, 0x4) 00:29:17 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xa, &(0x7f0000000000)=0x1, 0x4) [ 1758.052073][ T24] audit: type=1326 audit(1758.044:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21799 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7fc00000 00:29:24 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0605345, &(0x7f0000000440)={0x0, @time}) 00:29:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:29:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) 00:29:24 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, &(0x7f0000000080)) 00:29:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x6, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getrlimit(0xd, &(0x7f0000000080)) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x9, 0x1, 0x20, 0x9, 0x0, 0x7fffffffffffffff, 0x20482, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x0, 0x8}, 0x44400, 0x0, 0xa5b7, 0x3, 0xfffffffffffffff8, 0x0, 0xfff, 0x0, 0x400, 0x0, 0xeed}, 0xffffffffffffffff, 0x1, r1, 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24080, 0x0) sendfile(r2, r3, 0x0, 0x17b00) r4 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x19, 0x0, @buffer={0x0, 0xffb, &(0x7f0000001d80)=""/4091}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d4", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001980)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000017c0)) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x1, 0x5, 0x3, 0x80, 0x0, 0x7ff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x4, 0x4, 0x101, 0x9, 0x2, 0x1ff, 0x1, 0x0, 0x3, 0x0, 0x5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x3fe}, 0x0, 0x0) 00:29:24 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x9) setresuid(0x0, r2, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x40043d0d, 0x0) 00:29:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:29:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b7000000ff000000bfa30000000000000703000004feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed000072030000000000001d44000000000000630a00fe000000007303000000000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a93c268114d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1da8012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca4eb2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67b753a55e9edb97960bdc7067377879fca32af4410a9e83ef3921d08395aae1223ae33a10f52e6448b33f0d3e202ecdf9b16aa8bab840af249336c62c9f213e313028a80bbceee5065efc69d93d3bd1ada9534380bfb726ae4118999e487d4202fbdfe8487c3d69565c71f60fa07c34bdf4704b29f5769893c129e43fc44674986fbe6dc94f79ad3602c62b4e0216e944da82e985981e9c9546a6af9247c22718cbf4cc5b2bee461a478d1dd01ddecf0f5b0d3223d2b4c49bdbc9b3d16bc1e94912407c205356202b1aa86eef543266acef5d5222c693e8b024fafb73a2971d133f799e10850318cf464c23fe0a7d23c6eb4643098720d10aa88dd3088f8fca7d8c98486e8d87dad8b703b824dd7c366e0a975c26113c45130e285fcf564a5be4580c0f93000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:29:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b7000000ff000000bfa30000000000000703000004feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed000072030000000000001d44000000000000630a00fe000000007303000000000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a93c268114d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1da8012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca4eb2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67b753a55e9edb97960bdc7067377879fca32af4410a9e83ef3921d08395aae1223ae33a10f52e6448b33f0d3e202ecdf9b16aa8bab840af249336c62c9f213e313028a80bbceee5065efc69d93d3bd1ada9534380bfb726ae4118999e487d4202fbdfe8487c3d69565c71f60fa07c34bdf4704b29f5769893c129e43fc44674986fbe6dc94f79ad3602c62b4e0216e944da82e985981e9c9546a6af9247c22718cbf4cc5b2bee461a478d1dd01ddecf0f5b0d3223d2b4c49bdbc9b3d16bc1e94912407c205356202b1aa86eef543266acef5d5222c693e8b024fafb73a2971d133f799e10850318cf464c23fe0a7d23c6eb4643098720d10aa88dd3088f8fca7d8c98486e8d87dad8b703b824dd7c366e0a975c26113c45130e285fcf564a5be4580c0f93000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:29:24 executing program 5: r0 = io_uring_setup(0x7b35, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x2, &(0x7f0000000240)=ANY=[], 0x15) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, r0]}, 0x2) 00:29:24 executing program 5: r0 = io_uring_setup(0x7b35, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x2, &(0x7f0000000240)=ANY=[], 0x15) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, r0]}, 0x2) 00:29:24 executing program 5: r0 = io_uring_setup(0x7b35, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x2, &(0x7f0000000240)=ANY=[], 0x15) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, r0]}, 0x2) [ 1765.167111][ T24] audit: type=1326 audit(1765.154:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21829 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7fc00000 00:29:38 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0605345, &(0x7f0000000440)={0x0, @time}) 00:29:38 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="30645ada5aad8d5da708c2b6663c70ce1eecac6293ae2f6ed0266586c1e21e565e986e07f13c3e3fec245063d9734d7f8bf2fce35c27a42211900c902270cbd5b8713065", 0x44}], 0x1, &(0x7f00000002c0)=[{0x10, 0x0, 0x1}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="2835e708736212e85be5f966a3b1c2bf85ecf145953a4db7cab78d2de9e0d92a6c4cb8490b16f765c5d6b216ba6a862d05a54616ef7b6276b230ee2e1d776919cac734772f2317c08e88db29daa2a3498d00a7150106ce88a781f9ae0c4b6e14d8fa2353bbb32684307796525b5beac7083bbce8e28f3fa8fac00d933bce911ea150f768b79e4f4eed87b3941ec4501c05cd7cc5096dbd92333b9be9aa707d65d2ac394eab88988bad544b0731e3d6c218d2b8c1672a13bf24fe0bbba5e0c6798f85198722121002a6473df39df2c7d67133c53d8ceb9b116c6d74a3c98ba43ec257b935d2baa2a90a39f2effd6e067661f570bdb77970eeb9", 0xf9}], 0x1, &(0x7f0000001100)=[{0x10}, {0xb70, 0x0, 0x0, "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"}, {0x98, 0x107, 0x3, "bc06bc53ec02d6e318bc5f1b0a1a83c2542458fcff027bdad74b8e3a616a4a4548abb21309c594f10bef9e192e06dcfd4a4ec03e4b601dda3d2faf45f5f26f111d3d1855bb3ca1e5e36bd9069e3fda146fc145a3a9155f0dfe16288881b567e9c5effe562741a4987ae0815153024042bb542955cd082fce58f10d4b9dc57bca148341f697090d"}, {0x78, 0x1, 0x3, "bc88f71959be556462b8d891a9b2c892fc3257f49935d2c47e835ec131988e7b5093595f544795ed1d062ac4c11527277bfa9956228610b141660cdc7a5f32a5fbea254475303a75d52fe021de7ce13a7a97017e9c60efe20fcb5e36b7eee58e0dd3"}, {0x28, 0x10f, 0x81, "638b4daede5a11ddbc9c62077a3a9132a525"}], 0xcb8}}], 0x2, 0x10000) 00:29:38 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'gre0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f00000001c0)=0x100) 00:29:38 executing program 5: r0 = io_uring_setup(0x7b35, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x2, &(0x7f0000000240)=ANY=[], 0x15) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff, r0]}, 0x2) 00:29:38 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x9) setresuid(0x0, r2, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x40043d0d, 0x0) 00:29:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x54}}, 0x0) 00:29:38 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:29:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x54}}, 0x0) 00:29:38 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'gre0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f00000001c0)=0x100) 00:29:38 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="30645ada5aad8d5da708c2b6663c70ce1eecac6293ae2f6ed0266586c1e21e565e986e07f13c3e3fec245063d9734d7f8bf2fce35c27a42211900c902270cbd5b8713065", 0x44}], 0x1, &(0x7f00000002c0)=[{0x10, 0x0, 0x1}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="2835e708736212e85be5f966a3b1c2bf85ecf145953a4db7cab78d2de9e0d92a6c4cb8490b16f765c5d6b216ba6a862d05a54616ef7b6276b230ee2e1d776919cac734772f2317c08e88db29daa2a3498d00a7150106ce88a781f9ae0c4b6e14d8fa2353bbb32684307796525b5beac7083bbce8e28f3fa8fac00d933bce911ea150f768b79e4f4eed87b3941ec4501c05cd7cc5096dbd92333b9be9aa707d65d2ac394eab88988bad544b0731e3d6c218d2b8c1672a13bf24fe0bbba5e0c6798f85198722121002a6473df39df2c7d67133c53d8ceb9b116c6d74a3c98ba43ec257b935d2baa2a90a39f2effd6e067661f570bdb77970eeb9", 0xf9}], 0x1, &(0x7f0000001100)=[{0x10}, {0xb70, 0x0, 0x0, "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"}, {0x98, 0x107, 0x3, "bc06bc53ec02d6e318bc5f1b0a1a83c2542458fcff027bdad74b8e3a616a4a4548abb21309c594f10bef9e192e06dcfd4a4ec03e4b601dda3d2faf45f5f26f111d3d1855bb3ca1e5e36bd9069e3fda146fc145a3a9155f0dfe16288881b567e9c5effe562741a4987ae0815153024042bb542955cd082fce58f10d4b9dc57bca148341f697090d"}, {0x78, 0x1, 0x3, "bc88f71959be556462b8d891a9b2c892fc3257f49935d2c47e835ec131988e7b5093595f544795ed1d062ac4c11527277bfa9956228610b141660cdc7a5f32a5fbea254475303a75d52fe021de7ce13a7a97017e9c60efe20fcb5e36b7eee58e0dd3"}, {0x28, 0x10f, 0x81, "638b4daede5a11ddbc9c62077a3a9132a525"}], 0xcb8}}], 0x2, 0x10000) 00:29:38 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:29:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x54}}, 0x0) 00:29:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0}, @IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x54}}, 0x0) 00:29:48 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0605345, &(0x7f0000000440)={0x0, @time}) 00:29:48 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'gre0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f00000001c0)=0x100) 00:29:48 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="30645ada5aad8d5da708c2b6663c70ce1eecac6293ae2f6ed0266586c1e21e565e986e07f13c3e3fec245063d9734d7f8bf2fce35c27a42211900c902270cbd5b8713065", 0x44}], 0x1, &(0x7f00000002c0)=[{0x10, 0x0, 0x1}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="2835e708736212e85be5f966a3b1c2bf85ecf145953a4db7cab78d2de9e0d92a6c4cb8490b16f765c5d6b216ba6a862d05a54616ef7b6276b230ee2e1d776919cac734772f2317c08e88db29daa2a3498d00a7150106ce88a781f9ae0c4b6e14d8fa2353bbb32684307796525b5beac7083bbce8e28f3fa8fac00d933bce911ea150f768b79e4f4eed87b3941ec4501c05cd7cc5096dbd92333b9be9aa707d65d2ac394eab88988bad544b0731e3d6c218d2b8c1672a13bf24fe0bbba5e0c6798f85198722121002a6473df39df2c7d67133c53d8ceb9b116c6d74a3c98ba43ec257b935d2baa2a90a39f2effd6e067661f570bdb77970eeb9", 0xf9}], 0x1, &(0x7f0000001100)=[{0x10}, {0xb70, 0x0, 0x0, "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"}, {0x98, 0x107, 0x3, "bc06bc53ec02d6e318bc5f1b0a1a83c2542458fcff027bdad74b8e3a616a4a4548abb21309c594f10bef9e192e06dcfd4a4ec03e4b601dda3d2faf45f5f26f111d3d1855bb3ca1e5e36bd9069e3fda146fc145a3a9155f0dfe16288881b567e9c5effe562741a4987ae0815153024042bb542955cd082fce58f10d4b9dc57bca148341f697090d"}, {0x78, 0x1, 0x3, "bc88f71959be556462b8d891a9b2c892fc3257f49935d2c47e835ec131988e7b5093595f544795ed1d062ac4c11527277bfa9956228610b141660cdc7a5f32a5fbea254475303a75d52fe021de7ce13a7a97017e9c60efe20fcb5e36b7eee58e0dd3"}, {0x28, 0x10f, 0x81, "638b4daede5a11ddbc9c62077a3a9132a525"}], 0xcb8}}], 0x2, 0x10000) 00:29:48 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:29:48 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="30645ada5aad8d5da708c2b6663c70ce1eecac6293ae2f6ed0266586c1e21e565e986e07f13c3e3fec245063d9734d7f8bf2fce35c27a42211900c902270cbd5b8713065", 0x44}], 0x1, &(0x7f00000002c0)=[{0x10, 0x0, 0x1}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="2835e708736212e85be5f966a3b1c2bf85ecf145953a4db7cab78d2de9e0d92a6c4cb8490b16f765c5d6b216ba6a862d05a54616ef7b6276b230ee2e1d776919cac734772f2317c08e88db29daa2a3498d00a7150106ce88a781f9ae0c4b6e14d8fa2353bbb32684307796525b5beac7083bbce8e28f3fa8fac00d933bce911ea150f768b79e4f4eed87b3941ec4501c05cd7cc5096dbd92333b9be9aa707d65d2ac394eab88988bad544b0731e3d6c218d2b8c1672a13bf24fe0bbba5e0c6798f85198722121002a6473df39df2c7d67133c53d8ceb9b116c6d74a3c98ba43ec257b935d2baa2a90a39f2effd6e067661f570bdb77970eeb9", 0xf9}], 0x1, &(0x7f0000001100)=[{0x10}, {0xb70, 0x0, 0x0, "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"}, {0x98, 0x107, 0x3, "bc06bc53ec02d6e318bc5f1b0a1a83c2542458fcff027bdad74b8e3a616a4a4548abb21309c594f10bef9e192e06dcfd4a4ec03e4b601dda3d2faf45f5f26f111d3d1855bb3ca1e5e36bd9069e3fda146fc145a3a9155f0dfe16288881b567e9c5effe562741a4987ae0815153024042bb542955cd082fce58f10d4b9dc57bca148341f697090d"}, {0x78, 0x1, 0x3, "bc88f71959be556462b8d891a9b2c892fc3257f49935d2c47e835ec131988e7b5093595f544795ed1d062ac4c11527277bfa9956228610b141660cdc7a5f32a5fbea254475303a75d52fe021de7ce13a7a97017e9c60efe20fcb5e36b7eee58e0dd3"}, {0x28, 0x10f, 0x81, "638b4daede5a11ddbc9c62077a3a9132a525"}], 0xcb8}}], 0x2, 0x10000) 00:29:48 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="30645ada5aad8d5da708c2b6663c70ce1eecac6293ae2f6ed0266586c1e21e565e986e07f13c3e3fec245063d9734d7f8bf2fce35c27a42211900c902270cbd5b8713065", 0x44}], 0x1, &(0x7f00000002c0)=[{0x10, 0x0, 0x1}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="2835e708736212e85be5f966a3b1c2bf85ecf145953a4db7cab78d2de9e0d92a6c4cb8490b16f765c5d6b216ba6a862d05a54616ef7b6276b230ee2e1d776919cac734772f2317c08e88db29daa2a3498d00a7150106ce88a781f9ae0c4b6e14d8fa2353bbb32684307796525b5beac7083bbce8e28f3fa8fac00d933bce911ea150f768b79e4f4eed87b3941ec4501c05cd7cc5096dbd92333b9be9aa707d65d2ac394eab88988bad544b0731e3d6c218d2b8c1672a13bf24fe0bbba5e0c6798f85198722121002a6473df39df2c7d67133c53d8ceb9b116c6d74a3c98ba43ec257b935d2baa2a90a39f2effd6e067661f570bdb77970eeb9", 0xf9}], 0x1, &(0x7f0000001100)=[{0x10}, {0xb70, 0x0, 0x0, "d9e32dc1063a3206c6b0e14ceecd9a65d8e263125cf947fb1a24b371b6ba0bc9c66d93fcbe1aea7021a300499161728f85fc3eb3ce3df8bde35ad0408e91ffd3099f1cff14e33314e4adc563ea7a2715a65b236a3965d2d8ec02ff11dc8c7b9afedd907a93c1a5002e68bae0a6d3386a5aaccb5eaf3d62260769d8e0ebe8abe5255bff44629cfffff7e366fbc7006d60f156e82ad601e8a23e683951a52931c924c7014fd48b4d05de1eb0459767375f99e06d44a2b942fe01e0a46a2f6a4f4837f98bdc3625f629d2f448a899308fe2b7a9c8bb6e5808a5cfd5341ee5f3662d0a173cd822653b3d430573980d84becf999e3816c8b96df4aeeda17c527a2227279e528d5a5dcd9e5c8f3f22f1634a22c0e59ed3a2cdb3c18bdf38035efed040ac15d6010424cfb92fdf62405d51cc77363b105c876359acc8dad9d304340a7dc978eb3c22d4b45ab2531888b9fe80b80dc01d2f8ec3337d403bc10a12e4439e6222d38b6f6152f42407c9c63f1c0aa19412baa3b8fdb163fa5be169187eeb5a5af3968ab19e7731248fd4330a854c8b5f0d2dad4cc189baf608607800a2e216c11b2b120386b80398dce3b3e4e44116f3faa9ff354eccc47a298936c6370956fd0dafd27b5c74f38dd6b595b04ebaf831c1f2a1ae30779479de40e79e47f2f79cc4085f8a46cf3d67f158458f208f51057f4824dc9a44b1d887960b47c49ba58ed1f58344eec02a455d69e5476a3a8560a87a8dbd7cf405fe22993009da5ae657408566bda54c928df226dc1b9f8233e86773eb1f3c9a5967be7f296cf9afcfc6a2934c64a9650eff99a4bb697d075ec725ef7246a75e8bd76d1a6813b8c05a9c3a822369c0c9f92e2288b0d8ad491b80c6343084b75c6c19d7797f814ae5d10e270e79bea36ed206faa473ca8b0e705799a665c8aa5c5a8cf5cf63c50959562b7c0d419080d56e68bc6b4af327b88972e4866477d65fa50598edc0405f7f40f483743cc0da4efb2d350a300afea16403c96c5f0fde837b5c65b6a07d5b34e0543106553dae2f6f77e0da08e70ca8e34d85efde6172e80da5a142fd6ec0eab31806ce1caf2aa023cf88cd2d727f233485fb15973d87edc20aeac7985096b2717feb85b0b3b4a5c7fa47ca336198bc118f20fcf4bfc64b1b68c1100cd081cc8c4a243f96515a79de5fda578cad2bc9496dfeb85b06d19e13fca115f7368ba52efd19b34ad01346bb1a17900ccc5dda803f3b0e24f01c8254d96725e6afa8edf63056c7395453708c4b7c18d7d14dc21c0c1f8495dc174f36acdfcda8a8d508d7e843d5c8397c040faea57d896246c2661748ab9b05c4fe16aa2ac67e2e36c61aac456ff6c6c9cb83acce5e2ddc4b011352af272d3a723d48560f9f23aef558fc579a541dfe870fa70b3199c126cae794ed82de5216c7682677d758daabca2269ff7897f365197581e9885526e2b0d7deadc105036b7cef1a4c59bf93647cd6214235cd91f4b27a7b98bf7f78e70a8fe432718c34e02a481fa63b2e697b538f59d69880863b8e03b30cc0069f2d5fd3d10c93481c30950c5165f5e59e5149d1571b6282fc4ac6fbe37065875c62701105d677a670c6c51945deb4479ae6274332c1c5a1cbca3dae0f47ff43408532dbd65da342e675efadd84acaa585d1811d88be9f6ce83f42254fd0519b3726af33cffdd8b61b709807dc7cc90d904222a05ea1996c155ccebe2d3832db9f2b785147e1e076f3ad2235e55b264edf78c11c103a6128e5d0a9444443fa8269aebc66af95fdff1cc85ae29c9ddb945fcb80201310fac46fd3ec35d1e2e3224c026454954e85dd0fcac4bf7b19d748968661f0cb6122fec6deba781c50578ac99105e0daebae94dd6f772dd7e14f60fdd41beae31539c7c9e20f9abfff804416762337dddfc577e1f8239ba9544ebd75601812ebd8dab0f847d0b8dcda3222581e757d575330fac083388906cd38fed7f314e290f05c2759246c8d138da8e8a932a339d353bdba6092155816d0580c14c252bf26fa9d3a9341efcd0cb2a15753b09aca8a8776fb73badd5521f1e549d2c3ccde30e9b022862fb65422f30dd5daee1da3df9aafbd5d32de2297945e198a47196e829da81aca471eae816173fd202d3bdd2930bef605fc20dff12311a32b3fb7944ff36ac63999cd6991411a65f6a58de6375cbb96c934d102e0fca9625182c87f00dbbe7ba3d995486c49780525e18774437a895039391c03ce2bef7a38bfea0238743fcc92657f1f39087a1086c8bcb0d865f48cdd904b361197585befe1998d365577b8dcfb6ea58532aa75a02638f6c0adddde1c7537eb053699c686d4f496bf8c20c2ee72feb321c54db0e5e282f814027c9008846d8b334ebb1263fcc2fd0f6bd343f5ef96c965d7d7f839749524cbb943ba6a284d4033019740a89c82f1e6ec0a73453ab6c0c6877842ab43d5d1b5a89021e94c48fb32d73ba7bc01314f65a43b7b879ae0ed6a97d79f9fbc23efcb26df8f90baf4f6f94b07f8cea14ac49cc89ca735472270af42bf49cadb73879127a98636d2a1a9e65a4eaba71945ec88d1c8d1f297f2fe3b12d7488ec9d40f60e151b229c60f7ba49298587ee7fe97afa4a36e21e27e6047c8ae5928f5259a9735735c94ed481bbc149cdadb06e8cfc0d329635fcac61c18f5b9a45d54352edcbc338682a1bbe9bf5c7b40fb02160358e3aca4bdd6ed533c5cc063578cb5ce826d21fe3265a0d59471254a8501cc660e4ec94672171e2c8bb493d28887339fdcd5e3b53c198b3f1eb4954c58518681fca66a3c013be12a1b6623f05e1d1ad94416e6caf67dc3bc8efe854f36bf2565c111cfea4556d95b88dbbfe4da603a05a3225e9c0e9df3f7bec2a3ec61f27b49ea696073d17f8701a99aa25aa9696cd54b12c30f61139c4461958b920c96b9a470424a2fb5ec26c39df3302999c4bd2486388e2503d0ba8992992c628fa73856ad08fb1cfa487590dc1790b885b9c427c76d9ba86b42c16f84586cda99e08a758d02fbacf56156d95cd779938069ed202b7c69f29831cda619c2570b2725d336099b37d76018ea27333762a02282765a7de134e5ddd9d9bb7f2bd6f922428eed43c139b464b185d9dd0f81ac1341b2a5cc02daa7d6bd4d30c3e40f82b421156af5548dbfb0aabe1071c82935729048472fda8586b23827e660b42caac453b4d96665d9d53df430e581dbaf6b32b9b83a683ea1d76eb2e20caa44ee23e09d5d4a717666538ba46659cf95badc60f71647032e23ca9c1ec0ba0241da4bf72b5b52c25685094917d463ccd9d837d5e1676f4c0063347bfee8589ad89aec2bcb1422c9c2b416c0e4be24216a39cb1fb397037c8d988cd6ef3e6edce3105f59d07d61f06414d1ef8eb271b243a137b50c671b9c3688327e970b3c33ab8321acc65575f1f34d5b8a8a2f08b9f00ae5d5fb3433175b4d619d6f938ebacb90e087201a25fe204f56c85c3920842e85ffee48dc2623b61ecea1accc41ed7aea5cb2fb107278f66639719dda66257d886cd6ea50f12629db10616b937d6dec0825378994a02bdb7f425c9f8c6343201783377a21364788640b3bddcac556a726346cff1fc788328414ef8ddf6dc03d1776aa143d3a1f542ba26c16e4840d64e2132ee77813ed6e6a25067d49db20263139681204a069a9217c860dd4626151290ef7fa4729801ceaa98a555970345abd754c65d1b745275ec2b4b3db7de6c4579bbd9bfd826ddc00690b5ef0e7097e3eb9c8c5a5c973b47476e48cd214073ed6aecd6fb1d75de7663e1ea55aa93064d41ce66aebdcae8019502c4414c2a2e5539a8d0d51e23c127848a913ff70a64a8315994c47e19399c9bb988acbbd79f1091edf78bd6a281f63142ff8852919670d6ac5a01c3cefe2e9fe6a3e44f3287c89b091aa205a8d5d003b294b93c6b5cf8d2aa7aee412815fc15d1b365b0c8f1a193ac6c56765f8813cc8bcc0b6a7d5d75339751fa4ebc962d95bd13dbda351d0c0cb98c07e328ead14dc4d2b26554d379955a4762fa7ee72f41c5e2d64a9904cd1f58c1deb6b06427e5e71b7f2553e11bc5bc7af35b06722f3595b6c6104b5227d9e12"}, {0x98, 0x107, 0x3, "bc06bc53ec02d6e318bc5f1b0a1a83c2542458fcff027bdad74b8e3a616a4a4548abb21309c594f10bef9e192e06dcfd4a4ec03e4b601dda3d2faf45f5f26f111d3d1855bb3ca1e5e36bd9069e3fda146fc145a3a9155f0dfe16288881b567e9c5effe562741a4987ae0815153024042bb542955cd082fce58f10d4b9dc57bca148341f697090d"}, {0x78, 0x1, 0x3, "bc88f71959be556462b8d891a9b2c892fc3257f49935d2c47e835ec131988e7b5093595f544795ed1d062ac4c11527277bfa9956228610b141660cdc7a5f32a5fbea254475303a75d52fe021de7ce13a7a97017e9c60efe20fcb5e36b7eee58e0dd3"}, {0x28, 0x10f, 0x81, "638b4daede5a11ddbc9c62077a3a9132a525"}], 0xcb8}}], 0x2, 0x10000) 00:29:48 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:29:48 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="30645ada5aad8d5da708c2b6663c70ce1eecac6293ae2f6ed0266586c1e21e565e986e07f13c3e3fec245063d9734d7f8bf2fce35c27a42211900c902270cbd5b8713065", 0x44}], 0x1, &(0x7f00000002c0)=[{0x10, 0x0, 0x1}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="2835e708736212e85be5f966a3b1c2bf85ecf145953a4db7cab78d2de9e0d92a6c4cb8490b16f765c5d6b216ba6a862d05a54616ef7b6276b230ee2e1d776919cac734772f2317c08e88db29daa2a3498d00a7150106ce88a781f9ae0c4b6e14d8fa2353bbb32684307796525b5beac7083bbce8e28f3fa8fac00d933bce911ea150f768b79e4f4eed87b3941ec4501c05cd7cc5096dbd92333b9be9aa707d65d2ac394eab88988bad544b0731e3d6c218d2b8c1672a13bf24fe0bbba5e0c6798f85198722121002a6473df39df2c7d67133c53d8ceb9b116c6d74a3c98ba43ec257b935d2baa2a90a39f2effd6e067661f570bdb77970eeb9", 0xf9}], 0x1, &(0x7f0000001100)=[{0x10}, {0xb70, 0x0, 0x0, "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"}, {0x98, 0x107, 0x3, "bc06bc53ec02d6e318bc5f1b0a1a83c2542458fcff027bdad74b8e3a616a4a4548abb21309c594f10bef9e192e06dcfd4a4ec03e4b601dda3d2faf45f5f26f111d3d1855bb3ca1e5e36bd9069e3fda146fc145a3a9155f0dfe16288881b567e9c5effe562741a4987ae0815153024042bb542955cd082fce58f10d4b9dc57bca148341f697090d"}, {0x78, 0x1, 0x3, "bc88f71959be556462b8d891a9b2c892fc3257f49935d2c47e835ec131988e7b5093595f544795ed1d062ac4c11527277bfa9956228610b141660cdc7a5f32a5fbea254475303a75d52fe021de7ce13a7a97017e9c60efe20fcb5e36b7eee58e0dd3"}, {0x28, 0x10f, 0x81, "638b4daede5a11ddbc9c62077a3a9132a525"}], 0xcb8}}], 0x2, 0x10000) 00:29:48 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="30645ada5aad8d5da708c2b6663c70ce1eecac6293ae2f6ed0266586c1e21e565e986e07f13c3e3fec245063d9734d7f8bf2fce35c27a42211900c902270cbd5b8713065", 0x44}], 0x1, &(0x7f00000002c0)=[{0x10, 0x0, 0x1}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="2835e708736212e85be5f966a3b1c2bf85ecf145953a4db7cab78d2de9e0d92a6c4cb8490b16f765c5d6b216ba6a862d05a54616ef7b6276b230ee2e1d776919cac734772f2317c08e88db29daa2a3498d00a7150106ce88a781f9ae0c4b6e14d8fa2353bbb32684307796525b5beac7083bbce8e28f3fa8fac00d933bce911ea150f768b79e4f4eed87b3941ec4501c05cd7cc5096dbd92333b9be9aa707d65d2ac394eab88988bad544b0731e3d6c218d2b8c1672a13bf24fe0bbba5e0c6798f85198722121002a6473df39df2c7d67133c53d8ceb9b116c6d74a3c98ba43ec257b935d2baa2a90a39f2effd6e067661f570bdb77970eeb9", 0xf9}], 0x1, &(0x7f0000001100)=[{0x10}, {0xb70, 0x0, 0x0, "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"}, {0x98, 0x107, 0x3, "bc06bc53ec02d6e318bc5f1b0a1a83c2542458fcff027bdad74b8e3a616a4a4548abb21309c594f10bef9e192e06dcfd4a4ec03e4b601dda3d2faf45f5f26f111d3d1855bb3ca1e5e36bd9069e3fda146fc145a3a9155f0dfe16288881b567e9c5effe562741a4987ae0815153024042bb542955cd082fce58f10d4b9dc57bca148341f697090d"}, {0x78, 0x1, 0x3, "bc88f71959be556462b8d891a9b2c892fc3257f49935d2c47e835ec131988e7b5093595f544795ed1d062ac4c11527277bfa9956228610b141660cdc7a5f32a5fbea254475303a75d52fe021de7ce13a7a97017e9c60efe20fcb5e36b7eee58e0dd3"}, {0x28, 0x10f, 0x81, "638b4daede5a11ddbc9c62077a3a9132a525"}], 0xcb8}}], 0x2, 0x10000) 00:29:48 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x138, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'gre0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) listen(r0, 0x4) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x22, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f00000001c0)=0x100) 00:29:48 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:29:48 executing program 4: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tp, 0x80, 0x0}, 0x0, 0x20000000}, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0xa, "056470e3679df9651ea8ce77f1b53e5563a333283405443ee4a787cbf490dbfa5e35290d9e0fe8212615fe55713f7edf9afd9870f610dc29690afe7a7f8add5728dfceb7c24070378e2d55d762282826c7027feb033c4afe07ebe44fabc82c1122af4ede4d6f8e3c9bbb6cbecc5761bb87678fb79e6e05c4db8301861c7a"}, 0x80) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:30:04 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0605345, &(0x7f0000000440)={0x0, @time}) 00:30:04 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='g', 0x1}, {&(0x7f0000000280)="19b1fe7727eb26f577dd7f7b1da6db6692603af248fff12ff4cd77ab685e434275a5319f351d2420902051acabb13cb4d0a413b3438a5263cf8d6b75f1107981eed6b70ab2d26122e7b0c7800a12ef490059b5169645a5ede451d63d6b1db7779719f89f385d18d41d8ad46c74b645bd394aae8f4d852bb4d38187fa4c5a7d21e641c3d87bcfeff3f75a9e92f6b2fda88240ac21c874fee994159c9c9935c388442e02adc832a6770c6a72a80351fe781268b6df3da3845c6684b94b"}], 0x100000000000000b, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:30:04 executing program 4: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tp, 0x80, 0x0}, 0x0, 0x20000000}, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0xa, "056470e3679df9651ea8ce77f1b53e5563a333283405443ee4a787cbf490dbfa5e35290d9e0fe8212615fe55713f7edf9afd9870f610dc29690afe7a7f8add5728dfceb7c24070378e2d55d762282826c7027feb033c4afe07ebe44fabc82c1122af4ede4d6f8e3c9bbb6cbecc5761bb87678fb79e6e05c4db8301861c7a"}, 0x80) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:30:04 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:30:04 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="30645ada5aad8d5da708c2b6663c70ce1eecac6293ae2f6ed0266586c1e21e565e986e07f13c3e3fec245063d9734d7f8bf2fce35c27a42211900c902270cbd5b8713065", 0x44}], 0x1, &(0x7f00000002c0)=[{0x10, 0x0, 0x1}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="2835e708736212e85be5f966a3b1c2bf85ecf145953a4db7cab78d2de9e0d92a6c4cb8490b16f765c5d6b216ba6a862d05a54616ef7b6276b230ee2e1d776919cac734772f2317c08e88db29daa2a3498d00a7150106ce88a781f9ae0c4b6e14d8fa2353bbb32684307796525b5beac7083bbce8e28f3fa8fac00d933bce911ea150f768b79e4f4eed87b3941ec4501c05cd7cc5096dbd92333b9be9aa707d65d2ac394eab88988bad544b0731e3d6c218d2b8c1672a13bf24fe0bbba5e0c6798f85198722121002a6473df39df2c7d67133c53d8ceb9b116c6d74a3c98ba43ec257b935d2baa2a90a39f2effd6e067661f570bdb77970eeb9", 0xf9}], 0x1, &(0x7f0000001100)=[{0x10}, {0xb70, 0x0, 0x0, "d9e32dc1063a3206c6b0e14ceecd9a65d8e263125cf947fb1a24b371b6ba0bc9c66d93fcbe1aea7021a300499161728f85fc3eb3ce3df8bde35ad0408e91ffd3099f1cff14e33314e4adc563ea7a2715a65b236a3965d2d8ec02ff11dc8c7b9afedd907a93c1a5002e68bae0a6d3386a5aaccb5eaf3d62260769d8e0ebe8abe5255bff44629cfffff7e366fbc7006d60f156e82ad601e8a23e683951a52931c924c7014fd48b4d05de1eb0459767375f99e06d44a2b942fe01e0a46a2f6a4f4837f98bdc3625f629d2f448a899308fe2b7a9c8bb6e5808a5cfd5341ee5f3662d0a173cd822653b3d430573980d84becf999e3816c8b96df4aeeda17c527a2227279e528d5a5dcd9e5c8f3f22f1634a22c0e59ed3a2cdb3c18bdf38035efed040ac15d6010424cfb92fdf62405d51cc77363b105c876359acc8dad9d304340a7dc978eb3c22d4b45ab2531888b9fe80b80dc01d2f8ec3337d403bc10a12e4439e6222d38b6f6152f42407c9c63f1c0aa19412baa3b8fdb163fa5be169187eeb5a5af3968ab19e7731248fd4330a854c8b5f0d2dad4cc189baf608607800a2e216c11b2b120386b80398dce3b3e4e44116f3faa9ff354eccc47a298936c6370956fd0dafd27b5c74f38dd6b595b04ebaf831c1f2a1ae30779479de40e79e47f2f79cc4085f8a46cf3d67f158458f208f51057f4824dc9a44b1d887960b47c49ba58ed1f58344eec02a455d69e5476a3a8560a87a8dbd7cf405fe22993009da5ae657408566bda54c928df226dc1b9f8233e86773eb1f3c9a5967be7f296cf9afcfc6a2934c64a9650eff99a4bb697d075ec725ef7246a75e8bd76d1a6813b8c05a9c3a822369c0c9f92e2288b0d8ad491b80c6343084b75c6c19d7797f814ae5d10e270e79bea36ed206faa473ca8b0e705799a665c8aa5c5a8cf5cf63c50959562b7c0d419080d56e68bc6b4af327b88972e4866477d65fa50598edc0405f7f40f483743cc0da4efb2d350a300afea16403c96c5f0fde837b5c65b6a07d5b34e0543106553dae2f6f77e0da08e70ca8e34d85efde6172e80da5a142fd6ec0eab31806ce1caf2aa023cf88cd2d727f233485fb15973d87edc20aeac7985096b2717feb85b0b3b4a5c7fa47ca336198bc118f20fcf4bfc64b1b68c1100cd081cc8c4a243f96515a79de5fda578cad2bc9496dfeb85b06d19e13fca115f7368ba52efd19b34ad01346bb1a17900ccc5dda803f3b0e24f01c8254d96725e6afa8edf63056c7395453708c4b7c18d7d14dc21c0c1f8495dc174f36acdfcda8a8d508d7e843d5c8397c040faea57d896246c2661748ab9b05c4fe16aa2ac67e2e36c61aac456ff6c6c9cb83acce5e2ddc4b011352af272d3a723d48560f9f23aef558fc579a541dfe870fa70b3199c126cae794ed82de5216c7682677d758daabca2269ff7897f365197581e9885526e2b0d7deadc105036b7cef1a4c59bf93647cd6214235cd91f4b27a7b98bf7f78e70a8fe432718c34e02a481fa63b2e697b538f59d69880863b8e03b30cc0069f2d5fd3d10c93481c30950c5165f5e59e5149d1571b6282fc4ac6fbe37065875c62701105d677a670c6c51945deb4479ae6274332c1c5a1cbca3dae0f47ff43408532dbd65da342e675efadd84acaa585d1811d88be9f6ce83f42254fd0519b3726af33cffdd8b61b709807dc7cc90d904222a05ea1996c155ccebe2d3832db9f2b785147e1e076f3ad2235e55b264edf78c11c103a6128e5d0a9444443fa8269aebc66af95fdff1cc85ae29c9ddb945fcb80201310fac46fd3ec35d1e2e3224c026454954e85dd0fcac4bf7b19d748968661f0cb6122fec6deba781c50578ac99105e0daebae94dd6f772dd7e14f60fdd41beae31539c7c9e20f9abfff804416762337dddfc577e1f8239ba9544ebd75601812ebd8dab0f847d0b8dcda3222581e757d575330fac083388906cd38fed7f314e290f05c2759246c8d138da8e8a932a339d353bdba6092155816d0580c14c252bf26fa9d3a9341efcd0cb2a15753b09aca8a8776fb73badd5521f1e549d2c3ccde30e9b022862fb65422f30dd5daee1da3df9aafbd5d32de2297945e198a47196e829da81aca471eae816173fd202d3bdd2930bef605fc20dff12311a32b3fb7944ff36ac63999cd6991411a65f6a58de6375cbb96c934d102e0fca9625182c87f00dbbe7ba3d995486c49780525e18774437a895039391c03ce2bef7a38bfea0238743fcc92657f1f39087a1086c8bcb0d865f48cdd904b361197585befe1998d365577b8dcfb6ea58532aa75a02638f6c0adddde1c7537eb053699c686d4f496bf8c20c2ee72feb321c54db0e5e282f814027c9008846d8b334ebb1263fcc2fd0f6bd343f5ef96c965d7d7f839749524cbb943ba6a284d4033019740a89c82f1e6ec0a73453ab6c0c6877842ab43d5d1b5a89021e94c48fb32d73ba7bc01314f65a43b7b879ae0ed6a97d79f9fbc23efcb26df8f90baf4f6f94b07f8cea14ac49cc89ca735472270af42bf49cadb73879127a98636d2a1a9e65a4eaba71945ec88d1c8d1f297f2fe3b12d7488ec9d40f60e151b229c60f7ba49298587ee7fe97afa4a36e21e27e6047c8ae5928f5259a9735735c94ed481bbc149cdadb06e8cfc0d329635fcac61c18f5b9a45d54352edcbc338682a1bbe9bf5c7b40fb02160358e3aca4bdd6ed533c5cc063578cb5ce826d21fe3265a0d59471254a8501cc660e4ec94672171e2c8bb493d28887339fdcd5e3b53c198b3f1eb4954c58518681fca66a3c013be12a1b6623f05e1d1ad94416e6caf67dc3bc8efe854f36bf2565c111cfea4556d95b88dbbfe4da603a05a3225e9c0e9df3f7bec2a3ec61f27b49ea696073d17f8701a99aa25aa9696cd54b12c30f61139c4461958b920c96b9a470424a2fb5ec26c39df3302999c4bd2486388e2503d0ba8992992c628fa73856ad08fb1cfa487590dc1790b885b9c427c76d9ba86b42c16f84586cda99e08a758d02fbacf56156d95cd779938069ed202b7c69f29831cda619c2570b2725d336099b37d76018ea27333762a02282765a7de134e5ddd9d9bb7f2bd6f922428eed43c139b464b185d9dd0f81ac1341b2a5cc02daa7d6bd4d30c3e40f82b421156af5548dbfb0aabe1071c82935729048472fda8586b23827e660b42caac453b4d96665d9d53df430e581dbaf6b32b9b83a683ea1d76eb2e20caa44ee23e09d5d4a717666538ba46659cf95badc60f71647032e23ca9c1ec0ba0241da4bf72b5b52c25685094917d463ccd9d837d5e1676f4c0063347bfee8589ad89aec2bcb1422c9c2b416c0e4be24216a39cb1fb397037c8d988cd6ef3e6edce3105f59d07d61f06414d1ef8eb271b243a137b50c671b9c3688327e970b3c33ab8321acc65575f1f34d5b8a8a2f08b9f00ae5d5fb3433175b4d619d6f938ebacb90e087201a25fe204f56c85c3920842e85ffee48dc2623b61ecea1accc41ed7aea5cb2fb107278f66639719dda66257d886cd6ea50f12629db10616b937d6dec0825378994a02bdb7f425c9f8c6343201783377a21364788640b3bddcac556a726346cff1fc788328414ef8ddf6dc03d1776aa143d3a1f542ba26c16e4840d64e2132ee77813ed6e6a25067d49db20263139681204a069a9217c860dd4626151290ef7fa4729801ceaa98a555970345abd754c65d1b745275ec2b4b3db7de6c4579bbd9bfd826ddc00690b5ef0e7097e3eb9c8c5a5c973b47476e48cd214073ed6aecd6fb1d75de7663e1ea55aa93064d41ce66aebdcae8019502c4414c2a2e5539a8d0d51e23c127848a913ff70a64a8315994c47e19399c9bb988acbbd79f1091edf78bd6a281f63142ff8852919670d6ac5a01c3cefe2e9fe6a3e44f3287c89b091aa205a8d5d003b294b93c6b5cf8d2aa7aee412815fc15d1b365b0c8f1a193ac6c56765f8813cc8bcc0b6a7d5d75339751fa4ebc962d95bd13dbda351d0c0cb98c07e328ead14dc4d2b26554d379955a4762fa7ee72f41c5e2d64a9904cd1f58c1deb6b06427e5e71b7f2553e11bc5bc7af35b06722f3595b6c6104b5227d9e12"}, {0x98, 0x107, 0x3, "bc06bc53ec02d6e318bc5f1b0a1a83c2542458fcff027bdad74b8e3a616a4a4548abb21309c594f10bef9e192e06dcfd4a4ec03e4b601dda3d2faf45f5f26f111d3d1855bb3ca1e5e36bd9069e3fda146fc145a3a9155f0dfe16288881b567e9c5effe562741a4987ae0815153024042bb542955cd082fce58f10d4b9dc57bca148341f697090d"}, {0x78, 0x1, 0x3, "bc88f71959be556462b8d891a9b2c892fc3257f49935d2c47e835ec131988e7b5093595f544795ed1d062ac4c11527277bfa9956228610b141660cdc7a5f32a5fbea254475303a75d52fe021de7ce13a7a97017e9c60efe20fcb5e36b7eee58e0dd3"}, {0x28, 0x10f, 0x81, "638b4daede5a11ddbc9c62077a3a9132a525"}], 0xcb8}}], 0x2, 0x10000) 00:30:04 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="30645ada5aad8d5da708c2b6663c70ce1eecac6293ae2f6ed0266586c1e21e565e986e07f13c3e3fec245063d9734d7f8bf2fce35c27a42211900c902270cbd5b8713065", 0x44}], 0x1, &(0x7f00000002c0)=[{0x10, 0x0, 0x1}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="2835e708736212e85be5f966a3b1c2bf85ecf145953a4db7cab78d2de9e0d92a6c4cb8490b16f765c5d6b216ba6a862d05a54616ef7b6276b230ee2e1d776919cac734772f2317c08e88db29daa2a3498d00a7150106ce88a781f9ae0c4b6e14d8fa2353bbb32684307796525b5beac7083bbce8e28f3fa8fac00d933bce911ea150f768b79e4f4eed87b3941ec4501c05cd7cc5096dbd92333b9be9aa707d65d2ac394eab88988bad544b0731e3d6c218d2b8c1672a13bf24fe0bbba5e0c6798f85198722121002a6473df39df2c7d67133c53d8ceb9b116c6d74a3c98ba43ec257b935d2baa2a90a39f2effd6e067661f570bdb77970eeb9", 0xf9}], 0x1, &(0x7f0000001100)=[{0x10}, {0xb70, 0x0, 0x0, "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"}, {0x98, 0x107, 0x3, "bc06bc53ec02d6e318bc5f1b0a1a83c2542458fcff027bdad74b8e3a616a4a4548abb21309c594f10bef9e192e06dcfd4a4ec03e4b601dda3d2faf45f5f26f111d3d1855bb3ca1e5e36bd9069e3fda146fc145a3a9155f0dfe16288881b567e9c5effe562741a4987ae0815153024042bb542955cd082fce58f10d4b9dc57bca148341f697090d"}, {0x78, 0x1, 0x3, "bc88f71959be556462b8d891a9b2c892fc3257f49935d2c47e835ec131988e7b5093595f544795ed1d062ac4c11527277bfa9956228610b141660cdc7a5f32a5fbea254475303a75d52fe021de7ce13a7a97017e9c60efe20fcb5e36b7eee58e0dd3"}, {0x28, 0x10f, 0x81, "638b4daede5a11ddbc9c62077a3a9132a525"}], 0xcb8}}], 0x2, 0x10000) 00:30:04 executing program 4: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tp, 0x80, 0x0}, 0x0, 0x20000000}, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0xa, "056470e3679df9651ea8ce77f1b53e5563a333283405443ee4a787cbf490dbfa5e35290d9e0fe8212615fe55713f7edf9afd9870f610dc29690afe7a7f8add5728dfceb7c24070378e2d55d762282826c7027feb033c4afe07ebe44fabc82c1122af4ede4d6f8e3c9bbb6cbecc5761bb87678fb79e6e05c4db8301861c7a"}, 0x80) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:30:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@private, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@dev, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @mark={0xc, 0x15, {0x35075d}}]}, 0x178}}, 0x0) 00:30:04 executing program 4: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tp, 0x80, 0x0}, 0x0, 0x20000000}, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0xa, "056470e3679df9651ea8ce77f1b53e5563a333283405443ee4a787cbf490dbfa5e35290d9e0fe8212615fe55713f7edf9afd9870f610dc29690afe7a7f8add5728dfceb7c24070378e2d55d762282826c7027feb033c4afe07ebe44fabc82c1122af4ede4d6f8e3c9bbb6cbecc5761bb87678fb79e6e05c4db8301861c7a"}, 0x80) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:30:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@private, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@dev, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @mark={0xc, 0x15, {0x35075d}}]}, 0x178}}, 0x0) 00:30:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@deltaction={0x24, 0x31, 0x933, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) 00:30:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@private, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@dev, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @mark={0xc, 0x15, {0x35075d}}]}, 0x178}}, 0x0) 00:30:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@deltaction={0x24, 0x31, 0x933, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) 00:30:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@private, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@dev, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @mark={0xc, 0x15, {0x35075d}}]}, 0x178}}, 0x0) 00:30:11 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:30:11 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='g', 0x1}, {&(0x7f0000000280)="19b1fe7727eb26f577dd7f7b1da6db6692603af248fff12ff4cd77ab685e434275a5319f351d2420902051acabb13cb4d0a413b3438a5263cf8d6b75f1107981eed6b70ab2d26122e7b0c7800a12ef490059b5169645a5ede451d63d6b1db7779719f89f385d18d41d8ad46c74b645bd394aae8f4d852bb4d38187fa4c5a7d21e641c3d87bcfeff3f75a9e92f6b2fda88240ac21c874fee994159c9c9935c388442e02adc832a6770c6a72a80351fe781268b6df3da3845c6684b94b"}], 0x100000000000000b, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:30:11 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = socket(0x100000000011, 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r3, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)="30645ada5aad8d5da708c2b6663c70ce1eecac6293ae2f6ed0266586c1e21e565e986e07f13c3e3fec245063d9734d7f8bf2fce35c27a42211900c902270cbd5b8713065", 0x44}], 0x1, &(0x7f00000002c0)=[{0x10, 0x0, 0x1}, {0x10, 0x111}], 0x20}}, {{&(0x7f0000000480)=@pppoe={0x18, 0x0, {0x2, @remote, 'tunl0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="2835e708736212e85be5f966a3b1c2bf85ecf145953a4db7cab78d2de9e0d92a6c4cb8490b16f765c5d6b216ba6a862d05a54616ef7b6276b230ee2e1d776919cac734772f2317c08e88db29daa2a3498d00a7150106ce88a781f9ae0c4b6e14d8fa2353bbb32684307796525b5beac7083bbce8e28f3fa8fac00d933bce911ea150f768b79e4f4eed87b3941ec4501c05cd7cc5096dbd92333b9be9aa707d65d2ac394eab88988bad544b0731e3d6c218d2b8c1672a13bf24fe0bbba5e0c6798f85198722121002a6473df39df2c7d67133c53d8ceb9b116c6d74a3c98ba43ec257b935d2baa2a90a39f2effd6e067661f570bdb77970eeb9", 0xf9}], 0x1, &(0x7f0000001100)=[{0x10}, {0xb70, 0x0, 0x0, "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"}, {0x98, 0x107, 0x3, "bc06bc53ec02d6e318bc5f1b0a1a83c2542458fcff027bdad74b8e3a616a4a4548abb21309c594f10bef9e192e06dcfd4a4ec03e4b601dda3d2faf45f5f26f111d3d1855bb3ca1e5e36bd9069e3fda146fc145a3a9155f0dfe16288881b567e9c5effe562741a4987ae0815153024042bb542955cd082fce58f10d4b9dc57bca148341f697090d"}, {0x78, 0x1, 0x3, "bc88f71959be556462b8d891a9b2c892fc3257f49935d2c47e835ec131988e7b5093595f544795ed1d062ac4c11527277bfa9956228610b141660cdc7a5f32a5fbea254475303a75d52fe021de7ce13a7a97017e9c60efe20fcb5e36b7eee58e0dd3"}, {0x28, 0x10f, 0x81, "638b4daede5a11ddbc9c62077a3a9132a525"}], 0xcb8}}], 0x2, 0x10000) 00:30:11 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg(r0, &(0x7f0000004a00)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="1e", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10}, {0x10, 0x84, 0x5}], 0x20}}], 0x2, 0x0) 00:30:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@deltaction={0x24, 0x31, 0x933, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) 00:30:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x816800, 0x4, 0x401, 0x20, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0x4}, 0x48) socketpair(0x1a, 0x2, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'gretap0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x2f, 0x1, 0x1, 0x5, 0x7e, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x700, 0x1, 0xfffffff9}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_raw(r4, &(0x7f00000001c0)={0x1d, r5}, 0x10) syz_clone(0x40800000, &(0x7f0000000040)="7840eda662d7c1f1d19e7598dd6c5fcb196fd253dc58", 0x16, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="b914929b43aefd58e975c56cd597d1b81a42e3acb540dece1f2b2c060e305a2af4567b78fe636d66880b0e38888c0808c770a332e544ac117f340804d7e68ebce46e803e0ab7cead668cb9cfd7ce8e924b6fc0e4ad6908cc") ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f00000001c0), 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001100)={&(0x7f0000001180)=ANY=[@ANYBLOB="14030000", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="3c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ff03000008000100", @ANYRES32=0x0, @ANYBLOB="400002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="fc00028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000008000100", @ANYRES32, @ANYBLOB="680102c2974149468e3db500616374697665706f72740000000000000000000000000000000000000000000005008f06784cc41b3a647ed41a15ab716a00", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004007f00000008000600", @ANYRES32, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400080000000800070000000000"], 0x314}, 0x1, 0x0, 0x0, 0x4048011}, 0x4) 00:30:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@deltaction={0x24, 0x31, 0x933, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x24}}, 0x0) 00:30:11 executing program 5: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:30:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x11}}}}}}, 0x0) 00:30:11 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000380)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000300)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, &(0x7f0000000180)={0x0, 0x0, 0x100000}, 0x20) [ 1811.896543][T21957] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:30:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x11}}}}}}, 0x0) 00:30:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x11}}}}}}, 0x0) 00:30:18 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000380)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000300)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, &(0x7f0000000180)={0x0, 0x0, 0x100000}, 0x20) 00:30:18 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='g', 0x1}, {&(0x7f0000000280)="19b1fe7727eb26f577dd7f7b1da6db6692603af248fff12ff4cd77ab685e434275a5319f351d2420902051acabb13cb4d0a413b3438a5263cf8d6b75f1107981eed6b70ab2d26122e7b0c7800a12ef490059b5169645a5ede451d63d6b1db7779719f89f385d18d41d8ad46c74b645bd394aae8f4d852bb4d38187fa4c5a7d21e641c3d87bcfeff3f75a9e92f6b2fda88240ac21c874fee994159c9c9935c388442e02adc832a6770c6a72a80351fe781268b6df3da3845c6684b94b"}], 0x100000000000000b, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 1818.980355][T21969] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:30:33 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000380)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000300)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, &(0x7f0000000180)={0x0, 0x0, 0x100000}, 0x20) 00:30:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x11}}}}}}, 0x0) 00:30:33 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='g', 0x1}, {&(0x7f0000000280)="19b1fe7727eb26f577dd7f7b1da6db6692603af248fff12ff4cd77ab685e434275a5319f351d2420902051acabb13cb4d0a413b3438a5263cf8d6b75f1107981eed6b70ab2d26122e7b0c7800a12ef490059b5169645a5ede451d63d6b1db7779719f89f385d18d41d8ad46c74b645bd394aae8f4d852bb4d38187fa4c5a7d21e641c3d87bcfeff3f75a9e92f6b2fda88240ac21c874fee994159c9c9935c388442e02adc832a6770c6a72a80351fe781268b6df3da3845c6684b94b"}], 0x100000000000000b, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:30:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:33 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000380)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000300)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, &(0x7f0000000180)={0x0, 0x0, 0x100000}, 0x20) [ 1833.528005][T21982] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:30:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x11}}}}}}, 0x0) 00:30:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x11}}}}}}, 0x0) 00:30:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x18, 0x0, "9794f1c97219b166d14d3604612e87e832c41b0cf709d8cd5156e87be770238d4f7cf3d0735e48f759950c0000000000003d441034641fb4e26fc100"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 00:30:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x18, 0x0, "9794f1c97219b166d14d3604612e87e832c41b0cf709d8cd5156e87be770238d4f7cf3d0735e48f759950c0000000000003d441034641fb4e26fc100"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 00:30:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x18, 0x0, "9794f1c97219b166d14d3604612e87e832c41b0cf709d8cd5156e87be770238d4f7cf3d0735e48f759950c0000000000003d441034641fb4e26fc100"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) [ 1840.659629][T21998] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:30:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x18, 0x0, "9794f1c97219b166d14d3604612e87e832c41b0cf709d8cd5156e87be770238d4f7cf3d0735e48f759950c0000000000003d441034641fb4e26fc100"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 00:30:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mptcp=@remove_addr={0x1e, 0x21, 0x0, 0x0, "a8df5c34c310d61bf0cc603efce4183a6cd397f6b8b6d92a5b4df5d5f355"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}]}}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x11}}}}}}, 0x0) 00:30:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x18, 0x0, "9794f1c97219b166d14d3604612e87e832c41b0cf709d8cd5156e87be770238d4f7cf3d0735e48f759950c0000000000003d441034641fb4e26fc100"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 00:30:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x18, 0x0, "9794f1c97219b166d14d3604612e87e832c41b0cf709d8cd5156e87be770238d4f7cf3d0735e48f759950c0000000000003d441034641fb4e26fc100"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 00:30:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)={0x24, r0, 0x100, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r3) sendto$inet(r4, &(0x7f0000000900)="86a07f75b6f7a7e5e19a799990f01f19a036c79c483662fb105c5ce97939252568ec44210dfac706352b6a04de2dce94991c1e6a93481bf860bd82b59ebce0debae0551f31acd4f4c19ac627da28d3892590bced52a6a931dd8439233a36f03278b96ac566", 0x65, 0x0, &(0x7f0000000980)={0x2, 0x4e23, @empty}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x88, 0x1, 0x0, &(0x7f0000000400)) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000007c0)={0x124, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x800}, 0x24008001) writev(r5, &(0x7f00000006c0)=[{&(0x7f00000002c0)="fca2bad78d6f6cca6787f17d8e5537d90ec333614fef8a81f369060e3eed219fe037371caaa20acb40b14ebb8b3f35194e0e9a85ee3b85dc54c192274a97d0e13e6accc4be6a9657fe845d86f790fc6f9f1c8fe13fbc6c5c9d6d4cd9e28c4064ebfa6669ab51b34f42b236a89cdae271680981fa509ce6cbe3eeaf40351ac1530dddb1aa3bf6931a67b293ad33eb491a7d4185a124932700172479a55d5cd908e81b73981b37fdca7a86", 0xaa}, {&(0x7f0000000080)="f410f7333e28f7731b0627b451", 0xd}, {&(0x7f0000000380)="36ced29e434d5b368c2a69ccf64b9e07434d588aed9002323789b6da6d98b7a16837aedb5d0907dfcff01f69b16326b97f89d2acb924a0988950feb02aaf60614ace5013f23b2b68ead9590adbecba7720cfd43b1d1a04e497059c33247bbbcf1c5857175685a3c68695496c124eace73355c9c85185", 0x76}, {&(0x7f0000000540)="f7512aa42463e7ab30618620dae70bf79cc77cfe686745818cb0a836cfb5914f3951bd941fd8a654934538fc16a017d31c4389e84c1988a99cf15bcec3178d6b121752123a2216550f514f3b0ab16763584db3deac7768873bfddeb020c54556ddd6681879c0c0a28a4832c435baa0c7aa1d67e3f9e1c7f3574d1791a4a7f835b941472691c8c8ccc04469d6eae75958e0f97463e28548ffb28825", 0x9b}, {&(0x7f0000000600)="414a96f90725624df52715896b0714240e9e0dfd74a64b14face83b5c00cd6a811e53c65640bfbdb9eaeedbea7efe0e16d03b143ad5d09a52343d617473384c2150ad929d8a079626ff1cb5c3a25a1f5085c75c5230c661f5145894d92a956bc8661de064d1082ac5cbc24db9ad9cd64abf9c962b56e278f5a608330ef53cb268cf74706a6d2f341d5232b8853630e5d25fd19a0d8af12ae2dde2da1096c5e6690a1540fac90f68b07aa", 0xaa}, {&(0x7f00000000c0)="92ea6db9983652c9a1cdc6614c6e5e60e9c1f9eced3fac0f4506f70f38697a67aa75df30dcaedc5a", 0x28}, {&(0x7f0000000480)="50bd112a65c1a675770c24488bb3bddb6e075843487efa50f8ac84fcf47dce2da3ab3e294dead13a843f23c3e724a417a00952c066d7fe6ea1d464feac9bd395393f4193cbf0a839b8369f2521ed4ba871d3d76bd134a4f2df0eb0b6ec89e409d0aea521fcd0e653fc742a65949c137fdb", 0x71}], 0x7) pipe(&(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r7, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x24}}, 0x0) 00:30:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x18, 0x0, "9794f1c97219b166d14d3604612e87e832c41b0cf709d8cd5156e87be770238d4f7cf3d0735e48f759950c0000000000003d441034641fb4e26fc100"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) close(r0) 00:30:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) 00:30:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @remote}}) 00:30:47 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x3}, 0x10) 00:30:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @remote}}) 00:30:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) 00:30:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000080)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6}, @NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x40}}, 0x0) 00:30:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0}) 00:30:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @remote}}) 00:30:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) 00:30:57 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x3}, 0x10) 00:30:57 executing program 2: setuid(0xee01) semget(0x1, 0x0, 0x452) 00:30:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @link_local}, 0x0, {0x2, 0x0, @remote}}) 00:30:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x50}}, 0x0) 00:30:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FIOCLEX(r0, 0x5451) 00:30:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'net'}]}, 0x43400) 00:30:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FIOCLEX(r0, 0x5451) 00:30:57 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x3}, 0x10) 00:31:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FIOCLEX(r0, 0x5451) 00:31:10 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, r1, 0x7b33c6aa6e7530c9, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) 00:31:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x12, 0xaa349107350353f9, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4788}]}, 0x28}}, 0x0) 00:31:10 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@can_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0x4}]}, 0x20}}, 0x0) 00:31:10 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0x3}, 0x10) 00:31:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'net'}]}, 0x43400) 00:31:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x12, 0xaa349107350353f9, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4788}]}, 0x28}}, 0x0) 00:31:10 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FIOCLEX(r0, 0x5451) 00:31:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000600) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)) 00:31:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x12, 0xaa349107350353f9, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4788}]}, 0x28}}, 0x0) 00:31:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000600) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)) 00:31:10 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000001f80)='./file0\x00', &(0x7f0000000040)={0x1e98c2}, 0x18) setxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000600000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='user.incfs.id\x00', 0x0, 0x0) 00:31:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000600) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)) 00:31:16 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000001f80)='./file0\x00', &(0x7f0000000040)={0x1e98c2}, 0x18) setxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000600000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='user.incfs.id\x00', 0x0, 0x0) 00:31:17 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000001f80)='./file0\x00', &(0x7f0000000040)={0x1e98c2}, 0x18) setxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000600000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='user.incfs.id\x00', 0x0, 0x0) 00:31:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@can_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0x4}]}, 0x20}}, 0x0) 00:31:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'net'}]}, 0x43400) 00:31:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x8000600) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)) 00:31:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x12, 0xaa349107350353f9, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x4788}]}, 0x28}}, 0x0) 00:31:17 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000001f80)='./file0\x00', &(0x7f0000000040)={0x1e98c2}, 0x18) setxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000600000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='user.incfs.id\x00', 0x0, 0x0) 00:31:17 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000006c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 00:31:17 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x6, 0x9, 0x0, 0x29) 00:31:17 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000001f80)='./file0\x00', &(0x7f0000000040)={0x1e98c2}, 0x18) setxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000600000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='user.incfs.id\x00', 0x0, 0x0) 00:31:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo\x00') openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 00:31:17 executing program 1: setregid(0x0, 0xffffffffffffffff) 00:31:17 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000006c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 00:31:20 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000001f80)='./file0\x00', &(0x7f0000000040)={0x1e98c2}, 0x18) setxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000600000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='user.incfs.id\x00', 0x0, 0x0) 00:31:27 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@can_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0x4}]}, 0x20}}, 0x0) 00:31:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000006c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 00:31:27 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1, 0x3}, @cond}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9c9283caf790000540b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:31:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'net'}]}, 0x43400) 00:31:27 executing program 1: setregid(0x0, 0xffffffffffffffff) 00:31:27 executing program 2: openat2(0xffffffffffffff9c, &(0x7f0000001f80)='./file0\x00', &(0x7f0000000040)={0x1e98c2}, 0x18) setxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='user.incfs.id\x00', 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000600000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='user.incfs.id\x00', 0x0, 0x0) 00:31:27 executing program 1: setregid(0x0, 0xffffffffffffffff) 00:31:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000006c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 00:31:27 executing program 1: setregid(0x0, 0xffffffffffffffff) 00:31:27 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080)=0x823c, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 00:31:27 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0x300}}, 0x80) 00:31:28 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0x300}}, 0x80) [ 1887.982828][T22150] RDS: rds_bind could not find a transport for ::300, load rds_tcp or rds_rdma? [ 1887.992210][T22154] netlink: 2036 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1888.001739][T22154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1888.015233][T22156] RDS: rds_bind could not find a transport for ::300, load rds_tcp or rds_rdma? 00:31:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80044504, 0x0) 00:31:41 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080)=0x823c, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 00:31:41 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0x300}}, 0x80) 00:31:41 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@can_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0x4}]}, 0x20}}, 0x0) 00:31:41 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1, 0x3}, @cond}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9c9283caf790000540b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 1901.281802][T22165] RDS: rds_bind could not find a transport for ::300, load rds_tcp or rds_rdma? [ 1901.327497][T22167] netlink: 2036 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1901.337224][T22167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:31:49 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "bfb1f0a563a0dd542fe12706b15d79e4e693c08a8e69e1b20c45046d64a4fb917a7e84767fa65edb0a181a24c9c877df9dd769c06904413faf17f59c2cd6495b"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 00:31:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110, 0x8e03}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @private, @loopback}}}, {{@arp={@private, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x302}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@link_local, @broadcast, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 00:31:49 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1, 0x3}, @cond}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9c9283caf790000540b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:31:49 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080)=0x823c, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 00:31:49 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0x300}}, 0x80) 00:31:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000203c7c33d00000500000000000000ff0f00010001"], 0x24}}, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="15645a762b816d5974bd"], &(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)='devtmpfs\x00', 0x4, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xbc}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="01000000000000000000210000000c00990000000000000000009ae28e79236905d4a262b9482f88e69035e787df1577a00f9796fcd6ebcc5b66563605a21fb329e765cce4dd192414a70653edc45c6ba14562fa1c162965f1f2c307d8ddbfe99979bfdc863fca7a5a3ba467ac493d8bdef6a7d6c24cd47e395d272f511ee26d8cc7c14d1b4addfa668057cbead9126d160421b0e506a3956f0abc783c0d7e3f09193789efeb149446b7d1ad76ed71515ffb051357b1ac3d0ea678868d5b"], 0x20}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x38, r4}) sendmsg$NFT_BATCH(r0, &(0x7f0000000b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0xa8, 0x18, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x70, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x10000}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'team0\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x44, 0x16, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELOBJ={0x64, 0x14, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWRULE={0x168, 0x6, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_USERDATA={0xc7, 0x7, 0x1, 0x0, "be99a10e4f32cf41a7d067aff523804db2eb1b5cf64b36afb37345d78ac7090b151c21f6725074ee286cdae7fa138804f3a00268ab119547ca9cf1ddf4418215b663553171b813d912c863089c8b48bac6308422fac89fe7832a4ee2ee8dc31ac7722d25319a11d0177b77dce44760928cff645f5f73e8aae33fc35174040299f86317d402c360eed77c33e6a022096cbea822c94ea1de4d275fa958a57b64a24ea97aed43d49d1406c1bddd78d320351df24a3beb57ea7834e8c53929cabed6c46cba"}, @NFTA_RULE_EXPRESSIONS={0x60, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @match={{0xa}, @void}}, {0x14, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x4}}}, {0x38, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0xdb}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0xdb}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}]}}}]}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_OBJ_NAME={0x52, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x314}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000500)=""/230, &(0x7f0000000600)=0xe6) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="ae608fffff0000a26d53e3661ad816ae3aa6f7", @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf2501cf7630f600000008de640001000000", @ANYRES32=r4, @ANYBLOB="0800040000000000080008000200000008000100", @ANYRES32=0x0, @ANYBLOB="0c000100"/20], 0x50}, 0x1, 0x0, 0x0, 0x20004815}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x2500, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) 00:31:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110, 0x8e03}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @private, @loopback}}}, {{@arp={@private, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x302}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@link_local, @broadcast, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 00:31:49 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x713, 0x0, 0x0, {{0x11}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 00:31:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110, 0x8e03}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @private, @loopback}}}, {{@arp={@private, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x302}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@link_local, @broadcast, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 00:31:49 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x713, 0x0, 0x0, {{0x11}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 00:31:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x4, 0x4, 0x3f0, 0x0, 0x1f8, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110, 0x8e03}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @private, @loopback}}}, {{@arp={@private, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x302}}, {{@arp={@local, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@link_local, @broadcast, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 00:31:49 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x713, 0x0, 0x0, {{0x11}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) [ 1909.369625][T22175] RDS: rds_bind could not find a transport for ::300, load rds_tcp or rds_rdma? [ 1909.433603][T22194] netlink: 2036 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1909.443277][T22194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:32:02 executing program 2: prctl$PR_GET_PDEATHSIG(0xf, &(0x7f0000000080)) 00:32:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {0x49}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 00:32:02 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x713, 0x0, 0x0, {{0x11}, {@val={0x8, 0xe}, @void}}}, 0x1c}}, 0x0) 00:32:02 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1, 0x3}, @cond}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9c9283caf790000540b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:32:02 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000080)=0x823c, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 00:32:02 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x6}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0xc0182101, 0x0) 00:32:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {0x49}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 00:32:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f00000004c0)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 00:32:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x2, 0x6, 0x610, 0x0, 0x420, 0x0, 0x0, 0x0, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@loopback, 0x3d, 0x2b}}}, {{@ipv6={@mcast1, @remote, [], [], 'veth1_to_team\x00', 'syz_tun\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private1, @ipv6=@mcast2, 0x4c}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x420}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) 00:32:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {0x49}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 00:32:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x2, 0x6, 0x610, 0x0, 0x420, 0x0, 0x0, 0x0, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@loopback, 0x3d, 0x2b}}}, {{@ipv6={@mcast1, @remote, [], [], 'veth1_to_team\x00', 'syz_tun\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private1, @ipv6=@mcast2, 0x4c}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x420}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) 00:32:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {0x49}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 1922.774477][T22220] netlink: 2036 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1922.784099][T22220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1926.829883][ T24] audit: type=1326 audit(1926.824:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22201 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe01b1d40e9 code=0x0 00:32:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x2, 0x5eaa69b, 0x4}, 0x48) 00:32:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x2, 0x6, 0x610, 0x0, 0x420, 0x0, 0x0, 0x0, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@loopback, 0x3d, 0x2b}}}, {{@ipv6={@mcast1, @remote, [], [], 'veth1_to_team\x00', 'syz_tun\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private1, @ipv6=@mcast2, 0x4c}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x420}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) 00:32:28 executing program 5: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 00:32:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 00:32:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 00:32:28 executing program 0: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 00:32:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 00:32:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x2, 0x6, 0x610, 0x0, 0x420, 0x0, 0x0, 0x0, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@loopback, 0x3d, 0x2b}}}, {{@ipv6={@mcast1, @remote, [], [], 'veth1_to_team\x00', 'syz_tun\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private1, @ipv6=@mcast2, 0x4c}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x420}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) 00:32:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 00:32:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 00:32:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 00:32:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 00:32:37 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x1e, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 00:32:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}]}]}, 0x38}}, 0x0) 00:32:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 00:32:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 00:32:37 executing program 5: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 00:32:37 executing program 0: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 00:32:37 executing program 4: setrlimit(0xb, &(0x7f0000000000)) r0 = getpid() tkill(r0, 0x32) 00:32:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 00:32:37 executing program 1: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x0, 0x100000}) kexec_load(0x0, 0x7, &(0x7f0000000340)=[{0x0}], 0x0) 00:32:37 executing program 1: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x0, 0x100000}) kexec_load(0x0, 0x7, &(0x7f0000000340)=[{0x0}], 0x0) 00:32:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xb3, &(0x7f0000000340)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:32:37 executing program 4: setrlimit(0xb, &(0x7f0000000000)) r0 = getpid() tkill(r0, 0x32) 00:32:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xb3, &(0x7f0000000340)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:32:53 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/530], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) fallocate(r1, 0x0, 0x0, 0x8001) 00:32:53 executing program 4: setrlimit(0xb, &(0x7f0000000000)) r0 = getpid() tkill(r0, 0x32) 00:32:53 executing program 1: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x0, 0x100000}) kexec_load(0x0, 0x7, &(0x7f0000000340)=[{0x0}], 0x0) 00:32:53 executing program 5: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 00:32:53 executing program 0: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 00:32:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xb3, &(0x7f0000000340)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:32:53 executing program 1: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000380)={0x0, 0x0, 0x100000}) kexec_load(0x0, 0x7, &(0x7f0000000340)=[{0x0}], 0x0) 00:32:53 executing program 4: setrlimit(0xb, &(0x7f0000000000)) r0 = getpid() tkill(r0, 0x32) 00:32:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x73}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xb3, &(0x7f0000000340)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:32:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@remote, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 00:32:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup2(r0, r0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000200)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000140)="ea", 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 00:32:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@remote, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 00:33:06 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) mremap(&(0x7f00000ef000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000015000/0x1000)=nil) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:33:06 executing program 5: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 00:33:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@remote, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 00:33:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 00:33:06 executing program 0: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000000)) 00:33:06 executing program 4: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x5e0ac755e5bb10fc, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:33:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@remote, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 00:33:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 00:33:06 executing program 4: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x5e0ac755e5bb10fc, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:33:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 00:33:06 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f00000002c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x2a, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 00:33:06 executing program 4: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x5e0ac755e5bb10fc, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 1986.683604][ T24] audit: type=1400 audit(1986.674:2031): avc: denied { accept } for pid=22327 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 00:33:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) creat(&(0x7f0000000080)='./control\x00', 0x0) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./control\x00') 00:33:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) 00:33:13 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f00000002c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x2a, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 00:33:13 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0xfdef) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './bus'}, 0xfdef) ioctl$TIOCSTI(r1, 0x5412, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f00000000c0)=0x13) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './bus'}, 0xfdef) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x3) ioctl$TIOCSTI(r2, 0x5412, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 00:33:13 executing program 4: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x5e0ac755e5bb10fc, 0x0, {0x0, r4}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000080)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:33:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='discard']) 00:33:13 executing program 5: io_setup(0xff, &(0x7f0000000100)=0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:33:13 executing program 3: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 00:33:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001c008167e00f80ecdb4cb9f207a07e4f1d0000004c004cfb0a0002000912da1b40d805000374c50083b8", 0x2e}], 0x1}, 0x0) 00:33:13 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f00000002c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x2a, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 00:33:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001c008167e00f80ecdb4cb9f207a07e4f1d0000004c004cfb0a0002000912da1b40d805000374c50083b8", 0x2e}], 0x1}, 0x0) 00:33:13 executing program 3: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) [ 1993.799598][T22357] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1993.830502][T22363] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:27 executing program 3: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 00:33:27 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0xcb, 0x48, 0x0) 00:33:27 executing program 5: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 00:33:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001c008167e00f80ecdb4cb9f207a07e4f1d0000004c004cfb0a0002000912da1b40d805000374c50083b8", 0x2e}], 0x1}, 0x0) 00:33:27 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@null, 0x0, 'tunl0\x00'}) 00:33:27 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f00000002c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket(0x2a, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 00:33:27 executing program 5: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 00:33:27 executing program 3: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 00:33:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001c008167e00f80ecdb4cb9f207a07e4f1d0000004c004cfb0a0002000912da1b40d805000374c50083b8", 0x2e}], 0x1}, 0x0) [ 2007.120624][T22373] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:27 executing program 5: setresuid(0xee01, 0xee01, 0x0) setfsuid(0x0) setfsuid(0x0) 00:33:27 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0xa, &(0x7f0000000080)=0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x40000000, 0x4, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000140)}]) 00:33:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, &(0x7f00000001c0)='seclabel') 00:33:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x3, &(0x7f0000000340)=0x1115, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x1}, 0x20) [ 2007.161748][T22380] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 00:33:34 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x3}, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000001940)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:33:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x20, r1, 0x6bce217e7bd2dfaf, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:33:34 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, &(0x7f00000001c0)='seclabel') 00:33:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x3, &(0x7f0000000340)=0x1115, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x1}, 0x20) 00:33:34 executing program 1: r0 = syz_io_uring_setup(0x1a8, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0xf81, 0x0, 0x4) io_uring_enter(r0, 0x6c93, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x5, 0x0, 0x3, 0x0, 0x0) 00:33:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xffffffffffffff1d}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x58}}, 0x0) 00:33:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x3, &(0x7f0000000340)=0x1115, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x1}, 0x20) 00:33:34 executing program 5: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x6) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fallocate(r0, 0x0, 0x0, 0x1) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 00:33:34 executing program 1: r0 = syz_io_uring_setup(0x1a8, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0xf81, 0x0, 0x4) io_uring_enter(r0, 0x6c93, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x5, 0x0, 0x3, 0x0, 0x0) 00:33:34 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, &(0x7f00000001c0)='seclabel') 00:33:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0xfec0ffff00000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) set_mempolicy(0x3, &(0x7f0000000340)=0x1115, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x600, 0x0, 0xff, 0x1}, 0x20) 00:33:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x9a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x64, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "d4c6031cdc173c5d116c73fd4c4d7ba6e4a194f7f208935fafb6989f68a9942b", "288892fa28541589b5eea86ff066a81b", {"f2461e482ae02fdbd113cea97552aef1", "2e2b9cbbf5332dc46c9aa68d6e45762e"}}}}}}}}, 0x0) 00:33:47 executing program 1: r0 = syz_io_uring_setup(0x1a8, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0xf81, 0x0, 0x4) io_uring_enter(r0, 0x6c93, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x5, 0x0, 0x3, 0x0, 0x0) 00:33:47 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, &(0x7f00000001c0)='seclabel') 00:33:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xffffffffffffff1d}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x58}}, 0x0) 00:33:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x9a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x64, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "d4c6031cdc173c5d116c73fd4c4d7ba6e4a194f7f208935fafb6989f68a9942b", "288892fa28541589b5eea86ff066a81b", {"f2461e482ae02fdbd113cea97552aef1", "2e2b9cbbf5332dc46c9aa68d6e45762e"}}}}}}}}, 0x0) 00:33:47 executing program 5: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x6) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fallocate(r0, 0x0, 0x0, 0x1) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 00:33:47 executing program 2: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x6) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fallocate(r0, 0x0, 0x0, 0x1) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 00:33:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x9a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x64, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "d4c6031cdc173c5d116c73fd4c4d7ba6e4a194f7f208935fafb6989f68a9942b", "288892fa28541589b5eea86ff066a81b", {"f2461e482ae02fdbd113cea97552aef1", "2e2b9cbbf5332dc46c9aa68d6e45762e"}}}}}}}}, 0x0) 00:33:47 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0xffffffffffffffff, 0x26, 0xa0, 0x1}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) 00:33:47 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0xffffffffffffffff, 0x26, 0xa0, 0x1}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) 00:33:47 executing program 1: r0 = syz_io_uring_setup(0x1a8, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0xf81, 0x0, 0x4) io_uring_enter(r0, 0x6c93, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x5, 0x0, 0x3, 0x0, 0x0) 00:33:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x9a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x64, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0xe22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "d4c6031cdc173c5d116c73fd4c4d7ba6e4a194f7f208935fafb6989f68a9942b", "288892fa28541589b5eea86ff066a81b", {"f2461e482ae02fdbd113cea97552aef1", "2e2b9cbbf5332dc46c9aa68d6e45762e"}}}}}}}}, 0x0) 00:33:47 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0xffffffffffffffff, 0x26, 0xa0, 0x1}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) 00:33:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) unshare(0x20400) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCSREP(r0, 0x40044590, 0x0) [ 2031.718408][T22448] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 00:33:58 executing program 2: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x6) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fallocate(r0, 0x0, 0x0, 0x1) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 00:33:58 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0xffffffffffffffff, 0x26, 0xa0, 0x1}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) 00:33:58 executing program 1: clock_adjtime(0x0, &(0x7f00000005c0)={0x7fff}) 00:33:58 executing program 5: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x6) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fallocate(r0, 0x0, 0x0, 0x1) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 00:33:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f00000057c0), 0x8) 00:33:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xffffffffffffff1d}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x58}}, 0x0) 00:33:58 executing program 1: clock_adjtime(0x0, &(0x7f00000005c0)={0x7fff}) 00:33:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f00000057c0), 0x8) 00:33:58 executing program 1: clock_adjtime(0x0, &(0x7f00000005c0)={0x7fff}) 00:33:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 00:33:58 executing program 1: clock_adjtime(0x0, &(0x7f00000005c0)={0x7fff}) 00:33:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 00:34:08 executing program 2: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x6) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fallocate(r0, 0x0, 0x0, 0x1) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 00:34:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f00000057c0), 0x8) 00:34:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x22, &(0x7f0000000000), 0x4) 00:34:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 00:34:08 executing program 5: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x6) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fallocate(r0, 0x0, 0x0, 0x1) rename(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file0\x00') 00:34:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x58, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_ENABLED={0x5}, @NL802154_ATTR_SEC_OUT_LEVEL={0x8}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xffffffffffffff1d}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x58}}, 0x0) 00:34:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 00:34:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x23, &(0x7f00000057c0), 0x8) 00:34:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x22, &(0x7f0000000000), 0x4) 00:34:08 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xa3, &(0x7f00000002c0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) msgget(0x2, 0x0) 00:34:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x22, &(0x7f0000000000), 0x4) 00:34:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr(r0, &(0x7f0000000340)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) [ 2054.348251][T22503] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 00:34:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) 00:34:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x22, &(0x7f0000000000), 0x4) 00:34:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr(r0, &(0x7f0000000340)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 00:34:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xa3, &(0x7f00000002c0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) msgget(0x2, 0x0) 00:34:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x7ff, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10}, 0x48) 00:34:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='\x00', r0}, 0x10) 00:34:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x7ff, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10}, 0x48) 00:34:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xa3, &(0x7f00000002c0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) msgget(0x2, 0x0) 00:34:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr(r0, &(0x7f0000000340)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 00:34:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x8, 0x20632e, 0x1, 0x1, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000540)={r0, &(0x7f0000000400), 0x0}, 0x20) 00:34:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x7ff, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10}, 0x48) 00:34:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000007d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xa3, &(0x7f00000002c0)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) msgget(0x2, 0x0) 00:34:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x7ff, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10}, 0x48) 00:34:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x77}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:34:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x8, 0x20632e, 0x1, 0x1, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000540)={r0, &(0x7f0000000400), 0x0}, 0x20) 00:34:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr(r0, &(0x7f0000000340)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 00:34:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x653, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 00:34:34 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000100001010001000000040000002fccdb", @ANYRES32=0x0, @ANYBLOB="000000000000eeff08001b"], 0x30}}, 0x0) 00:34:34 executing program 5: sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd05969341", 0x9343}], 0x1000000000000006, 0x0, 0x0) 00:34:34 executing program 3: shmdt(0x0) 00:34:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x8, 0x20632e, 0x1, 0x1, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000540)={r0, &(0x7f0000000400), 0x0}, 0x20) 00:34:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000c40)=ANY=[@ANYBLOB="240000002c0004"], 0x24}}, 0x0) unshare(0x400) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000c00)) 00:34:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x80081272, &(0x7f0000000100)) 00:34:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000c40)=ANY=[@ANYBLOB="240000002c0004"], 0x24}}, 0x0) unshare(0x400) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000c00)) 00:34:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x8, 0x20632e, 0x1, 0x1, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000540)={r0, &(0x7f0000000400), 0x0}, 0x20) [ 2074.807722][T22538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2074.868028][T22538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:34:44 executing program 2: clock_settime(0x0, 0x0) 00:34:44 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf4, 0x0, &(0x7f00000000c0)) 00:34:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000c40)=ANY=[@ANYBLOB="240000002c0004"], 0x24}}, 0x0) unshare(0x400) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000c00)) 00:34:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x0, 0x81, 0x1, 'queue1\x00'}) 00:34:44 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x653, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 00:34:44 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000100001010001000000040000002fccdb", @ANYRES32=0x0, @ANYBLOB="000000000000eeff08001b"], 0x30}}, 0x0) 00:34:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000c40)=ANY=[@ANYBLOB="240000002c0004"], 0x24}}, 0x0) unshare(0x400) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000c00)) 00:34:44 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@empty}, {@in=@empty=0x60, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 00:34:44 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@empty}, {@in=@empty=0x60, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 00:34:44 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{0x0}], 0x3014014, 0x0) open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) 00:34:44 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@empty}, {@in=@empty=0x60, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 00:34:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 2084.091763][T22561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2084.140507][T22561] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:34:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:34:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:34:51 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@empty}, {@in=@empty=0x60, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 00:34:51 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000100001010001000000040000002fccdb", @ANYRES32=0x0, @ANYBLOB="000000000000eeff08001b"], 0x30}}, 0x0) 00:34:51 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{0x0}], 0x3014014, 0x0) open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) 00:34:51 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x653, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 00:34:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:34:51 executing program 1: sched_getscheduler(0x0) 00:34:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:34:51 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0x18, &(0x7f0000000100)={&(0x7f0000001040)="b9", 0x1}}, 0x0) 00:34:51 executing program 5: prlimit64(0x0, 0x6, &(0x7f0000000200), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:34:51 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0x18, &(0x7f0000000100)={&(0x7f0000001040)="b9", 0x1}}, 0x0) [ 2091.221263][T22588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2091.279996][T22588] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:35:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:35:04 executing program 5: prlimit64(0x0, 0x6, &(0x7f0000000200), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:35:04 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0x18, &(0x7f0000000100)={&(0x7f0000001040)="b9", 0x1}}, 0x0) 00:35:04 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000100001010001000000040000002fccdb", @ANYRES32=0x0, @ANYBLOB="000000000000eeff08001b"], 0x30}}, 0x0) 00:35:04 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{0x0}], 0x3014014, 0x0) open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) 00:35:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x653, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 00:35:04 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0x18, &(0x7f0000000100)={&(0x7f0000001040)="b9", 0x1}}, 0x0) 00:35:04 executing program 5: prlimit64(0x0, 0x6, &(0x7f0000000200), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:35:04 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0x18, &(0x7f0000000100)={&(0x7f0000001040)="b9", 0x1}}, 0x0) 00:35:04 executing program 5: prlimit64(0x0, 0x6, &(0x7f0000000200), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2104.569422][T22620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:35:04 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0x18, &(0x7f0000000100)={&(0x7f0000001040)="b9", 0x1}}, 0x0) 00:35:04 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100)="a17f", &(0x7f0000000200)=""/27}, 0x20) [ 2104.628409][T22620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:35:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 00:35:11 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100)="a17f", &(0x7f0000000200)=""/27}, 0x20) 00:35:11 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) tgkill(r1, r5, 0x0) 00:35:11 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{0x0}], 0x3014014, 0x0) open(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x6611, 0x0) 00:35:11 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f40700090400810000000100000100020000080004004b000000", 0x24) 00:35:11 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0x18, &(0x7f0000000100)={&(0x7f0000001040)="b9", 0x1}}, 0x0) 00:35:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x7, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 00:35:11 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100)="a17f", &(0x7f0000000200)=""/27}, 0x20) 00:35:11 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) tgkill(r1, r5, 0x0) 00:35:11 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) tgkill(r1, r5, 0x0) 00:35:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x7, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 00:35:11 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@tcp6=r1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000100)="a17f", &(0x7f0000000200)=""/27}, 0x20) 00:35:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "85ff01000000000009000000000400"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x4) 00:35:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x7, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 00:35:25 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) tgkill(r1, r5, 0x0) 00:35:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) 00:35:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x1}, 0x48) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000400), &(0x7f0000000140)=@udp6=r1}, 0x20) r2 = socket(0x18, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080)='M', &(0x7f0000000180)=@udp6=r2}, 0x20) 00:35:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="d481000032182380e5bee2b94b10b2d109eece55d53d082eb72c4eab2c9544af5337053be19372897b3952e9239f9f28fe6a3648ea94419d172748ca6b3d14d01f0b8592b89c84f01169c418a009", @ANYRES16, @ANYBLOB="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"], 0x1d4}}, 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x1ba8) 00:35:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x1}, 0x48) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000400), &(0x7f0000000140)=@udp6=r1}, 0x20) r2 = socket(0x18, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080)='M', &(0x7f0000000180)=@udp6=r2}, 0x20) 00:35:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x7, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 00:35:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 00:35:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) 00:35:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x1}, 0x48) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000400), &(0x7f0000000140)=@udp6=r1}, 0x20) r2 = socket(0x18, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080)='M', &(0x7f0000000180)=@udp6=r2}, 0x20) 00:35:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r1, &(0x7f00000012c0)=""/241) 00:35:38 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pidfd_open(r0, 0x0) pidfd_open(0x0, 0x0) r1 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x6, 0x0, 0x0}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x6c62) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0, 0x0) io_uring_enter(r1, 0x6e, 0xea98, 0x3, 0x0, 0x0) 00:35:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x1}, 0x48) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000400), &(0x7f0000000140)=@udp6=r1}, 0x20) r2 = socket(0x18, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080)='M', &(0x7f0000000180)=@udp6=r2}, 0x20) 00:35:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 00:35:38 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) 00:35:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="620af8ff0c020021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0fafb89c4ace90339760fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f0e7b9f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96df2c85b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24073e310f9cb31c34bc38104d9c3f9e65f3e59ce85ced088f8b352438bc43017d1b17b5705c989bb31d4ac7ff7a7edfc361ec1ba8153afef90fabcf31f18ba32b0b108f2353649a0de651c9c393bdfbbcfe40dfc6fb989c2dc7e2921289d460a4c6d3ce990719025e434feba0593911cae0a0bf9400cdbd7dffac138a2f42ec14a018d78bc3141bb52c75bb28ceb3d7f62a2f81b59f1e59184dd60d16ef39962cb9a62b4fe90f9a277f393ea56fe768d58246355fb13b1b773ef818620526ada4eda9341be09074839ef5fccd3b6a2bf30b9024a18c4617120b0171e3745a1f9d29077f395073095e52967e667f8f6185aed62fa81a3d034c96c14bea40b33a2006a9097f2ab4c25fdb2b10377fab46f6b0a2e16bd6a0b8b3615ae148ba9436a72cc3833b2"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r1, &(0x7f00000012c0)=""/241) 00:35:38 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x2) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x6282) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x3, &(0x7f0000000540)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x1, 0xd, 0x4}, 0x10}, 0x80) perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x80, 0x95, 0x50, 0x1, 0x4, 0x0, 0xd8c6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0xfffffffffffffff9}, 0x10080, 0xb8d, 0x1, 0x0, 0x7, 0x3, 0xfff8, 0x0, 0xbc4, 0x0, 0x1}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000780)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x10001, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x11ce, 0x6, 0x400, 0xc8d3, 0x0, 0x0, 0x4, 0x1, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3, 0x2f, 0x8001, 0x5, 0x0, 0x6, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000, 0x0, 0x5, 0x400, 0x6, 0x4, 0xb7f, 0x7e, 0x7, 0x0, 0x4, 0x2, 0x7855, 0x7, 0x39c7, 0x5, 0xa78, 0x0, 0x8000, 0xfffffffffffffe01, 0x0, 0x0, 0x48d3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x3ff, 0x5a0, 0x0, 0x0, 0x9, 0x3ff, 0x5, 0x0, 0x0, 0x2, 0x80000, 0x9, 0x0, 0x0, 0xb1f, 0x400000000000, 0x0, 0xfffffffffffffffb, 0x10001, 0x10000, 0xfaa, 0x4, 0x0, 0xfffffffffffffffd, 0xffffffff, 0x0, 0x2, 0x4a, 0xfc3, 0x0, 0x1, 0x81, 0x10000]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x22, 0x80802, 0x3) fallocate(r3, 0x9, 0x5, 0xa592) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) 00:35:38 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) 00:35:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 00:35:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r1, &(0x7f00000012c0)=""/241) 00:35:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setresuid(0xee01, 0xee01, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b49, &(0x7f0000000040)) 00:35:38 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000032000563d25a80648c63940d0324fc5f880000000a000000053582c137153e370800018002481700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 00:35:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x4}]}}}]}, 0x44}}, 0x0) 00:35:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) 00:35:45 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x24, 0x110, 0xe}], 0x24}}], 0x2, 0x0) 00:35:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r1, &(0x7f00000012c0)=""/241) 00:35:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000032000563d25a80648c63940d0324fc5f880000000a000000053582c137153e370800018002481700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 00:35:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x55c8dacf3cb8c423, 0x0, 0x0, {{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 00:35:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = memfd_create(&(0x7f0000000040)='}^\x9e}\x00', 0x4) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000080)=""/208, 0x20000150) 00:35:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000032000563d25a80648c63940d0324fc5f880000000a000000053582c137153e370800018002481700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 00:35:45 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x24, 0x110, 0xe}], 0x24}}], 0x2, 0x0) 00:35:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x55c8dacf3cb8c423, 0x0, 0x0, {{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 00:35:45 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x2) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 00:35:45 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x55c8dacf3cb8c423, 0x0, 0x0, {{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 00:35:45 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x24, 0x110, 0xe}], 0x24}}], 0x2, 0x0) 00:35:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0xfffff010}, {0x80}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:35:52 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff70, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000032000563d25a80648c63940d0324fc5f880000000a000000053582c137153e370800018002481700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 00:35:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x55c8dacf3cb8c423, 0x0, 0x0, {{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0xee01}}}, 0xb8}}, 0x0) 00:35:52 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x2) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 00:35:52 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x24, 0x110, 0xe}], 0x24}}], 0x2, 0x0) 00:35:54 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0xe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001040)=[{{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000940)="f4a9da4b19f5c474a37f9626bcb74c2c9281938ca99bec8ac58a74f5ffbfcb09c62690bec8cfa85b85ea10026652f2c571cf1ac9f9b7044ad1b0f85be4c98a07720c47373c0876cbc015ce9ea0addc2d3c5cffd993d7f9930288b22071cf3d473b669dcdf1b872312620da18bd5bcfc6ed7cc8c9ecd7841b826da65b82eb1f5a1e4e6066ca0456e0cf56fe5f1a5cefc49864", 0x92}, {&(0x7f0000000a00)="2ec11b058bc7bec5d98d6f992b464ab5d3d4cd5abfb784896ab8c97c747f1f85c49308475cbbe8e72b80cd3187ef787000f833123e4dc85209b45d13140882df5bc572f18b5cd24c96b48996460f3ba702009594b28be2460980d14d7d97d7cc8bb55d91be4cddbe39ce2e8238232db289ab591f86e43f5d2814892c4cfc5bbe45883dc00d3e408962a66797fda25f7c3405b513fdacc1447e04993c0d22a8a710ed33e1609e8366da035879d43934f925b67c81f70dc0c8cce366ddb89699b745dd52d7495eff2dd97eb5fb", 0xcc}, {&(0x7f0000000b00)="58f15cf30f1e07b9a2ad08a419da66790639ad32fd8866eb1a4aaabaf333a0b127c0e7d217832e045a7d6b6cd7616f32012e5f513ce2257441c3b49feba46781e73da8543cdde0ec94be8302472cedd047b7583ba4a404b9f49614a5519873e19a658b12108c583af83919e09f1958174115f3655f504d088f11eb30c3fde5dc5a8b6091b352daf6848500bcb8d26865a721043db7375b04e710cc72f348fcd95dad5b1691475340fab521538928b03f03d1e763c7cff7d76bb1287d851af1b1ed8a", 0xc2}, {&(0x7f00000001c0)="a6a351826638c4642196fcec41507ac60dda4804c4ce01d5fb27e09d8548a0450e", 0x21}, {&(0x7f0000000c00)="1f29b51100cd63ec9ab68e0269a318fd5ba22d3a184d6b990a2376f081c1662850e75c1b4fcce65cb3da27cde0326bd173c236eb64173c1384ef4ed8bb3413a372f87d7162201bcc9ba28aa111a2b4a8754e2d2f47d0cd00ff190f62d1409c4777e437690a995d192379241b53318c75bbb95d14f122cf1596736af236bc60007cd6b3f54f40c10dfe30e77788589fe4e5f5fa286d40740dc14f14e66dac034b82cf94b20b1ca7651d7b10a0d012f499e8fe1d1e397cee5ffc", 0xb9}, {&(0x7f0000000cc0)="6f9fd949e77368819df1b6a3734c2f3b6b7a8352db79a0213ffb05faa2149749e1200f3c928d9dd00db2fd6f1bfe9721b85a2ce8c876746b66212c919fcc32c0d08eac95825ca6cd60b185715bd2255e7fddfcf4f14356689bab2682727ef5eb2a7d2d454958feeb7fa08b2ca74864ff532728fd25f247d8505582f9595f9c6b4be5cba8de956addfc514b1d742273b5b2be8d8d77ab2c7697189c9dc4a963536ef50892600ce7e4752523a4495d183d3c50f69719cdaa8f5a678c6c372a33c6c95bd5a6502133644e9e54cc9dfd5f853ce07754331c87dab63713d890", 0xdd}], 0x6, &(0x7f0000000f80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r0]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}], 0x68, 0x80c0}}], 0x1, 0x80) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0xff9706cb, 0x2811fdff) r4 = syz_open_dev$vcsn(&(0x7f0000000300), 0x9, 0x800) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000500)={'ip6gre0\x00', 0x0, 0x2f, 0xff, 0x3f, 0xfab5, 0x28, @private2={0xfc, 0x2, '\x00', 0x1}, @private2, 0x80, 0x1, 0x3, 0x100}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000640)=@bridge_getlink={0x7c, 0x12, 0xeb6d1c1926117ceb, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x32c00}, [@IFLA_EXT_MASK={0x8}, @IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x34, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD1={0x8}, @IFLA_GTP_FD0={0x8}, @IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x3f}, @IFLA_GTP_ROLE={0x8}]}}}}, @IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}]}, 0x7c}}, 0x2000c000) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x15, 0x8, &(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYRESOCT=r6], &(0x7f0000000340)='GPL\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x22, r4, 0x8, &(0x7f0000000200)={0x6}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 00:35:54 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x2) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 00:35:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/215, 0xd7}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/162, 0xa2}], 0x1, 0xd7, 0x0) 00:35:54 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 00:35:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='^*:(%),%\x00', 0xffffffffffffffff) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="16", 0x1, r0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 00:35:54 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 00:35:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r4, &(0x7f00000000c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) listen(r0, 0xfffffffe) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:36:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="ed00000018008109e00f80ecdb4cb9060202650800070905e87c55a1bc000900b8002e9925000000430016406800fe79000000000b000500e000050103ac034000b57f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090700001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000733e4f6d021f003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04accdf634c010300bd43b98536d5e18f9c4cc6514f9a9bdffb803a99cace81ed0b7fece0b42a00000000d40dd6e4edef3d93452a92ed0680f69d5c48ed48390bb5604120e00d90f84af7", 0xed}], 0x1}, 0x0) 00:36:01 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x2) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 00:36:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='^*:(%),%\x00', 0xffffffffffffffff) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="16", 0x1, r0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 00:36:01 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 00:36:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r4, &(0x7f00000000c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) listen(r0, 0xfffffffe) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:36:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x278, 0x2b8, 0x0, 0x0, 0x0, 0x420, 0x3a8, 0x3a8, 0x420, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x258, 0x278, 0x0, {0xc801000000000000}, [@common=@inet=@hashlimit1={{0x58}, {'ip6erspan0\x00', {0x0, 0x0, 0x7f, 0x3, 0x2, 0x7, 0xff}}}, @common=@inet=@hashlimit3={{0x158}, {'veth1_macvtap\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x188, 0x1a8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@private1, [], @ipv6=@dev, [], @ipv4=@private, [], @ipv6=@empty}}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 00:36:01 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 00:36:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='^*:(%),%\x00', 0xffffffffffffffff) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="16", 0x1, r0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 00:36:01 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x1, @dev}, 0x58, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bridge_slave_0\x00'}) 00:36:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401030000000000400000000000400500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 00:36:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r4, &(0x7f00000000c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) listen(r0, 0xfffffffe) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:36:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='^*:(%),%\x00', 0xffffffffffffffff) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="16", 0x1, r0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 00:36:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401030000000000400000000000400500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 00:36:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x1, @dev}, 0x58, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bridge_slave_0\x00'}) 00:36:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r4, &(0x7f00000000c0)=@IORING_OP_TIMEOUT_REMOVE, 0x0) listen(r0, 0xfffffffe) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:36:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401030000000000400000000000400500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 00:36:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401030000000000400000000000400500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 00:36:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000400)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="0300000000000000000000000000f56528b420847ce688a8", 0x18}, {&(0x7f0000000100)="35e48847", 0x4}], 0x2) 00:36:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401030000000000400000000000400500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 00:36:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x1, @dev}, 0x58, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bridge_slave_0\x00'}) 00:36:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401030000000000400000000000400500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 00:36:11 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x1) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:36:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401030000000000400000000000400500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 00:36:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @private}, {0x1, @dev}, 0x58, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bridge_slave_0\x00'}) 00:36:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401030000000000400000000000400500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 00:36:18 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x1) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:36:18 executing program 1: mq_open(0x0, 0x0, 0x0, 0x0) 00:36:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401030000000000400000000000400500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 00:36:18 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 00:36:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x1f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 00:36:18 executing program 1: mq_open(0x0, 0x0, 0x0, 0x0) 00:36:18 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 00:36:18 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 00:36:18 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x1) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:36:18 executing program 1: mq_open(0x0, 0x0, 0x0, 0x0) 00:36:18 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 00:36:25 executing program 1: mq_open(0x0, 0x0, 0x0, 0x0) 00:36:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x100}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000010401030000000000400000000000400500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x1, 0x4, 0x301}, 0x14}}, 0x0) 00:36:25 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 00:36:25 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 00:36:25 executing program 5: r0 = syz_io_uring_setup(0x685e, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x1) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:36:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x3, 0x3}, 0x20) 00:36:25 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0xff1c) dup2(r1, r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 00:36:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x3}]}, &(0x7f0000000180)=0x10) 00:36:25 executing program 1: pselect6(0x2c, &(0x7f0000000240), &(0x7f0000000280)={0x14a6eff8}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) 00:36:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000000100000045000000250c0000190004000400ad6c571875703d780002020000000000060400", 0x39}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000020303008000000000000000000000000800010001"], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x40}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 00:36:25 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 00:36:25 executing program 1: pselect6(0x2c, &(0x7f0000000240), &(0x7f0000000280)={0x14a6eff8}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) [ 2185.480302][T22855] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 2185.497341][T22855] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:36:32 executing program 2: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:36:32 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:36:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 00:36:32 executing program 1: pselect6(0x2c, &(0x7f0000000240), &(0x7f0000000280)={0x14a6eff8}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) 00:36:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000000100000045000000250c0000190004000400ad6c571875703d780002020000000000060400", 0x39}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000020303008000000000000000000000000800010001"], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x40}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 00:36:32 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\xf3e\t\x9f\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 00:36:32 executing program 1: pselect6(0x2c, &(0x7f0000000240), &(0x7f0000000280)={0x14a6eff8}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) 00:36:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 00:36:32 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:36:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 00:36:32 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:36:32 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 2192.575651][T22871] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 2192.599115][T22871] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:36:40 executing program 2: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:36:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 00:36:40 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:36:40 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:36:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000000100000045000000250c0000190004000400ad6c571875703d780002020000000000060400", 0x39}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000020303008000000000000000000000000800010001"], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x40}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 00:36:40 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\xf3e\t\x9f\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 00:36:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 00:36:40 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:36:40 executing program 4: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:36:40 executing program 1: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:36:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 00:36:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) [ 2200.893193][T22898] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 2200.939903][T22898] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:36:52 executing program 2: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b7020000070e0000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffde640200000000007502faff07cd02020404000001007d60b70300000d1000006a0a00fe0089020d8500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4182f32333b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d7e0b8f6f5e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e851ec843c2288e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d207169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e2ef5987b6e09a6a7caffff0000141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e756598442406333c890923b197e00b75041739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f50d9338923789a1edcd8043fe83919088383268324a25df14010c8e1b49b0400e4f6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d4f4492d8f17b8ef91e1b76dfc1c9e2bc408a5a37d2fe7a60b903d2d9fe9c151cafcc8dc389671c2d08b6e2641500568445b00cee4585af04fa69e0380be0d66649dcf3bf8a90101000000000000c41aec7aa86e596119109ea8b308ff070000aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea91e1c1785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f60400000000000000048f3f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf32acfe9749d516d014cef5f98126324e202baea5808c4d61e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568aef1d8559c6146bb93026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b6d2f0c051b8b775152786118a1020000fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c1aaa152d567f9c3e2b67f2d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd84482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b88c99c56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0d201d700006a66fa7ff31729857f9e6fe9f19e481a3f77ceadd02f4968aac9ea5e29663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d03bf9c3e8d2b16ab409df762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b032a1c0ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dc591c052feecee18c64c4600a0bc3d497f9045d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420181ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defc13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522b8c2d5b5ac09d1fdc4fd7c6393a684ad7234ecb65dabf5556f3a3c19a9560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada77665573460056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170ccf98ade27e858eb587fbc900000000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d71d1f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284159057be455d16134d65ce69c4b906b76427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113a9332fecb160cc14afff527513a2efc8403acbab53b7bc2be48e494b3bfeede33b1deefd9d902e8dc868f30161c2cd13621b0a20362181186ff8cf4c8d58d74822f926e4287ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae334429ccf45bd3d434d9ecf74634ffc9539010f0a86e672b9d668cc6762c0b25e4a527fb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add308338d26e18747546fc7a4a619753fd9bea132058eb90f9b80549473eea2fb9bc43d38d8719a1cca094bd933ceef87a3ec0c2ac70d5f84342510000000000000000000000000018779600b1f2ae5ed34f5b7e77278f7ded9f030000002e8b93fe649f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c67179c4b5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582698938c9a331a97c087b71ffb4c3a599e08fa0607e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9b2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff26908accba23f1ec1cff64a1b912ededeb080f9a241e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a4963560250bb4e60e88c726f63662cb143d1246ecff7f06588aaf4b9ebd0774998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998683e65b235c284543ca32436f9e705dff00f09df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb06b2927b2eec3f42fa0e4d0f2e25104805f386d461e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f93d1f02e1b619813699303b6b1260d5537e85315551adabe00c98bd7aa06e7f00c89f11a410518d181cbfb9bdb9160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b97186eeb5825770db5ec573bab87214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c4cf13de4e049e06ad7ebc236d1088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b494d0183cbd8dae2ba19b32adc91444f519ad33f7f2680e3cf7ecd3cfc4f00000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:36:52 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000001}) 00:36:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff060000000100000045000000250c0000190004000400ad6c571875703d780002020000000000060400", 0x39}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000020303008000000000000000000000000800010001"], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x40}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 00:36:52 executing program 1: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:36:52 executing program 4: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:36:52 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\xf3e\t\x9f\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) [ 2212.250589][ T24] audit: type=1326 audit(2212.244:2032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22917 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0999cf10e9 code=0x0 [ 2212.279644][T22925] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:36:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000280)) [ 2212.317004][T22925] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:36:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000280)) 00:36:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000280)) 00:36:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000280)) 00:36:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_script(r3, 0x0, 0xb) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010008506000000ff0101000000000000", @ANYRES32=r4, @ANYBLOB="62a432d80000000a1c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x2c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x0) 00:36:52 executing program 4: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) [ 2212.445889][T22936] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:36:59 executing program 2: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:36:59 executing program 1: close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000002280)='cpuset.mem_hardwall\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000033) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000140), &(0x7f0000000000)=""/9}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000480)="03191cfc33", &(0x7f0000000800)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 00:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_script(r3, 0x0, 0xb) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010008506000000ff0101000000000000", @ANYRES32=r4, @ANYBLOB="62a432d80000000a1c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x2c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x0) 00:36:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') pread64(r0, &(0x7f0000000280)=""/75, 0x4b, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/240, 0x20000270}], 0x1, 0x2, 0x0) 00:36:59 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000001}) 00:36:59 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\xf3e\t\x9f\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 00:36:59 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x6, 0x2}, 0x8) 00:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_script(r3, 0x0, 0xb) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010008506000000ff0101000000000000", @ANYRES32=r4, @ANYBLOB="62a432d80000000a1c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x2c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x0) [ 2219.449591][T22949] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 2219.458237][ T24] audit: type=1326 audit(2219.454:2033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22945 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0999cf10e9 code=0x0 00:36:59 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000007000046009cb0abfef16bede3ba6d3fdbd01a895fa7025161e127c045"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 00:36:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_script(r3, 0x0, 0xb) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010008506000000ff0101000000000000", @ANYRES32=r4, @ANYBLOB="62a432d80000000a1c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x2c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x0) 00:36:59 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000007000046009cb0abfef16bede3ba6d3fdbd01a895fa7025161e127c045"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 2219.528290][T22956] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 2219.543295][T22959] 9pnet: p9_errstr2errno: server reported unknown error œ°«þñkíãºm?ÛЉ_§Qaá'ÀE [ 2219.561418][T22961] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 00:36:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0xffffffea}]}}}]}, 0x40}}, 0x0) [ 2219.584649][T22964] 9pnet: p9_errstr2errno: server reported unknown error œ°«þñkíãºm?ÛЉ_§Qaá'ÀE 00:37:08 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x82202) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000009c0), 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}}) 00:37:08 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000007000046009cb0abfef16bede3ba6d3fdbd01a895fa7025161e127c045"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 00:37:08 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 00:37:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0xffffffea}]}}}]}, 0x40}}, 0x0) 00:37:08 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000001}) 00:37:08 executing program 0: unshare(0x40000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x5}, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) 00:37:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r1, 0x0, "23c5b6", "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"}}, 0x110) 00:37:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0xffffffea}]}}}]}, 0x40}}, 0x0) 00:37:08 executing program 5: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) 00:37:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0xffffffea}]}}}]}, 0x40}}, 0x0) 00:37:08 executing program 5: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) 00:37:08 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="5300000007000046009cb0abfef16bede3ba6d3fdbd01a895fa7025161e127c045"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 2228.653676][ T24] audit: type=1326 audit(2228.644:2034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22974 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0999cf10e9 code=0x0 [ 2228.657686][T22978] 9pnet: p9_errstr2errno: server reported unknown error œ°«þñkíãºm?ÛЉ_§Qaá'ÀE [ 2228.722238][T22991] 9pnet: p9_errstr2errno: server reported unknown error œ°«þñkíãºm?ÛЉ_§Qaá'ÀE [ 2232.799995][T22997] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:37:15 executing program 2: io_setup(0x0, 0xfffffffffffffffc) 00:37:15 executing program 5: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) 00:37:15 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) listen(r0, 0x8) 00:37:15 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) 00:37:15 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000001}) 00:37:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vxcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000380)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000069c0)={0x0, 0x0, &(0x7f0000006980)={&(0x7f0000006900)={0x1, 0x0, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cdbb492daf7390d7"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1, 0x0, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "92db423d05d35b31"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "86bb9bb28734a1fb"}}, 0x48}}, 0x0) 00:37:15 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x4, 0x0, 0x4) 00:37:15 executing program 1: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, 0x0, 0x4) 00:37:15 executing program 5: r0 = socket(0x2, 0x3, 0x3) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) 00:37:15 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x4, 0x0, 0x4) 00:37:15 executing program 1: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, 0x0, 0x4) 00:37:15 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x4, 0x0, 0x4) [ 2235.758404][ T24] audit: type=1326 audit(2235.754:2035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23001 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0999cf10e9 code=0x0 00:37:22 executing program 2: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/153) 00:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x60, 0x60}}]}}}]}, 0x40}}, 0x0) 00:37:22 executing program 1: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, 0x0, 0x4) 00:37:22 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x4, 0x0, 0x4) 00:37:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x1d}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 00:37:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x12, 0x8, 0x8, 0x2, 0x0, 0x1}, 0x6b) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 00:37:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udplite\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xa0002006}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xe0000013}) 00:37:22 executing program 1: unshare(0x20400) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, 0x0, 0x4) 00:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x60, 0x60}}]}}}]}, 0x40}}, 0x0) 00:37:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x1d}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 00:37:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8941, &(0x7f00000000c0)) 00:37:22 executing program 4: syz_emit_ethernet(0x102a, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x101c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x41}, @multicast1}, {0x4e23, 0x4e23, 0x1008, 0x0, @opaque="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"}}}}}, 0x0) 00:37:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 00:37:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x1d}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 00:37:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x60, 0x60}}]}}}]}, 0x40}}, 0x0) 00:37:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x44, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 00:37:38 executing program 4: syz_emit_ethernet(0x102a, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x101c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x41}, @multicast1}, {0x4e23, 0x4e23, 0x1008, 0x0, @opaque="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"}}}}}, 0x0) 00:37:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000f00000009000100666c6f77000000004400020040000b800800010002000000340002801c000100000003000000000000000000000000000000000000000000140002000000070000000000007ed9f8"], 0x74}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:37:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x60, 0x60}}]}}}]}, 0x40}}, 0x0) 00:37:38 executing program 4: syz_emit_ethernet(0x102a, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x101c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x41}, @multicast1}, {0x4e23, 0x4e23, 0x1008, 0x0, @opaque="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"}}}}}, 0x0) 00:37:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x1d}, {0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) 00:37:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x44, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 00:37:38 executing program 4: syz_emit_ethernet(0x102a, &(0x7f0000000180)={@multicast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x101c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x41}, @multicast1}, {0x4e23, 0x4e23, 0x1008, 0x0, @opaque="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"}}}}}, 0x0) 00:37:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x2, 0x0) 00:37:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="00000000e000000100000000000000000000000086dd"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00U'], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 00:37:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x2, 0x0) 00:37:44 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x1, 0x6ff2) ioperm(0x0, 0x8001, 0x0) 00:37:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x10034) 00:37:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x44, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) [ 2264.686921][ T24] audit: type=1326 audit(2264.674:2036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23084 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2264.710548][ T24] audit: type=1326 audit(2264.674:2037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23084 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2264.734224][ T24] audit: type=1326 audit(2264.674:2038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23084 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2264.757738][ T24] audit: type=1326 audit(2264.674:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23084 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2264.781243][ T24] audit: type=1326 audit(2264.674:2040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23084 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 00:37:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x10034) 00:37:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x2, 0x0) 00:37:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x1, 0x6ff2) ioperm(0x0, 0x8001, 0x0) 00:37:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x44, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 00:37:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x10034) 00:37:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x2, 0x0) 00:37:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x1, 0x6ff2) ioperm(0x0, 0x8001, 0x0) [ 2265.684841][ T24] audit: type=1326 audit(2265.674:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23095 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2265.717553][ T24] audit: type=1326 audit(2265.674:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23095 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2265.741218][ T24] audit: type=1326 audit(2265.674:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23095 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2265.764699][ T24] audit: type=1326 audit(2265.674:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23095 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2265.788213][ T24] audit: type=1326 audit(2265.674:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23095 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 00:38:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="00000000e000000100000000000000000000000086dd"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00U'], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x1, 0x6ff2) ioperm(0x0, 0x8001, 0x0) 00:38:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x1, 0x6ff2) ioperm(0x0, 0x8001, 0x0) 00:38:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000001840), &(0x7f0000001880)=0x14) 00:38:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x10034) 00:38:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x10034) 00:38:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000001840), &(0x7f0000001880)=0x14) [ 2281.326484][ T24] kauditd_printk_skb: 8 callbacks suppressed [ 2281.326496][ T24] audit: type=1326 audit(2281.314:2054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23117 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2281.368175][ T24] audit: type=1326 audit(2281.354:2055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23117 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2281.391712][ T24] audit: type=1326 audit(2281.354:2056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23117 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2281.415186][ T24] audit: type=1326 audit(2281.354:2057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23117 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 [ 2281.438794][ T24] audit: type=1326 audit(2281.354:2058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23117 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05305e30e9 code=0x7ffc0000 00:38:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x1, 0x6ff2) ioperm(0x0, 0x8001, 0x0) 00:38:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000001840), &(0x7f0000001880)=0x14) 00:38:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="00000000e000000100000000000000000000000086dd"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00U'], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x1, 0x6ff2) ioperm(0x0, 0x8001, 0x0) 00:38:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000001840), &(0x7f0000001880)=0x14) [ 2281.462252][ T24] audit: type=1326 audit(2281.354:2059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23116 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2281.488715][ T24] audit: type=1326 audit(2281.364:2060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23116 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2281.512236][ T24] audit: type=1326 audit(2281.364:2061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23116 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2281.535811][ T24] audit: type=1326 audit(2281.364:2062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23116 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2281.559296][ T24] audit: type=1326 audit(2281.364:2063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23116 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:38:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="00000000e000000100000000000000000000000086dd"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00U'], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x10034) 00:38:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="00000000e000000100000000000000000000000086dd"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00U'], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x85, 0xffffffffffffffff, 0x600}, 0x48) 00:38:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="00000000e000000100000000000000000000000086dd"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00U'], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x10034) 00:38:08 executing program 5: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x2000}, 0x0) io_uring_enter(r0, 0x6a27, 0x0, 0x0, 0x0, 0x0) 00:38:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="00000000e000000100000000000000000000000086dd"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00U'], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="00000000e000000100000000000000000000000086dd"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00U'], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:08 executing program 5: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x2000}, 0x0) io_uring_enter(r0, 0x6a27, 0x0, 0x0, 0x0, 0x0) 00:38:08 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000200)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x2, @broadcast=0xe0000001}, {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 00:38:08 executing program 5: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x2000}, 0x0) io_uring_enter(r0, 0x6a27, 0x0, 0x0, 0x0, 0x0) 00:38:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="00000000e000000100000000000000000000000086dd"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00U'], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="00000000e000000100000000000000000000000086dd"], 0x38}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB='8\x00\x00\x00U'], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r6}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0x86dd}}}]}, 0x38}}, 0x0) 00:38:17 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe8000000000000000001d0000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 00:38:17 executing program 5: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x2000}, 0x0) io_uring_enter(r0, 0x6a27, 0x0, 0x0, 0x0, 0x0) 00:38:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 00:38:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') read$snapshot(r0, &(0x7f0000000080)=""/234, 0xea) 00:38:17 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe8000000000000000001d0000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 00:38:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 00:38:17 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe8000000000000000001d0000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 00:38:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x0) 00:38:17 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe8000000000000000001d0000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 00:38:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 00:38:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) lseek(r1, 0x0, 0x0) 00:38:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe8000000000000000001d0000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 00:38:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 00:38:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x0) 00:38:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe8000000000000000001d0000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 00:38:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x3}, {@in6=@loopback}, @in=@private, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 00:38:26 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 00:38:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}, 0x1, 0x400300}, 0x0) 00:38:26 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000002a40)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d8800fe8000000000000000001d0000000000ff02000000000000000000000000000104004e20004d13"], 0x0) 00:38:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x0) 00:38:27 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000640), 0x48) 00:38:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x7ff, 0x0, "31d1f2ed4ba16c89dd34058a14a65dc387dc7f497220eaab72e7dec6546770fd8dc84b2928a93d979596239061f877f52c509f4bde15bd39de892af05246e6f6fe6c3a07483e988e954f7c024097dbfa"}, 0xd8) 00:38:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}, 0x1, 0x400300}, 0x0) 00:38:40 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000640), 0x48) 00:38:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x7ff, 0x0, "31d1f2ed4ba16c89dd34058a14a65dc387dc7f497220eaab72e7dec6546770fd8dc84b2928a93d979596239061f877f52c509f4bde15bd39de892af05246e6f6fe6c3a07483e988e954f7c024097dbfa"}, 0xd8) 00:38:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x0) 00:38:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}, 0x1, 0x400300}, 0x0) 00:38:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}, 0x1, 0x400300}, 0x0) 00:38:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x7ff, 0x0, "31d1f2ed4ba16c89dd34058a14a65dc387dc7f497220eaab72e7dec6546770fd8dc84b2928a93d979596239061f877f52c509f4bde15bd39de892af05246e6f6fe6c3a07483e988e954f7c024097dbfa"}, 0xd8) 00:38:40 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000640), 0x48) 00:38:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x7ff, 0x0, "31d1f2ed4ba16c89dd34058a14a65dc387dc7f497220eaab72e7dec6546770fd8dc84b2928a93d979596239061f877f52c509f4bde15bd39de892af05246e6f6fe6c3a07483e988e954f7c024097dbfa"}, 0xd8) 00:38:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x33) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x8) 00:38:40 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000640), 0x48) 00:38:40 executing program 3: r0 = semget(0x3, 0x1, 0x207) semctl$IPC_RMID(r0, 0x0, 0x0) 00:38:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}, 0x1, 0x400300}, 0x0) 00:38:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0xf, 0xffffffffffffff02}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x48}}, 0x0) 00:38:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x33) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x8) 00:38:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000240), &(0x7f0000000340)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 00:38:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}, 0x1, 0x400300}, 0x0) 00:38:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}, 0x1, 0x400300}, 0x0) 00:38:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000240), &(0x7f0000000340)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 00:38:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x33) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x8) 00:38:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0xf, 0xffffffffffffff02}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x48}}, 0x0) 00:38:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000240), &(0x7f0000000340)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 00:38:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x33) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x8) 00:38:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0xf, 0xffffffffffffff02}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x48}}, 0x0) 00:39:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}, 0x1, 0x400300}, 0x0) 00:39:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000240), &(0x7f0000000340)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 00:39:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) 00:39:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}, 0x1, 0x400300}, 0x0) 00:39:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0xf, 0xffffffffffffff02}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x48}}, 0x0) 00:39:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x4, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0xad, 0x0}}], 0x344, 0x10122, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'veth0_to_batadv\x00', &(0x7f0000000000)=@ethtool_dump={0x40}}) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000140)=0x28) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}, 0x1, 0x400300}, 0x0) 00:39:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) 00:39:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) 00:39:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 00:39:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) 00:39:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) 00:39:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x8) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) 00:39:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@nested={0x4, 0x5}]}, 0x18}}, 0x0) 00:39:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) 00:39:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x8) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) 00:39:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) 00:39:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x8) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) 00:39:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x8) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) 00:39:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000100)) 00:39:12 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) unshare(0x22040400) connect$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 00:39:12 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) unshare(0x22040400) connect$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 00:39:12 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) unshare(0x22040400) connect$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 00:39:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000100)) 00:39:12 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) unshare(0x22040400) connect$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) 00:39:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x8) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) [ 2352.096443][ T24] kauditd_printk_skb: 13 callbacks suppressed [ 2352.096456][ T24] audit: type=1400 audit(2352.084:2077): avc: denied { getopt } for pid=23311 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 00:39:21 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x1c, 0xfffffffffffffffe, &(0x7f0000000140)) 00:39:21 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x8) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) 00:39:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000100)) 00:39:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f00000001c0)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2c}}, 0x4c}}, 0x0) 00:39:21 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x8) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) 00:39:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x8) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) 00:39:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f00000001c0)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2c}}, 0x4c}}, 0x0) 00:39:21 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000100)) 00:39:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f00000001c0)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2c}}, 0x4c}}, 0x0) 00:39:21 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x106, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x7, r0}, 0x38) 00:39:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f00000001c0)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x2c}}, 0x4c}}, 0x0) 00:39:21 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x106, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x7, r0}, 0x38) 00:39:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000009ac0)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x10}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x30, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x3}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x6}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x10, 0x12, 0x0, 0x1, [@NL80211_ATTR_IE={0xa, 0x2a, [@peer_mgmt={0x75, 0x4, {0x0, 0x0, @void, @void, @void}}]}]}, @NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x77c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xcc, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x4c, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ap_ssid}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_IE={0x1a, 0x2a, [@gcr_ga={0xbd, 0x6, @device_b}, @ext_channel_switch={0x3c, 0x4}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x258, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xc5, 0xa, "8b463a41aec741e27b392603b1f206b61c092302f1b10965509cee551df96ff8acf745fee975551adf79428b388b014e6088797da713dce7f69d8e7181732ed677dde33d414f7592e96648ba0030d5d93831efdb2760b0fa7fd8033686ad3228dad79285746f8a4a0202a3cb3c4eb571d4fd6cbd171b3cd08a329bb8718a7154f70576eb82942095cbf01e4b17068c4090365b4f92de4674a738798cc5767d7dc1d93631798093994e7bd7f32ddaaba0b8de6f470a186467d61ccbbbbfa11e6a74"}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xc1, 0xa, "d695b5484db6fc300b9f42525f8aaeac66d5b17d378ecba195b6a4559207852b553065b8fda293eca07c8dfb46ca5683cdcfb66222808109d5bd6e8a335240ffe8b092f3eeda10a9aed5e479b06685a991992c1ea37ccabacd6c0380e37cb6e5222b6bba71f62bfb74581a558912c2c22d72d5a90317673f8437f3e3edd9958ffcf569ba04df23bae9d86e6b101ea863055f6af1411a0ef4e9cc466e93549e297d87fbd4941bf0930ec6fb06977a674ce99b642b79722d9ad37ddbdcd4"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x91, 0x6, "3331c44beccdee4315106f409d6e3b86b6e8ee3d33d38c5735c11b0c89c4cf13fb90cdb9be44cd49e23ad2cccdf3dc4404dc08774a74b3744b5ea72f3ea7ddbc936b5c7c0acffbb2bb80a5b98b683c9c01bebf293d99d4e3afd9ade48f6e12f39390860dd1314deb53124f53a50caf5e1bbdecbbcc9c0bd8209922538d9c4cb5bb6801827415358830b9263e42"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x3d4, 0x4, 0x0, 0x1, [{0x158, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x35, 0x1, "24ecf701ac38dac3b63a968eaf1574b43329f1b2271a58f08e9c437fdc2eb2896bee16b14ade0d2f3ef24ee452aae0ee07"}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xfd, 0x2, "84785ab4d820e5852dbbbb7402692d527e2a6c3f33fe6d12005da1ecafd2288a7c6ef96d226f5978af87cb91ce2143af2d1f8fc03147a8d446fed503a431ccb012419a14bd90a17ef5c8358daa7dd727c3d8f5589487983728ab88da21038bbd1ef33f5867bd7d6148a70e0494d8bdbc829c051e2136e4c2737a0d5e644e840bceaf0d6b92bc2b82032ea5c807fc2a79bd94ff18fe7b3f9737bd63ec8460c4c68195798b1da1dc3397d2a1e3337db45cfd2bffb0df39ac0a97ddea999599d85750b18161e533e3436a954b713430f0165f19d096bfdb16631b5fdcf0c1f38de314b7a3b569fb3c7a1a255246447565220a4697b9c206e84a08"}]}, {0x274, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xbd, 0x1, "5205c1e93b8be89704cd7cf29fbcfaa4bcf5d0eb014e0b4cede174831be68161300aaa34b609287e304338727747313f054a8cee168473968b3460913819458d71b8910068288a58d3850416ee9eeb9044282c597af54156fab134d4fe44c5b0e5468052af00afeff0a20740c3f098361a51ffaaf311489b3376f6b6a2f127ae2b69209a5192835bf84967336f1f6c291a502ebd317b4addca19cd6bb651bce06144ca0f1e924066477e3be5c93dace4ec7d63000f9c1fd1ee"}, @NL80211_PKTPAT_MASK={0x81, 0x1, "b3abce8cfec15d8b7951e70daae832cffd1526972ac8e191e36f8d2d65eacd3b8fb3a0a5109b390d37ff687ca2b83683c49467920da3569403431ba0cf1d97612931e64262fbf188c905990979a5ec91f80fcd8d36c9850b7b466c5a54b0ab82a90df622132be89940e7369340b345b4638fa1963e90fbf0b9d5cfe096"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xf9, 0x1, "6bd3e2a5039e71131bc09626c79c659bcfa9380066cc65095f12661013e14757c336a1dc44682165e72c9399bfb1a1ea19283f2c434c6effd5ef4115f2e51a1c9220f4ef0d9122f7e738446d169838c73e12c0db6f4a29799ce4e0cf2e40c82529bbf849432e8b30f0ba2c716ba2584b54f1de863f756735d04113b2c4cd083e599548dc3d6b6d6eaeb46477a1433807fb78648452c1ab1946cb678e6480dfbca6d1ea2198fd157a10863545f54cc5f0e7c12a4eb450d1c034f77afac8a61d785f0ce7a6f55afd068800499bc537897243a030cd8db0cfbad2b6c941c6b829fc75f000105214070d3c438d4587d0379f6a4d593289"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x4}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x68, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FREQUENCIES={0x44, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x6b4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0x664, 0x4, 0x0, 0x1, [{0x114, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0xe5, 0x1, "141eb4a0c73898b9bfa7563ee7a34986c7687b03d85dcfb3a0432fd686166f33f0ff6a042610befbf39a9df6626a6ae7d6546309adef688cf4cd3d9101d7f5d794738d336e9075d359b11fca3d5ad76a7ce84849fd103bb93144e36771b0a7acbff2b936412e32dcb6adedb0b2f9a2ba88fed1ecbc2b63e8279b734a769ae8b258cc5b6954d078f9bafce1b0715abe99c28a63e60e95c1b2c8fcb9d09b6530466574a9c1843c3a81ff0c3d27b639595bc8f2bdddb1734e8b853e5a21262e4a721835f2ef690c40245b424bd2168924d2239d57b50177ebcde666f983e006ce495f"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x200, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xf5, 0x1, "e73b5f72a67e4d780e21f57797519a67168e05c1104cb59a3a210ff2e33afdb7b36bf7fbe268ab6380a60de1685df0ceeac693fa35f4ce8865a16fddc4c747cc429d855a4f5ebc44c5a519e6164537227e87f5475430a30696b737cde4b00c75de3531355a670fbce2ab7180a47af3bf5ae48474c2edcd7d78ef34d8b6d7bc21b9eaf736a9c2875a0c81231009a19975abf083bd6e88be4d5fa99e755aa9baee597a913a9087069e38c32d1529d34eae2c431b6f010b065a36ba1a526468434885d291d1ed988230b6cc82f1bfeec0a7561951bcd17079bc75a8c61f61738b454b884c065159603ece6b84c18f51c2aee0"}, @NL80211_PKTPAT_MASK={0xc5, 0x1, "88600d495c28cfb1e7f5a29240ddef65d7478ff8c1214567a625c721bd4effc5df32b5946873b5dfaf3f8f8d82d904b144d0a8cecf55d0efa2d46e18c4c682817222b36bf243e31173d0edcedceca92dce47a366514b0c29e16051252287f776046cfb58ceba8fbee9e702f920b10057a6d9e70e53fa1f3f66de9f355c6a260aaf7d4867e20ee4da96af488e21b2555972452dc6d98ecd93b52d782ba539375ab4bea1ee4d647904f29338cdbb7ec3787ea38d05e60b5066ad4b33c87bbfb9e255"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x31, 0x2, "64c9fe51f5a1512efa25be117bebb3ad336219ac5a6ae07d37cb66312b85716196bac7a3d2abbf310d8a8e93e1"}]}, {0x298, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xd5, 0x1, "da3cde454c2b48c7ba2f6f8a7242ca1de792fb4d1e13c01993610f4a45178b447c7d22353acdab462c38756f41ff3e13fab10a33af4dcfe54c68d21bdefe1b563384f96819e780fb61a5aad34ca9fb3ee0ce0108e78b1645195f8b363ef46541d3f7a370ff0598f9e492a96821a64ceea81346d54c3a78b5cbcb4850b2d2ab5dd9829e08cda6b1bc5eb0c5d3ddcea029aa7d82f03bbbfbe122f18d205a0f303a88c78a617efcffcda4b8348586f78be7db8dfe5e84592fb67072b5f3812f9bdf818d2f8a7b9c8ec6665558bae2d0edba9e"}, @NL80211_PKTPAT_MASK={0xad, 0x1, "e43c851f0be09988d7bdad181dfd0fc4b7d5fc8e574bed9eecbf8ab391d523e7bc3f75b5fd4c3cfac195912ccca56af0d27fc678d7609342dc48e5a082e563191f98b3d3f8145beed52b7d7ed5df430a524fcff19b31dc014ded9cf1b07571658dac00b48c878a1a4b0a6a717eb954a6dcba94c9be1b7a820582992ca2488e45bdcd7985349e9ed021acf16dbed3a63dda81d09ee5192c639146a335df384e8d4c055f47d0e5dc7b2b"}, @NL80211_PKTPAT_MASK={0x85, 0x1, "9b21184055a71a759d48218940c8652850f3a8e5519f8df886692c1d09029e48743d9a4a3c6f8260ab4e81d88269fb267272c3436fde8ee1fb3ffeb62a3216c4c36dd533e70d3b15ddf755952b1ad62e49643c95787f3549bf894a531d2c0b7d84720a18d53858c52e11f508ccdc9efe121b4e0080eb84bb596a820232346228cd"}, @NL80211_PKTPAT_MASK={0x79, 0x1, "814f7382b25648b8f4f4ceae01759b6f09b7d4225413c8e21de9a8744a435614943cf969888d766d6cfc2a5b7cae14cdb41ec77721d70820554fd25f4cb898a4d99d4caf5962001ea665b24191f6b7614bcec4756902bdb54840bb4f528630cb6eca042ed766074d25c6e7292996aa86c68171e125"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x9, 0x2, 'a\t\n;*'}, @NL80211_PKTPAT_MASK={0x91, 0x1, "805cf98f50b8344e1cfed3aa7c8eaf7e437a041b4e86707c4d8dcfdb9369905d87a127d08b392fe0fee10d141fa8de44e7bdb3e5c5fc46e77886f31c410b36a229b2ccafc4064efe4efd0aa5cd194910c11f4f8f8ff2079a80563297a1458c68c611b9b8efdc32e8a5d4dec048bf7743ca0d3400fceb014918aca172d6c5bb699f4c9068b59eb3d8fff705683d"}, @NL80211_PKTPAT_OFFSET={0x8}]}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x48, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x39, 0xb, "6ed068125b02c1f3c8f6da11241a49c150b76f1a0e48ac6942b4f330cdb258a7058a952705d8776110dd084e44f1b25ed5dbbcd2ca"}]}]}]}, 0xe84}}, 0x0) 00:39:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) 00:39:32 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x106, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x7, r0}, 0x38) 00:39:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000000c0)={0x9, 'vlan1\x00', {'syz_tun\x00'}}) 00:39:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x8) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) 00:39:32 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r2}, 0x20) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x8) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) 00:39:32 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x5, 0x106, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x7, r0}, 0x38) 00:39:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000000c0)={0x9, 'vlan1\x00', {'syz_tun\x00'}}) 00:39:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001040)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49ec020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e9008001a002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0908000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfed56b3da575a2fcea20cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa360339a622dd231926b81e3b59c9b081daf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ef6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff5790b8205062bfdad054422a8f57000000009700cf0b4b8bc229413300005300000000000000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e06000000896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cb8acc4e2266f65b7a2c8cb482bac0a7f02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f1f368641b7b305583e6d001b2cd317902f19e385be9e48dccff77771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969041595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875eab4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c2bb6e170bbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598402d3e959efc71f665c4d75cf2458e3542c9062ecdd4c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92c4bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216554a43f37331766e472391e358c3b377303ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000e6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046a2a998de44aeadea2a40da8daccf080842a486729f37390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c480bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7553a3fce727f75c1e6ead3594076c60eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce050093e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000ff00000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac06e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd2100b01e618f8281c7cfd55fdb281920382f14d12ca3c3431ee97471c7868d8da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73458f48df51710d7d31c632fc5ed176255c40000000000008e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945f20fa26b8471d42645288d7226bbd9c9e9e1cc9aa94b101d52019df8271d0ac9f3fc89feb3d541e407cc2dae5f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d8f96756ea5cce7daac4f1020000f6bcf9cb20db4e2b5e5c28bfd75f0dda9de5532e7dfe026b213abf47dd71ae9e48b0ed1254a83186c1526af6fbb869dc0d90b075225fde44c4e0973171ad47d6b70ebc6615e30000a9aff6149875b4f39e6b0309e1e245b0fdf9742ecf0e63a6b5eef0d6123af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f2849c0b0c8dffda160752136e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f8858e43bc39da0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065c7b8b0764d02a72f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225ef02a3e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8dce8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313b9bacc140daec7dc00dc978ab385ea1ed600000000000000000000005b6d90f654dbe1e44d93951ee3b1270950ef2caf825ef75e9d21080000000941916336929c7ded6721a3647756850bc11fce196af6189898356ca62d9655b453540738c92208bee98232550582a0086ffd18c3a83042327ff33d53ad7cdc879ac689d6ce2e60df3cde0747651bd27af8e343d4b4d0d68b4eed41a8c9e436b355ee55acea38705b28e205b39882258f7d48f5d482fa2d5d901742b1223a4df9218676296041cbdd14de7272026b989908cbba245115b87c6713d638acf613381603d9084152b669697e69cc342e223ee9ceaeb764b2d5199eef55cd30e7d30d5da10f77bc43fc6216ab494df62e9616efee7fad6270ec3aaa9cf5f77e5fd7708a6a22eb75498870aae0737be3bfd1acfee9d44ef548a203eef80976f046b77f15591e3112a2748b48b5f6bbc76c761652fbde3cca3c8b9cd29ee343e2ea2063b5e2b615e2c5216db57063978f0b409335555aa0f0377ded90929e3d00dd58bcfb680e45c018c740934bd460bb791f7fc98f121e6658fb3809c711c203b7df730e1a6612a1902858324903d357ed9e069707043fba1ad3371e77f3c743a59516dd9adad7fbfe566895688ab718e4545d80018c6f17f92985af39e9e600e5704c1d7b9c91b4fb79235deb729f55062e72215dd9a9ee8de40f6b7066954ef1d1d65f814d12a77ad6b689010aa6c4bc91c206b4e53a63e7fbc4c80a8e0da94999eb64890000000000000000000000000000000011e9303d7a5c2ffa7228205c56073d7e9b9d23a7479bee36bacb6c117dd7d34206b2a30540f4744e66754eab92f44961743030031886028fff4b8f1ff06c498bc640b202bc90a7302343d2ed078a199a1724d91534538ff9b180644d94c662b3e4c3a2387c4029956bfda65a7576d996bf4921c3728874856e3dd06bcd10a9727812d0b885a8d5a1898813713217930aa950ae25fd000000000000000000009567ccaadfa54cfce1a61417ca6735809f00d32bf97332257b6390a29ba0f421485b32682e85f5ac1a0bb90267e73b1548efbaa6383a41f7b5cb15989408a480d9e915f39b551213004444cbcedac2b39fe7a2aa31ca2027433dea5493a6de91ed84560fb3ce4b3ce04e602957e81a2e68bc22a3b4eacd3131d88980cc40da53345723"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) 00:39:32 executing program 3: syz_usbip_server_init(0x0) 00:39:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000000c0)={0x9, 'vlan1\x00', {'syz_tun\x00'}}) 00:39:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) [ 2372.601877][T23379] FAT-fs (loop3): Directory bread(block 6) failed 00:39:45 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x122a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xecd0}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 00:39:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="021e81ffffff01000000ff07000000ffffff82000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 00:39:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000000c0)={0x9, 'vlan1\x00', {'syz_tun\x00'}}) 00:39:45 executing program 3: syz_usbip_server_init(0x0) 00:39:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) 00:39:45 executing program 0: unshare(0x40000000) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1d, 0x9, 0x0, 0x0, 0x104, 0xffffffffffffffff, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x1, 0x3, 0x8, 0x38}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r3, &(0x7f0000000000), 0x0}, 0x20) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r2}, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1, 0x3, 0x8, 0x38}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r5, &(0x7f0000000000), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xf, &(0x7f0000000800)=ANY=[@ANYRES64=r4, @ANYRES32=r1, @ANYBLOB="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"], &(0x7f00000003c0)='syzkaller\x00', 0x7, 0x27, &(0x7f0000000440)=""/39, 0x40f00, 0x1a, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000480)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x4, 0x0, 0x80000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, r4, r5, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) connect$vsock_stream(r4, &(0x7f0000000080), 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 00:39:45 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\"%#+\"') 00:39:45 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:39:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x1d}) 00:39:45 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x39, 0x2d, 0x31, 0x3a, 0x32]}}}, 0x2f}], [], 0x4e}) 00:39:45 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x39, 0x2d, 0x31, 0x3a, 0x32]}}}, 0x2f}], [], 0x4e}) 00:39:45 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\"%#+\"') 00:39:46 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x39, 0x2d, 0x31, 0x3a, 0x32]}}}, 0x2f}], [], 0x4e}) [ 2385.955525][ T24] audit: type=1326 audit(2385.944:2078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23407 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x0 [ 2385.967208][T23412] tmpfs: Bad value for 'mpol' [ 2385.996964][T23414] tmpfs: Bad value for 'mpol' [ 2386.011966][T23418] tmpfs: Bad value for 'mpol' 00:39:59 executing program 2: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00', 0xeb49}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}, 0x405}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:39:59 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x39, 0x2d, 0x31, 0x3a, 0x32]}}}, 0x2f}], [], 0x4e}) 00:39:59 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\"%#+\"') 00:39:59 executing program 3: syz_usbip_server_init(0x0) 00:39:59 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:39:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={[], [{@seclabel}, {@dont_hash}]}) 00:39:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000078000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0011800c0001007061796c6f6164002c00028008000440000000000800054000000000080003400000000008000240000000000800084000000014"], 0xc0}}, 0x0) 00:39:59 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\"%#+\"') 00:39:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000078000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0011800c0001007061796c6f6164002c00028008000440000000000800054000000000080003400000000008000240000000000800084000000014"], 0xc0}}, 0x0) 00:39:59 executing program 1: request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0) [ 2399.286416][ T24] audit: type=1326 audit(2399.274:2079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23428 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x0 [ 2399.311268][T23432] tmpfs: Bad value for 'mpol' 00:39:59 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/cgroup', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/142, 0x8e) 00:39:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 00:40:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x64}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 00:40:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 00:40:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000078000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0011800c0001007061796c6f6164002c00028008000440000000000800054000000000080003400000000008000240000000000800084000000014"], 0xc0}}, 0x0) 00:40:18 executing program 3: syz_usbip_server_init(0x0) 00:40:18 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:40:18 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @dev}) 00:40:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 00:40:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 00:40:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0xf01, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 00:40:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0xf01, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 00:40:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0xf01, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) [ 2418.890929][ T24] audit: type=1326 audit(2418.884:2080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23454 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x0 00:40:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0xf01, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x4c}}, 0x0) 00:40:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000078000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0011800c0001007061796c6f6164002c00028008000440000000000800054000000000080003400000000008000240000000000800084000000014"], 0xc0}}, 0x0) 00:40:28 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @dev}) 00:40:28 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x8000000}, 0x10) 00:40:28 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) open$dir(0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10000) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000900)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10fefca0746", @ANYRES32=r5, @ANYBLOB="00000000ffffffff200000f6090001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6, 0x0, 0x2}, 0x40000110) sendto$inet6(r2, &(0x7f0000000180)="ef", 0x1, 0x4000001, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) 00:40:28 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:40:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x2}, [@jmp={0x6, 0x1, 0xc}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:40:28 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x8000000}, 0x10) 00:40:28 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x8000000}, 0x10) [ 2428.083721][ T24] audit: type=1326 audit(2428.074:2081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23478 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x0 00:40:28 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x8000000}, 0x10) 00:40:28 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000004400)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) dup3(r2, r1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x96) 00:40:28 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup(r2) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r1, r3}, 0xc) 00:40:28 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup(r2) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r1, r3}, 0xc) 00:40:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000001c0)={{}, {0xe}}) [ 2428.196734][T23482] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 00:40:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4bfa, 0xfffffffffffffff8) 00:40:45 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup(r2) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r1, r3}, 0xc) 00:40:45 executing program 3: setresuid(0xee01, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000200), 0x0) setuid(0x0) 00:40:45 executing program 5: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x15b6, &(0x7f0000000340), &(0x7f0000eea000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x2057}}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x10001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) 00:40:45 executing program 1: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000200bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060400ffffffff2d6405000000000065040000010000400404000001000000b7050000000000f56a0a00fe00000000850000000a000000990000000000000095000020000000009c050000002c5fea2e25dad5ff4c6fa026093e530cf08ee2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) unshare(0x40000) r3 = socket(0x11, 0x800000003, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}, 0x1c) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f4c7800000000f10febca0546", @ANYRES32=r4, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x894) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {&(0x7f00000006c0)="aff2da4e5abc01582cb3c3a17059a050d7b68be13af1f58c0e70cddf2555d1a84c3049ce3620e93e625eeb58008cd5e3cdef416c05f36c582865068df1089208e64ba406854a576a8d1b129f222c1d956b3a01ea9aa5a93962dd9263d1b82a860953bf8938366b163c3fd75b9f8fe677dd2002d75682919185788e6246f16e0de3fb99509001abbc0f982d3af9aa7f227fd405a90bf898f7f932e2757ddf1875b63b0120ae8e1ed2372abd4c42fbc0449e4c8990ed13ae798af82c684c", 0xbd}, {&(0x7f00000001c0)="fbcf88961eb82b560830089b1ef96e", 0xf}, {&(0x7f0000000280)="ebc6cecd", 0x4}, {&(0x7f0000000940)="361f5e4069ab34a6096731e4fbaa53d3f098169d9119d38ff7053e6c6d7c19918d6ee2ab2152c6e7a8554cc0c8a0b51ce2c63c8a78876acf2da0f105bf136e0b26375417f727abc73bf324dd441b87cfd45cf73e48dc71295aceb6f4272c152513d7529cc5a88151bc65fe5334a1fc37ddad146069732f41e3dc0c0bf9dadd63b52e06668eb8d108a542a4f65b10643473517e6f361ca80265e4ac3856c22bf2135ab518a86a548f8ce73d8cf35b83d82023a1fe800705d67b63d17a1be55a2f3bbbe12ff04ee008cef35ab93ff5c1a85bef77466347e8cff8ade4aa6f35211163edcc45175e722101c32023815492998f771ce21a2d9d", 0xf7}], 0x5, &(0x7f0000000ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @remote}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @broadcast}}}], 0xa8}}, {{&(0x7f0000000ec0)={0x2, 0x0, @local}, 0x10, &(0x7f0000002340)=[{&(0x7f0000000f00)="b3f553eebd1d2b25a9b39fd93982c8d0b3766043a885fba3cd0246ab495d6dd13c9f15051abc62e2dfa3eeefdcc35444da510b5490abd9b49f51aecfe1d78910f4d7a3c6f9a426202d0347d0074a3fca9cfb47648cacae1bcab7e44994a539d784688fda389d2dc3def4096e8d35e31e146f6e2ea671beb964e7031145989a60417b0dc6bb47cede5325067fbf00819302e52ad0a1decdd5f196468a8f848639547e5155355636a5fa12e3a1504ab41c929a85", 0xb3}, {&(0x7f0000000fc0)="7837af8cbda4d2bc7d4df749f83cf17548219a1df3d0b2aed736203c454c4e88fe611a880fe00c523a4b9cb415b7134ced547432dabd41683c4d5de6034eef8a3f2e5568e6c9da0f112bb3ff9cb4c3a95309b161a02f0307151371b9db8e3a28454c5e02b68b2e315e455ea228", 0x6d}, {0x0}, {&(0x7f00000010c0)="e67fcc11841e0ba177bb1e9c75a67c5e812bbaa5ce322d06b0fe718f450d5d2fe293ae235db6fc583455142bfbff02bdf4d903480472d9f76822c855a33a77990c1c10f0c685fb5a07573e584719213873050f19cda8134a49623b11a43fe6da4ff0423264190929ff403bc1a4ae52b7d05b6d5488b46c9ec265da5df191bc897007f9a151a9be61161fd70dae760182990fe98668ac797a55937b30986fda62c0e53e5b55751279887d3485f6ef2f511eda792e4f4bcc467ebac667e60e4049a55cb80c1d9b4076bc11590c540d784e51b598245030ab28acab052d013728f92218bb15279e3875b2ad7d965aac521f8f3402175cee9dd8f033dbe1c98d5853fa2e2747be1b0b444e9a71a0e5e21039e0fc5adcc599a67aa825ff2ec4db3b9fe8debf559b83557779ee7a54cbaccbcac4d82f69dad1723ca8afda9cda65b952bcc5e170830cef4bb75e53408df4a291a2137a67099a465557a02e9f0a7cc63507ab57298373d2b0c557deaf5f9bfa8c68bd04d6ba140c59ecc46a0ad7c6cb", 0x17f}, {&(0x7f0000002200)}, {&(0x7f0000002240)="fa1bcdebee1e1742e7e68c236450bf3c8348b80f1b77d4f449836207279e5bca0726253247f03dd6ee36687953279c62d78a4ce2755339a67e94a8422835ca63d73eebab689eeaf3f7a6e66e3f976933a3dc4701bfc0630f1c0d3adec0c92f84adc7387f482895fadc6ee3eaca793b288dab7348f4d24726af0ceb22f92c3af7bbdb0dc8bd1773b67f4e682a3dae7fc1284d182220443fd8cf65e80291295c418419e3733cba11f05ae5b366dcb3", 0xae}], 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x64010100, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2}}}, @ip_tos_u8={{0x11}}], 0x58}}], 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0xb) 00:40:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @dev}) 00:40:45 executing program 3: setresuid(0xee01, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000200), 0x0) setuid(0x0) 00:40:45 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup(r2) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r1, r3}, 0xc) 00:40:45 executing program 5: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x15b6, &(0x7f0000000340), &(0x7f0000eea000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x2057}}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x10001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) 00:40:45 executing program 3: setresuid(0xee01, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000200), 0x0) setuid(0x0) 00:40:45 executing program 5: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x15b6, &(0x7f0000000340), &(0x7f0000eea000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x2057}}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x10001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) 00:40:45 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) [ 2445.692667][T23511] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 00:40:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x5000000, &(0x7f0000001580), 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c73686f72746e616d653d77696e39352c696f636861727365743d63703935302c73686f72746e6a6d653d6c6f776572303030383030303030303030303030304435332c6f626a5f726f6c653d297d2c285c7d3f7aac7b402c5c2a3a015e273c2c646f6e745f6d6561737572652c726f6f74636f6e746578743d"]) 00:40:58 executing program 5: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x15b6, &(0x7f0000000340), &(0x7f0000eea000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x2057}}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x3}, 0x10001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) 00:40:58 executing program 3: setresuid(0xee01, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000200), 0x0) setuid(0x0) 00:40:58 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 00:40:58 executing program 1: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000200bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060400ffffffff2d6405000000000065040000010000400404000001000000b7050000000000f56a0a00fe00000000850000000a000000990000000000000095000020000000009c050000002c5fea2e25dad5ff4c6fa026093e530cf08ee2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) unshare(0x40000) r3 = socket(0x11, 0x800000003, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}, 0x1c) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f4c7800000000f10febca0546", @ANYRES32=r4, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x894) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {&(0x7f00000006c0)="aff2da4e5abc01582cb3c3a17059a050d7b68be13af1f58c0e70cddf2555d1a84c3049ce3620e93e625eeb58008cd5e3cdef416c05f36c582865068df1089208e64ba406854a576a8d1b129f222c1d956b3a01ea9aa5a93962dd9263d1b82a860953bf8938366b163c3fd75b9f8fe677dd2002d75682919185788e6246f16e0de3fb99509001abbc0f982d3af9aa7f227fd405a90bf898f7f932e2757ddf1875b63b0120ae8e1ed2372abd4c42fbc0449e4c8990ed13ae798af82c684c", 0xbd}, {&(0x7f00000001c0)="fbcf88961eb82b560830089b1ef96e", 0xf}, {&(0x7f0000000280)="ebc6cecd", 0x4}, {&(0x7f0000000940)="361f5e4069ab34a6096731e4fbaa53d3f098169d9119d38ff7053e6c6d7c19918d6ee2ab2152c6e7a8554cc0c8a0b51ce2c63c8a78876acf2da0f105bf136e0b26375417f727abc73bf324dd441b87cfd45cf73e48dc71295aceb6f4272c152513d7529cc5a88151bc65fe5334a1fc37ddad146069732f41e3dc0c0bf9dadd63b52e06668eb8d108a542a4f65b10643473517e6f361ca80265e4ac3856c22bf2135ab518a86a548f8ce73d8cf35b83d82023a1fe800705d67b63d17a1be55a2f3bbbe12ff04ee008cef35ab93ff5c1a85bef77466347e8cff8ade4aa6f35211163edcc45175e722101c32023815492998f771ce21a2d9d", 0xf7}], 0x5, &(0x7f0000000ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @remote}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @broadcast}}}], 0xa8}}, {{&(0x7f0000000ec0)={0x2, 0x0, @local}, 0x10, &(0x7f0000002340)=[{&(0x7f0000000f00)="b3f553eebd1d2b25a9b39fd93982c8d0b3766043a885fba3cd0246ab495d6dd13c9f15051abc62e2dfa3eeefdcc35444da510b5490abd9b49f51aecfe1d78910f4d7a3c6f9a426202d0347d0074a3fca9cfb47648cacae1bcab7e44994a539d784688fda389d2dc3def4096e8d35e31e146f6e2ea671beb964e7031145989a60417b0dc6bb47cede5325067fbf00819302e52ad0a1decdd5f196468a8f848639547e5155355636a5fa12e3a1504ab41c929a85", 0xb3}, {&(0x7f0000000fc0)="7837af8cbda4d2bc7d4df749f83cf17548219a1df3d0b2aed736203c454c4e88fe611a880fe00c523a4b9cb415b7134ced547432dabd41683c4d5de6034eef8a3f2e5568e6c9da0f112bb3ff9cb4c3a95309b161a02f0307151371b9db8e3a28454c5e02b68b2e315e455ea228", 0x6d}, {0x0}, {&(0x7f00000010c0)="e67fcc11841e0ba177bb1e9c75a67c5e812bbaa5ce322d06b0fe718f450d5d2fe293ae235db6fc583455142bfbff02bdf4d903480472d9f76822c855a33a77990c1c10f0c685fb5a07573e584719213873050f19cda8134a49623b11a43fe6da4ff0423264190929ff403bc1a4ae52b7d05b6d5488b46c9ec265da5df191bc897007f9a151a9be61161fd70dae760182990fe98668ac797a55937b30986fda62c0e53e5b55751279887d3485f6ef2f511eda792e4f4bcc467ebac667e60e4049a55cb80c1d9b4076bc11590c540d784e51b598245030ab28acab052d013728f92218bb15279e3875b2ad7d965aac521f8f3402175cee9dd8f033dbe1c98d5853fa2e2747be1b0b444e9a71a0e5e21039e0fc5adcc599a67aa825ff2ec4db3b9fe8debf559b83557779ee7a54cbaccbcac4d82f69dad1723ca8afda9cda65b952bcc5e170830cef4bb75e53408df4a291a2137a67099a465557a02e9f0a7cc63507ab57298373d2b0c557deaf5f9bfa8c68bd04d6ba140c59ecc46a0ad7c6cb", 0x17f}, {&(0x7f0000002200)}, {&(0x7f0000002240)="fa1bcdebee1e1742e7e68c236450bf3c8348b80f1b77d4f449836207279e5bca0726253247f03dd6ee36687953279c62d78a4ce2755339a67e94a8422835ca63d73eebab689eeaf3f7a6e66e3f976933a3dc4701bfc0630f1c0d3adec0c92f84adc7387f482895fadc6ee3eaca793b288dab7348f4d24726af0ceb22f92c3af7bbdb0dc8bd1773b67f4e682a3dae7fc1284d182220443fd8cf65e80291295c418419e3733cba11f05ae5b366dcb3", 0xae}], 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x64010100, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2}}}, @ip_tos_u8={{0x11}}], 0x58}}], 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0xb) 00:40:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback, @dev}) 00:40:58 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 00:40:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/147, 0x93}], 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xa) 00:40:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000100)=0xd4, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:40:59 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) 00:40:59 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 00:40:59 executing program 4: lchown(0x0, 0x0, 0x0) [ 2459.078665][T23540] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 00:41:08 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'macsec0\x00', &(0x7f0000000400)=@ethtool_per_queue_op={0x4b, 0x7}}) 00:41:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000080)=""/146, 0x92}], 0x1, 0x0, 0x0) 00:41:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) 00:41:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000100)=0xd4, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:41:08 executing program 1: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000200bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060400ffffffff2d6405000000000065040000010000400404000001000000b7050000000000f56a0a00fe00000000850000000a000000990000000000000095000020000000009c050000002c5fea2e25dad5ff4c6fa026093e530cf08ee2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) unshare(0x40000) r3 = socket(0x11, 0x800000003, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}, 0x1c) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f4c7800000000f10febca0546", @ANYRES32=r4, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x894) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {&(0x7f00000006c0)="aff2da4e5abc01582cb3c3a17059a050d7b68be13af1f58c0e70cddf2555d1a84c3049ce3620e93e625eeb58008cd5e3cdef416c05f36c582865068df1089208e64ba406854a576a8d1b129f222c1d956b3a01ea9aa5a93962dd9263d1b82a860953bf8938366b163c3fd75b9f8fe677dd2002d75682919185788e6246f16e0de3fb99509001abbc0f982d3af9aa7f227fd405a90bf898f7f932e2757ddf1875b63b0120ae8e1ed2372abd4c42fbc0449e4c8990ed13ae798af82c684c", 0xbd}, {&(0x7f00000001c0)="fbcf88961eb82b560830089b1ef96e", 0xf}, {&(0x7f0000000280)="ebc6cecd", 0x4}, {&(0x7f0000000940)="361f5e4069ab34a6096731e4fbaa53d3f098169d9119d38ff7053e6c6d7c19918d6ee2ab2152c6e7a8554cc0c8a0b51ce2c63c8a78876acf2da0f105bf136e0b26375417f727abc73bf324dd441b87cfd45cf73e48dc71295aceb6f4272c152513d7529cc5a88151bc65fe5334a1fc37ddad146069732f41e3dc0c0bf9dadd63b52e06668eb8d108a542a4f65b10643473517e6f361ca80265e4ac3856c22bf2135ab518a86a548f8ce73d8cf35b83d82023a1fe800705d67b63d17a1be55a2f3bbbe12ff04ee008cef35ab93ff5c1a85bef77466347e8cff8ade4aa6f35211163edcc45175e722101c32023815492998f771ce21a2d9d", 0xf7}], 0x5, &(0x7f0000000ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @remote}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @broadcast}}}], 0xa8}}, {{&(0x7f0000000ec0)={0x2, 0x0, @local}, 0x10, &(0x7f0000002340)=[{&(0x7f0000000f00)="b3f553eebd1d2b25a9b39fd93982c8d0b3766043a885fba3cd0246ab495d6dd13c9f15051abc62e2dfa3eeefdcc35444da510b5490abd9b49f51aecfe1d78910f4d7a3c6f9a426202d0347d0074a3fca9cfb47648cacae1bcab7e44994a539d784688fda389d2dc3def4096e8d35e31e146f6e2ea671beb964e7031145989a60417b0dc6bb47cede5325067fbf00819302e52ad0a1decdd5f196468a8f848639547e5155355636a5fa12e3a1504ab41c929a85", 0xb3}, {&(0x7f0000000fc0)="7837af8cbda4d2bc7d4df749f83cf17548219a1df3d0b2aed736203c454c4e88fe611a880fe00c523a4b9cb415b7134ced547432dabd41683c4d5de6034eef8a3f2e5568e6c9da0f112bb3ff9cb4c3a95309b161a02f0307151371b9db8e3a28454c5e02b68b2e315e455ea228", 0x6d}, {0x0}, {&(0x7f00000010c0)="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", 0x17f}, {&(0x7f0000002200)}, {&(0x7f0000002240)="fa1bcdebee1e1742e7e68c236450bf3c8348b80f1b77d4f449836207279e5bca0726253247f03dd6ee36687953279c62d78a4ce2755339a67e94a8422835ca63d73eebab689eeaf3f7a6e66e3f976933a3dc4701bfc0630f1c0d3adec0c92f84adc7387f482895fadc6ee3eaca793b288dab7348f4d24726af0ceb22f92c3af7bbdb0dc8bd1773b67f4e682a3dae7fc1284d182220443fd8cf65e80291295c418419e3733cba11f05ae5b366dcb3", 0xae}], 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x64010100, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2}}}, @ip_tos_u8={{0x11}}], 0x58}}], 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0xb) 00:41:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000100)=0xd4, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:41:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) 00:41:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f00000039c0), 0xf, 0x0) 00:41:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) dup3(r1, r2, 0x0) 00:41:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f00000039c0), 0xf, 0x0) 00:41:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000100)=0xd4, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:41:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f00000039c0), 0xf, 0x0) [ 2468.285889][T23569] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 00:41:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f00000039c0), 0xf, 0x0) 00:41:26 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'macsec0\x00', &(0x7f0000000400)=@ethtool_per_queue_op={0x4b, 0x7}}) 00:41:26 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000100)=0xd4, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:41:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000100)=0xd4, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:41:26 executing program 1: unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000200bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060400ffffffff2d6405000000000065040000010000400404000001000000b7050000000000f56a0a00fe00000000850000000a000000990000000000000095000020000000009c050000002c5fea2e25dad5ff4c6fa026093e530cf08ee2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) unshare(0x40000) r3 = socket(0x11, 0x800000003, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80}, 0x1c) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f4c7800000000f10febca0546", @ANYRES32=r4, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x894) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {&(0x7f00000006c0)="aff2da4e5abc01582cb3c3a17059a050d7b68be13af1f58c0e70cddf2555d1a84c3049ce3620e93e625eeb58008cd5e3cdef416c05f36c582865068df1089208e64ba406854a576a8d1b129f222c1d956b3a01ea9aa5a93962dd9263d1b82a860953bf8938366b163c3fd75b9f8fe677dd2002d75682919185788e6246f16e0de3fb99509001abbc0f982d3af9aa7f227fd405a90bf898f7f932e2757ddf1875b63b0120ae8e1ed2372abd4c42fbc0449e4c8990ed13ae798af82c684c", 0xbd}, {&(0x7f00000001c0)="fbcf88961eb82b560830089b1ef96e", 0xf}, {&(0x7f0000000280)="ebc6cecd", 0x4}, {&(0x7f0000000940)="361f5e4069ab34a6096731e4fbaa53d3f098169d9119d38ff7053e6c6d7c19918d6ee2ab2152c6e7a8554cc0c8a0b51ce2c63c8a78876acf2da0f105bf136e0b26375417f727abc73bf324dd441b87cfd45cf73e48dc71295aceb6f4272c152513d7529cc5a88151bc65fe5334a1fc37ddad146069732f41e3dc0c0bf9dadd63b52e06668eb8d108a542a4f65b10643473517e6f361ca80265e4ac3856c22bf2135ab518a86a548f8ce73d8cf35b83d82023a1fe800705d67b63d17a1be55a2f3bbbe12ff04ee008cef35ab93ff5c1a85bef77466347e8cff8ade4aa6f35211163edcc45175e722101c32023815492998f771ce21a2d9d", 0xf7}], 0x5, &(0x7f0000000ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @remote}}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @broadcast}}}], 0xa8}}, {{&(0x7f0000000ec0)={0x2, 0x0, @local}, 0x10, &(0x7f0000002340)=[{&(0x7f0000000f00)="b3f553eebd1d2b25a9b39fd93982c8d0b3766043a885fba3cd0246ab495d6dd13c9f15051abc62e2dfa3eeefdcc35444da510b5490abd9b49f51aecfe1d78910f4d7a3c6f9a426202d0347d0074a3fca9cfb47648cacae1bcab7e44994a539d784688fda389d2dc3def4096e8d35e31e146f6e2ea671beb964e7031145989a60417b0dc6bb47cede5325067fbf00819302e52ad0a1decdd5f196468a8f848639547e5155355636a5fa12e3a1504ab41c929a85", 0xb3}, {&(0x7f0000000fc0)="7837af8cbda4d2bc7d4df749f83cf17548219a1df3d0b2aed736203c454c4e88fe611a880fe00c523a4b9cb415b7134ced547432dabd41683c4d5de6034eef8a3f2e5568e6c9da0f112bb3ff9cb4c3a95309b161a02f0307151371b9db8e3a28454c5e02b68b2e315e455ea228", 0x6d}, {0x0}, {&(0x7f00000010c0)="e67fcc11841e0ba177bb1e9c75a67c5e812bbaa5ce322d06b0fe718f450d5d2fe293ae235db6fc583455142bfbff02bdf4d903480472d9f76822c855a33a77990c1c10f0c685fb5a07573e584719213873050f19cda8134a49623b11a43fe6da4ff0423264190929ff403bc1a4ae52b7d05b6d5488b46c9ec265da5df191bc897007f9a151a9be61161fd70dae760182990fe98668ac797a55937b30986fda62c0e53e5b55751279887d3485f6ef2f511eda792e4f4bcc467ebac667e60e4049a55cb80c1d9b4076bc11590c540d784e51b598245030ab28acab052d013728f92218bb15279e3875b2ad7d965aac521f8f3402175cee9dd8f033dbe1c98d5853fa2e2747be1b0b444e9a71a0e5e21039e0fc5adcc599a67aa825ff2ec4db3b9fe8debf559b83557779ee7a54cbaccbcac4d82f69dad1723ca8afda9cda65b952bcc5e170830cef4bb75e53408df4a291a2137a67099a465557a02e9f0a7cc63507ab57298373d2b0c557deaf5f9bfa8c68bd04d6ba140c59ecc46a0ad7c6cb", 0x17f}, {&(0x7f0000002200)}, {&(0x7f0000002240)="fa1bcdebee1e1742e7e68c236450bf3c8348b80f1b77d4f449836207279e5bca0726253247f03dd6ee36687953279c62d78a4ce2755339a67e94a8422835ca63d73eebab689eeaf3f7a6e66e3f976933a3dc4701bfc0630f1c0d3adec0c92f84adc7387f482895fadc6ee3eaca793b288dab7348f4d24726af0ceb22f92c3af7bbdb0dc8bd1773b67f4e682a3dae7fc1284d182220443fd8cf65e80291295c418419e3733cba11f05ae5b366dcb3", 0xae}], 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x64010100, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2}}}, @ip_tos_u8={{0x11}}], 0x58}}], 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0xb) 00:41:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, 0x0}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000005c0)={r0, &(0x7f00000004c0), &(0x7f0000000500)=""/157}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f00000002c0)}, 0x20) 00:41:26 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, 0x0}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000005c0)={r0, &(0x7f00000004c0), &(0x7f0000000500)=""/157}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f00000002c0)}, 0x20) 00:41:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, 0x0}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000005c0)={r0, &(0x7f00000004c0), &(0x7f0000000500)=""/157}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f00000002c0)}, 0x20) 00:41:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, 0x0}, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000005c0)={r0, &(0x7f00000004c0), &(0x7f0000000500)=""/157}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f00000002c0)}, 0x20) 00:41:26 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:26 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) [ 2486.990401][T23613] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. 00:41:40 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'macsec0\x00', &(0x7f0000000400)=@ethtool_per_queue_op={0x4b, 0x7}}) 00:41:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:40 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000100)=0xd4, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:41:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:40 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:40 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:40 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:53 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000680)={'macsec0\x00', &(0x7f0000000400)=@ethtool_per_queue_op={0x4b, 0x7}}) 00:41:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 00:41:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:53 executing program 0: setreuid(0x0, 0xee01) r0 = geteuid() setresuid(0x0, r0, r0) 00:41:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000200), 0x0}, 0x20) 00:41:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000200), 0x0}, 0x20) 00:41:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 00:41:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:41:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000200), 0x0}, 0x20) 00:41:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000093"]) 00:41:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x5, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xb, 0x8, 0x2, 0x765, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), 0x20000000}, 0x1a) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000200), 0x0}, 0x20) 00:42:05 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x20001, 0x0) pwritev(r0, &(0x7f0000001180)=[{&(0x7f0000000100)="ae47f44f67c3f470e42d3707db", 0xd}], 0x1, 0x0, 0x0) 00:42:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 00:42:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_delrule={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0xffffffc0}]}, 0x24}}, 0x0) 00:42:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 00:42:05 executing program 0: setreuid(0x0, 0xee01) r0 = geteuid() setresuid(0x0, r0, r0) 00:42:05 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x400100000001) sendmsg$can_bcm(r6, &(0x7f0000000200)={&(0x7f00000000c0), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x4, 0x20, 0x4, {0x0, 0x2710}, {0x77359400}, {0x1, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "3c45884e74f258c2"}}, 0x48}, 0x1, 0x0, 0x0, 0x2000c004}, 0x0) lseek(r4, 0x200, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080)={0x0, r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r3) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) 00:42:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 00:42:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 00:42:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 00:42:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 00:42:05 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c6f7056893aa0f3881f9c245656f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000cef809606056feb4ffff0000000000007a5e6b607130c89f18c0c1467e25e388d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77a74e802a0d42bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be5866d9d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd2de3a832000000000af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c02aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fe0c7ea4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9d50b00000000000085ec6bf58351d578be00d952aab9c77a64b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b09000000000f00005ac15fc2288d9b2a169cdcacc413b48dafb7a2c8cb482bac09c502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317903f19e385be9e48dccff7433282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467dacb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc60e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd0229d74eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c706000000000000bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99ccaa7f23a054de2f4d483b4ad05573af32cae69eed985b403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df904000000000000009924fd3b2f10595c4285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c550b55da454f762ee1c33aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c20000000000000003de2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a355b72d538ba4958ea8e4aa37094191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694218d7560eb92d6a97a27602b81f76386f1535bef1497d71c00006e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065bc52a264582928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fca6500d075102c65709ff854356cb490000000000c1fee30a3f7a85d1b2ac58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a797744727463033d481b05c96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b429524b5920d6aba482f1cd12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df58e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb540e41836331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cc628ab84875f2c50ba830d3f474b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000000000000000000000000057d77480e0345e67a96413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c41069c63e91c691faee1e0c8fe056a07474e6e5490a7d3c34a1658228b60600d837c6befc63ddf2f594ad7cbc56a1e46e218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714e81e1dd5ff41ce7e6faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e38e2c15a7916937ab61d6dcafed319c7357d0885f9c6d1f4e2be840770e76958a62fadb09142954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c70238a3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea19f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3f45a45e04354e41286fd198532e8cdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d1d7aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d6f63c41cbde2ba66ad81168070c8c6e18a6e452abed33379d3e16304d06a234f5f9311ef0f78924b68dbb4712cfdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437d9948062bf41742000000000000000000305f70dd35fa0c61d5fe6d8ff35389246037e18d3417375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a5e8257f4a03010cd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdb70f019ca659be7e8ae953325a27564f33c9f058a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f5536c9cc507d14b520a1c348d90ec3752b64391bbe357597059cd81c0c5e2383eb67b55b7f668510b03052c2feb750c2cb1e9296dc9773f37db517c346dbca7fec6700784866e0da35b1ff7632724dd23bba50665f301f69d3698306e69e4e8f5dc67d475db4709d394bf3dd0ba84a6ab070c7eaa36c304a37795b9bbd8b8b819a2f309aed590ad92e99178ab038215b56ff607cf98f47fcaa2688882776e3fc3d46aa9f5945958ff9fe6fd8f64465c6b5d9f4e0e046cbdb9abbc07e48898d3ed45087f29243b162cb54b3ec78bc7942d00b96fc52ed081e8c770400000000000000a5b01da52da873595b2c3f5a114b8299decce2ad8703f53f3c916c8226fcf99b34a691d9902fc64849f700000000000000000000e0d0a36aa9c21becf598de0fa87df980e62ecb78c68113da4f1d7eb2d6ff75ef8008cceae49629d3ed877d2a6c5a69172249b74bfae8164243ff8c71e8cc2c2453b032ee889f113606f0f9a6b9b9c028ce9e6b32eeb0a50b05de7a52ce8e455b87d2d2f75ded8056827f03c778fcb08a83686361dc957d2aeb76e406d0b90b12199e1b9d9310d05dea8448cb812f7514bec287d6d53af84cdd49bc18bdce2ef0ad7753d9d599f530aa000000000000000000000000000000000000000066d3ef68924579efb1d0f6f4fdd37f324e941ff56a727558b00705474303b3de1f571f9254833decc0168a524e33b2d5d2efdf53d6d60d620c0e132340f1a763f7c699b673ac44976b1a0e0b32a91abe2c0f65dca20e2adb75916fe072afc1466dd7eea9771a68a27d65b03c74e00fa6aff52840f3b563762d90ae133f989d47fe180f6b97b23180ff2e34b9aea9853e144ff167a1dd0e48a3eebaad58ec7a1a035b48060000000085ca909b88bd4deee1239c62225f468c1f7418891198cdc782623fe36f8745f6a4b49c56719fd584ff2bc6372dd8b4a728f8164a3bbd553b22dcd07ef52073ec1d6b876a10082ddb6cd0296122656f14fff57299367fd9d77d46b8fd671c73d03df3f8247bd97480b99be5d28c26909ee78f0ff231271841f069cf1a6f95952b3f1d252c198eae3b329271c2fdf26f416a251ee28575b2ea1c62f5296baadbe175e6e6f922ffd22dfadd674cf3658bdc635cc2ec48d97bbb312f4a0322ed430f69e2ec0be45663ccefdcdd813333bcde1fc92f643853630d6ff5a009d9a9d274f49ea2306f2a3629b23797ee5d5be4753071e086cd00f41eab52ffecd93da66cc8ca17dc5467f540a800"/4196], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000008c0)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 00:42:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') read$qrtrtun(r0, &(0x7f0000000040)=""/123, 0x7b) 00:42:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) [ 2525.095868][T23696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:42:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000b80), &(0x7f0000000bc0)=0x8) 00:42:26 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 00:42:26 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), &(0x7f0000000240)=@v3, 0x18, 0x0) 00:42:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 00:42:26 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/4196], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000008c0)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 00:42:26 executing program 0: setreuid(0x0, 0xee01) r0 = geteuid() setresuid(0x0, r0, r0) 00:42:26 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 00:42:26 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), &(0x7f0000000240)=@v3, 0x18, 0x0) 00:42:26 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 00:42:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) [ 2546.811429][T23714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:42:26 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 00:42:26 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), &(0x7f0000000240)=@v3, 0x18, 0x0) [ 2546.859196][T23722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:42:33 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 00:42:33 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), &(0x7f0000000240)=@v3, 0x18, 0x0) 00:42:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) 00:42:33 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/4196], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000008c0)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 00:42:33 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), &(0x7f0000000240)=@v3, 0x18, 0x0) 00:42:33 executing program 0: setreuid(0x0, 0xee01) r0 = geteuid() setresuid(0x0, r0, r0) 00:42:33 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), &(0x7f0000000240)=@v3, 0x18, 0x0) 00:42:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x0}}]}, 0x30}}, 0x0) 00:42:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}}, &(0x7f0000000080)=0xb0) 00:42:33 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) lsetxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), &(0x7f0000000240)=@v3, 0x18, 0x0) [ 2553.930301][T23737] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:42:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x0}}]}, 0x30}}, 0x0) 00:42:34 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/4196], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000008c0)='ext4_ext_handle_unwritten_extents\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) 00:42:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 00:42:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}}, &(0x7f0000000080)=0xb0) 00:42:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x0}}]}, 0x30}}, 0x0) 00:42:45 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) rmdir(&(0x7f0000000040)='./control\x00') 00:42:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x11, {{0x29, 0x0, 0x4000000, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 00:42:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x10, &(0x7f0000000200), &(0x7f0000000240)=0x8) 00:42:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x11, {{0x29, 0x0, 0x4000000, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 00:42:45 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) rmdir(&(0x7f0000000040)='./control\x00') 00:42:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1={0xff, 0x0}}]}, 0x30}}, 0x0) 00:42:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}}, &(0x7f0000000080)=0xb0) 00:42:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x11, {{0x29, 0x0, 0x4000000, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 00:42:45 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) rmdir(&(0x7f0000000040)='./control\x00') [ 2571.310114][T23779] sctp: [Deprecated]: syz-executor.0 (pid 23779) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2571.310114][T23779] Use struct sctp_sack_info instead 00:42:58 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) 00:42:58 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) rmdir(&(0x7f0000000040)='./control\x00') 00:42:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x11, {{0x29, 0x0, 0x4000000, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 00:42:58 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) rmdir(&(0x7f0000000040)='./control\x00') 00:42:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}}, &(0x7f0000000080)=0xb0) 00:42:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x10, &(0x7f0000000200), &(0x7f0000000240)=0x8) 00:42:58 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) rmdir(&(0x7f0000000040)='./control\x00') 00:42:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x82202) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000080)="b0", 0x1}], 0x1) 00:42:58 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = epoll_create1(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x200000b, 0x4000010, r1, 0x8000000) epoll_wait(r3, &(0x7f0000000180), 0x0, 0xccc8) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1004, 0x400000, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000000), &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) io_uring_enter(r4, 0x2cf, 0x0, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="00fbb702020b6b7f893caa1721751c7b61e557f980c53b308995770ec9b23a376833bc4fbb61376da7c23bee733e6d66c987b8513073824c462578d806c702bc336160cb29efd404f20b544e7174c89d37804dc49b3a1fbfc8da1d20762e6b6abbf010092c2a0d43f42489f23398a856fb709391bb063c744a448bb52dc52f25ef93d1d397879f2884ee667bc110f5f3cb10dbf307d5d8c463a565da5aa94c1bc670ed897676d79f718c00"/183], 0xb7, 0x1) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) 00:42:58 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) rmdir(&(0x7f0000000040)='./control\x00') 00:42:58 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1000000, 0x0, 0x0) 00:42:58 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) [ 2578.537312][ T24] audit: type=1400 audit(2578.524:2082): avc: denied { setattr } for pid=23800 comm="syz-executor.4" name="[io_uring]" dev="anon_inodefs" ino=148312 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 2578.567927][ T24] audit: type=1400 audit(2578.564:2083): avc: denied { search } for pid=1423 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 2584.756037][T23806] sctp: [Deprecated]: syz-executor.0 (pid 23806) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2584.756037][T23806] Use struct sctp_sack_info instead 00:43:05 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = epoll_create1(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x200000b, 0x4000010, r1, 0x8000000) epoll_wait(r3, &(0x7f0000000180), 0x0, 0xccc8) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1004, 0x400000, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000000), &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) io_uring_enter(r4, 0x2cf, 0x0, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="00fbb702020b6b7f893caa1721751c7b61e557f980c53b308995770ec9b23a376833bc4fbb61376da7c23bee733e6d66c987b8513073824c462578d806c702bc336160cb29efd404f20b544e7174c89d37804dc49b3a1fbfc8da1d20762e6b6abbf010092c2a0d43f42489f23398a856fb709391bb063c744a448bb52dc52f25ef93d1d397879f2884ee667bc110f5f3cb10dbf307d5d8c463a565da5aa94c1bc670ed897676d79f718c00"/183], 0xb7, 0x1) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) 00:43:05 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 00:43:05 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1000000, 0x0, 0x0) 00:43:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x4f0, 0x2f8, 0x408, 0x0, 0x2f8, 0x408, 0x408, 0x4, 0x0, {[{{@arp={@multicast2, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'virt_wifi0\x00'}, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @local, @multicast2}}}, {{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'team_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @multicast2, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) 00:43:05 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = epoll_create1(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x200000b, 0x4000010, r1, 0x8000000) epoll_wait(r3, &(0x7f0000000180), 0x0, 0xccc8) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1004, 0x400000, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000000), &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) io_uring_enter(r4, 0x2cf, 0x0, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="00fbb702020b6b7f893caa1721751c7b61e557f980c53b308995770ec9b23a376833bc4fbb61376da7c23bee733e6d66c987b8513073824c462578d806c702bc336160cb29efd404f20b544e7174c89d37804dc49b3a1fbfc8da1d20762e6b6abbf010092c2a0d43f42489f23398a856fb709391bb063c744a448bb52dc52f25ef93d1d397879f2884ee667bc110f5f3cb10dbf307d5d8c463a565da5aa94c1bc670ed897676d79f718c00"/183], 0xb7, 0x1) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) 00:43:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x10, &(0x7f0000000200), &(0x7f0000000240)=0x8) 00:43:05 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1000000, 0x0, 0x0) 00:43:05 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 00:43:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x4f0, 0x2f8, 0x408, 0x0, 0x2f8, 0x408, 0x408, 0x4, 0x0, {[{{@arp={@multicast2, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'virt_wifi0\x00'}, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @local, @multicast2}}}, {{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'team_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @multicast2, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) 00:43:05 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = epoll_create1(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x200000b, 0x4000010, r1, 0x8000000) epoll_wait(r3, &(0x7f0000000180), 0x0, 0xccc8) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1004, 0x400000, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000000), &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) io_uring_enter(r4, 0x2cf, 0x0, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="00fbb702020b6b7f893caa1721751c7b61e557f980c53b308995770ec9b23a376833bc4fbb61376da7c23bee733e6d66c987b8513073824c462578d806c702bc336160cb29efd404f20b544e7174c89d37804dc49b3a1fbfc8da1d20762e6b6abbf010092c2a0d43f42489f23398a856fb709391bb063c744a448bb52dc52f25ef93d1d397879f2884ee667bc110f5f3cb10dbf307d5d8c463a565da5aa94c1bc670ed897676d79f718c00"/183], 0xb7, 0x1) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) 00:43:05 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) 00:43:05 executing program 5: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1000000, 0x0, 0x0) 00:43:14 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = epoll_create1(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x200000b, 0x4000010, r1, 0x8000000) epoll_wait(r3, &(0x7f0000000180), 0x0, 0xccc8) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1004, 0x400000, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000000), &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) io_uring_enter(r4, 0x2cf, 0x0, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="00fbb702020b6b7f893caa1721751c7b61e557f980c53b308995770ec9b23a376833bc4fbb61376da7c23bee733e6d66c987b8513073824c462578d806c702bc336160cb29efd404f20b544e7174c89d37804dc49b3a1fbfc8da1d20762e6b6abbf010092c2a0d43f42489f23398a856fb709391bb063c744a448bb52dc52f25ef93d1d397879f2884ee667bc110f5f3cb10dbf307d5d8c463a565da5aa94c1bc670ed897676d79f718c00"/183], 0xb7, 0x1) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) 00:43:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x4f0, 0x2f8, 0x408, 0x0, 0x2f8, 0x408, 0x408, 0x4, 0x0, {[{{@arp={@multicast2, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'virt_wifi0\x00'}, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @local, @multicast2}}}, {{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'team_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @multicast2, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) 00:43:14 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = epoll_create1(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x200000b, 0x4000010, r1, 0x8000000) epoll_wait(r3, &(0x7f0000000180), 0x0, 0xccc8) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1004, 0x400000, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000000), &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) io_uring_enter(r4, 0x2cf, 0x0, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="00fbb702020b6b7f893caa1721751c7b61e557f980c53b308995770ec9b23a376833bc4fbb61376da7c23bee733e6d66c987b8513073824c462578d806c702bc336160cb29efd404f20b544e7174c89d37804dc49b3a1fbfc8da1d20762e6b6abbf010092c2a0d43f42489f23398a856fb709391bb063c744a448bb52dc52f25ef93d1d397879f2884ee667bc110f5f3cb10dbf307d5d8c463a565da5aa94c1bc670ed897676d79f718c00"/183], 0xb7, 0x1) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) 00:43:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 00:43:14 executing program 4: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = epoll_create1(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x200000b, 0x4000010, r1, 0x8000000) epoll_wait(r3, &(0x7f0000000180), 0x0, 0xccc8) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1004, 0x400000, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000000), &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) io_uring_enter(r4, 0x2cf, 0x0, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="00fbb702020b6b7f893caa1721751c7b61e557f980c53b308995770ec9b23a376833bc4fbb61376da7c23bee733e6d66c987b8513073824c462578d806c702bc336160cb29efd404f20b544e7174c89d37804dc49b3a1fbfc8da1d20762e6b6abbf010092c2a0d43f42489f23398a856fb709391bb063c744a448bb52dc52f25ef93d1d397879f2884ee667bc110f5f3cb10dbf307d5d8c463a565da5aa94c1bc670ed897676d79f718c00"/183], 0xb7, 0x1) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) 00:43:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x10, &(0x7f0000000200), &(0x7f0000000240)=0x8) 00:43:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x4f0, 0x2f8, 0x408, 0x0, 0x2f8, 0x408, 0x408, 0x4, 0x0, {[{{@arp={@multicast2, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'virt_wifi0\x00'}, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @local, @multicast2}}}, {{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller0\x00', 'team_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @multicast2, @broadcast}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x540) 00:43:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 00:43:14 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = epoll_create1(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x200000b, 0x4000010, r1, 0x8000000) epoll_wait(r3, &(0x7f0000000180), 0x0, 0xccc8) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1004, 0x400000, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000000), &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) io_uring_enter(r4, 0x2cf, 0x0, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="00fbb702020b6b7f893caa1721751c7b61e557f980c53b308995770ec9b23a376833bc4fbb61376da7c23bee733e6d66c987b8513073824c462578d806c702bc336160cb29efd404f20b544e7174c89d37804dc49b3a1fbfc8da1d20762e6b6abbf010092c2a0d43f42489f23398a856fb709391bb063c744a448bb52dc52f25ef93d1d397879f2884ee667bc110f5f3cb10dbf307d5d8c463a565da5aa94c1bc670ed897676d79f718c00"/183], 0xb7, 0x1) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) 00:43:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 00:43:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 00:43:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) [ 2601.090346][T23855] sctp: [Deprecated]: syz-executor.0 (pid 23855) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2601.090346][T23855] Use struct sctp_sack_info instead 00:43:30 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = epoll_create1(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x200000b, 0x4000010, r1, 0x8000000) epoll_wait(r3, &(0x7f0000000180), 0x0, 0xccc8) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1004, 0x400000, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000000), &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) io_uring_enter(r4, 0x2cf, 0x0, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="00fbb702020b6b7f893caa1721751c7b61e557f980c53b308995770ec9b23a376833bc4fbb61376da7c23bee733e6d66c987b8513073824c462578d806c702bc336160cb29efd404f20b544e7174c89d37804dc49b3a1fbfc8da1d20762e6b6abbf010092c2a0d43f42489f23398a856fb709391bb063c744a448bb52dc52f25ef93d1d397879f2884ee667bc110f5f3cb10dbf307d5d8c463a565da5aa94c1bc670ed897676d79f718c00"/183], 0xb7, 0x1) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) 00:43:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 00:43:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 00:43:30 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) r3 = epoll_create1(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x200000b, 0x4000010, r1, 0x8000000) epoll_wait(r3, &(0x7f0000000180), 0x0, 0xccc8) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x1004, 0x400000, 0x0, 0x0}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x9000)=nil, &(0x7f0000000000), &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) io_uring_enter(r4, 0x2cf, 0x0, 0x3, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="00fbb702020b6b7f893caa1721751c7b61e557f980c53b308995770ec9b23a376833bc4fbb61376da7c23bee733e6d66c987b8513073824c462578d806c702bc336160cb29efd404f20b544e7174c89d37804dc49b3a1fbfc8da1d20762e6b6abbf010092c2a0d43f42489f23398a856fb709391bb063c744a448bb52dc52f25ef93d1d397879f2884ee667bc110f5f3cb10dbf307d5d8c463a565da5aa94c1bc670ed897676d79f718c00"/183], 0xb7, 0x1) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) 00:43:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 00:43:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_RECVMSG={0xa, 0x2, 0x0, r3, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/130, 0x82}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000081eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) readv(r4, &(0x7f0000000c00)=[{&(0x7f0000000580)=""/141, 0x8d}, {&(0x7f0000000640)=""/221, 0xdd}, {&(0x7f0000000740)=""/234, 0xea}, {&(0x7f0000000000)=""/68, 0x44}, {&(0x7f0000000840)=""/201, 0xc9}, {&(0x7f0000000180)=""/126, 0x7e}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000280)=""/60, 0x3c}, {&(0x7f0000000a40)=""/157, 0x9d}, {&(0x7f0000000b00)=""/245, 0xf5}], 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) r5 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ee7000/0x4000)=nil, 0x4000, 0xa, 0x2010, r0, 0x8000000) syz_io_uring_setup(0x4a09, &(0x7f0000000cc0)={0x0, 0xab96, 0x0, 0x3, 0x2c7, 0x0, r0}, &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000400)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000500)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index=0x2, 0x4, 0x0, 0x1000, 0x7, 0x1}, 0x1) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x2000) 00:43:30 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x0) 00:43:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 00:43:30 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x0) 00:43:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 00:43:30 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/146, 0x92}], 0x1, 0x0, 0x0) 00:43:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 00:43:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 00:43:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f000000b4c0)=[{{&(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)}], 0x1}}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x25, &(0x7f0000000000), &(0x7f0000000080)=0xc) 00:43:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8912, &(0x7f0000000280)) 00:43:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x34}}, 0x0) 00:43:39 executing program 0: r0 = syz_io_uring_setup(0x550, &(0x7f0000000280), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x93e, &(0x7f00000003c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x4512, 0x0, 0x0, 0x0, 0x8000000) 00:43:39 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x0) 00:43:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x109201) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:43:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:43:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x34}}, 0x0) 00:43:39 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x0) 00:43:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0}, {@in6=@mcast2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x66}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 00:43:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x34}}, 0x0) 00:43:46 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 00:43:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x34}}, 0x0) 00:43:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:43:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0}, {@in6=@mcast2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x66}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 00:43:46 executing program 4: r0 = syz_io_uring_setup(0x534, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd, 0xfffffff9}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:43:54 executing program 0: pipe2$watch_queue(0x0, 0x80) madvise(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0) 00:43:54 executing program 4: r0 = syz_io_uring_setup(0x534, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd, 0xfffffff9}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:43:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:43:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0}, {@in6=@mcast2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x66}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 00:43:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40286608, &(0x7f0000000080)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x72ae4bcdcde05fb0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x0, 0x3, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x7e, &(0x7f0000000880)=""/126, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000d40)=[0xffffffffffffffff]}, 0x80) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) 00:43:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x51000, 0x0, 0x0, 0x0, 0x400000000000000, 0x8, 0x3, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x3, 0x3, 0x8, 0x0, 0x400, 0x2000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81d, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x434, 0x80000001, 0x80000001, 0x7, 0xfff, 0x1, 0x6, 0x0, 0x867c, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x18) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000200001c0012800b00010062726964676500000c0002800500190020000000"], 0x3c}}, 0x0) 00:43:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0}, {@in6=@mcast2, 0x0, 0x32}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa, 0x4, 0x0, 0x66}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) 00:43:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x1, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 00:43:54 executing program 4: r0 = syz_io_uring_setup(0x534, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd, 0xfffffff9}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:43:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000019c0)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unlink(&(0x7f0000000300)='./bus\x00') sendfile(r1, r2, 0x0, 0x80000005) sendfile(r0, r0, &(0x7f00000001c0), 0x8080ffffff80) 00:43:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2b}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6b72b100}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x40}}, 0x0) 00:43:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x51000, 0x0, 0x0, 0x0, 0x400000000000000, 0x8, 0x3, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x3, 0x3, 0x8, 0x0, 0x400, 0x2000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81d, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x434, 0x80000001, 0x80000001, 0x7, 0xfff, 0x1, 0x6, 0x0, 0x867c, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x18) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000200001c0012800b00010062726964676500000c0002800500190020000000"], 0x3c}}, 0x0) 00:43:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2b}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6b72b100}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x40}}, 0x0) 00:44:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(r1, 0x0, 0x0) write$cgroup_type(r1, 0x0, 0x0) 00:44:04 executing program 4: r0 = syz_io_uring_setup(0x534, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd, 0xfffffff9}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 00:44:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2b}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6b72b100}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x40}}, 0x0) 00:44:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x51000, 0x0, 0x0, 0x0, 0x400000000000000, 0x8, 0x3, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x3, 0x3, 0x8, 0x0, 0x400, 0x2000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81d, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x434, 0x80000001, 0x80000001, 0x7, 0xfff, 0x1, 0x6, 0x0, 0x867c, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x18) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000200001c0012800b00010062726964676500000c0002800500190020000000"], 0x3c}}, 0x0) 00:44:04 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) 00:44:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000001ec0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000620a00ff080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000160600000ee60000bf050000000000001f620000000000006507000000000000460700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad420100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123c090014e8fb87efecdcb73858479526222b22ff81971ef49b2cb0dcebea6d90e9c1677fbefd35893d883a2c559b7af8db8b2d89fcc8af461b2a74af360eace66cec40d927006bd666c8122217c27902b3933106d0cc5bf6fec345ae9606c3c1a3000c94df67ae600900ffa2f49ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e090012086dee84efd375f0642ed261765d3b9efdfbed9b430bcf04060000bdff1c8bcfc00300000000000000ab5d5f299354997c8bef9ca55841a57eddff9220c67c9e17bee524c3dc74c0271124cf9e4e2d23f7062351edf77c7129eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d486e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830d87a347d448b0737e852306b4713e5ce6cac6a27e29f164b9f16d6f045271b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b5e45a209d48d6dc2389d7f34cb9c02cf517c8ee8a9b6159ce895101c2ccff2bde95aa860ed9b8b6d6b8fcab7663d9bd8415e6f90fdb007b8f3e0ffe3a638c4fd88d20d235173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a900e1d8cf81bcb1d2620bee688eb0a284040000005cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00ff03d5314fa8d37932055bb6d30d0000cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1261251330dde4cf97b7cc6b2349e4f7a56003f7303d210fccd2efe6cda2595aacc36db66ff83af576b56dfbd40b15d569244d7d6e1182c4fa829c3f86acd17082bfed73ab9ef37705f9d2734801899e248e1a7155e28f000000000000000fce52263e3953a6f8560f852602ca905b58a9e2dbf16dd0322d0bb3ceb1b01752230bcbbf731701b2b1768aabb9a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abe4358697e1b5f038773c0aa220cdce78b9346adbd72b293e66ef1a04905aaf6bd31e8d40d425d21232956ee45935d7adb2bf9fb37ff145472c58dbc8db58d0cde99df77d86ed71070000000000006d5cf959fb84c9f8ec46ec9af313d13d1bd85d57f598c00eb7bb8b6b4ff5875a50e2ea3287cf0f838bffdbf985fdce1fb66979b51cc6d6d6661354f33986f7acee499e25e3b70db6f15d7f2bfc0000000000000000c9c9ac899eeb78c3d2e83f5e0eaf5cec82f45884cb0394271826ac2d5cc0afc4e784b515c659901c5c6a8573436be7b0f64c6176ef37db239a1ee9839436e951aef4196798d518a4820a241cec1b3e4923dae4c87d460900000000000000de7b13645fc6921a759e2c23153f432a3e5167628a94aacd0f40543049d8ef9787b56006227f143ce5554837675b93eeced66fe71bbe2c055660d23af1c9a83b78d0fde1f9dd526858a320563807a1ef41829913ce0b280010dca0cb3a98a8986e8e656dcaa6ae4ee6717a29e50450688763f1b17c156b860ba0d5a121d00ceac30ef5e104c43d76074c3884cb8fa504ebc94f7c83e90b6cad8d2a02df007bd585f4472cfb004cd9f09995000000000021000002cfceb7feffffffffffffffb1a6c40ac666744ca6c8fbba8452b686fd9b6250edd7d86ebc35898637dd88540e40d5799c11ee9883be26229eeee3941494fcd4389af9b755843126338c346b4d50a5b8684ad74bad46f4ffd862a6d72a933fcb7304aef4b4a4bf6e054fea3549e08c0dd2334f485da9382887c16306176f73f029e2f9f8145360cfd5ffd66ae82d51e683ff364981b358a5f48af10059a0716951942eed021e41ba076d486cd095ffcefc3e8b8ead226c5a640b06fc13311826d024248f14b62a7fb0f9b95c9e23e7d29aca69e77db40dd00c0b20e43e300b1a46e243e2a8321dbb1270a22d9a2368de08d625566f253f0760abb44c11583fa5b914ab298ade422e4c0ddc7b17dd2aa8ac94d93d6b590000000000000000000000009b90eb1db265c18521667d305886e9c47ad357a76be0c9ce899bdd80a51a2017190a590d092bc500ea71b338098d1007517c1d6e785d5e0975ca2c2edf221b30377e61fce8bf47e7b93da593d154caca75b1ef1273aa501807005593ba45d219d7c656be0fb900000000004093461ceec5fce099368e07060c21cabb846f2447fc72be9925b2f568b15e5d22c8fabbfd3edac460c70a5619a043ada38fea3b104f9c1a473b7820faecfbb40b5e0d3681013c0cb2b8acc1ceb5f790210a3be07b2727c4e5a5d20468b3ed35f9a71519904c6dd76dee5738dcdac1f4358bb65c1aca8eb0a65aacbaaca92cc7cc553b1c5181d81c15ff4eaea3bcbfc4e0d06bd8d2e2d941924f860f2aba2253b9038e6923b026b7ece3e9fcdf6aa14a65bd6cd7e78457dac1fb3cdc421d6059e17d44e378189035c2fe489e5b7a87c23ec952e2affbc7a4c707312b17a5f428527cb42a8cbd072490eae617e6ea32ee7d3055bfc9b1128553cb963d3873115296a8bd2efb7368ea2727b294d6eceee49ad9093738a3b1bbfa163a917380953fdc3a443a6585925ee14a817390a655c1988632a414b304d688116d79693efd80b293ddc89bb27529c34f4f8ee3ddbaf1c13a4e15186353efd0ced475794ff5f9b0580f2fb996928f0ca6d1a9f4bda1fe9c1bc2e657448c00ca6afb2e5b1c336d657c87f2634db46e2e8e82366a2de4dd41ca0a26ab49d5d357e5a8af73d9504af230513acadd2f0d9d99c4b6e4ebf68582cf8dc4dac990b216a6a216b0cae87a2339fda14e546b224857f758cb64ca2dcdf32b5420ad9f33dbaeb36b7466c5129508d57329f57ac682757e398c4d2a6f93fb1dfc2c840e06bd6c0d7ceedc3721b19c7c9fc1645cf32d79807c4d3e0898ae2a829df5c03834bc2558aeed652399a9cf9e5c859d3c5c5341b329fea445d2e040562a813c35ed1c1afab50aeb12eea9456adf21953947413c03af836bc339355250daeaca253f809493c75c9dcdbae3a76753d593623348e82b1e9c5480fd099b6322b6c6158ebe8ecba0ab364ce4a58e244b76d16b81905878c4caaad1f54cc11df97a50356638016a7e50a92ee55af3c64ae2b95653373d3471c0f26119e18426fae7739a9031618635a257cf58b1e9b8264b6543d6c1c372b66d9a5f96198ae01beeb398744ac4b6f26b568cd7b792039ac4e10f9307b1a8dc268a5d2af3dbce55fdac6d1a158a2243c679261aa080acdf0d55753d3163664df7e4129f12f850c694dc140cf9380687da9914be848a01bc7f5278eb3c3210664b62743887b822814c58a3304b392c7e2a6e64576248af87c0f995af921be86e8102d8343c0de8cda3512f84c894ed6c0206e41443c456467c42ff9ddad36e882cc5287394aedd8d413a061a2894f2ef5fc3072fc8a0c5c2a9f94954278c3d67a0b0fa6e002ce0840e3405d166f037a6e678ce1af6ed9c6e7023f8663d294f4bee1effc148e096d2eb91903c482548c0c5b135a31ae6903a9cb9a40a89155ce15dbe3e373a7ac4c7b4d391bdac5268b2d419f13aeb86f68725a4633eb883417bc23243a302ccc919e0b141ae8aeb7457264f8cad663255db96efda704cef9428ffeb16acd3295a36b1e514ecf65944d5c754e02410075714612e7841e6c7e1e2366bd6ccf335ac9dd35332ee78aaa2ff6950c81fd53db93dcebe8b9c42aeefaf63150d649bd1542014ac64daaec18e82854454967e37a6dccea142f2504a6aba4dd44594c230101a4574d56a1ff4f5b7dd246f7d607ff6f8bebf4fd7e709122f3129bec4dd5b4129829d15d1d3b1fb82e341a325f7863c5035bc6a35a6568b35327a8364d98bdf516e27b57976af232128856692b491469c525eb2a48d4794459dae9213bd0088206f364f8c2c727e3e1d1a3ca9f1b40fea92bfea26189d3bf91e92c1e8795334cc268e0b31cd354701eff8adfa247b848b0ae203f78380b818c0afbe01efec884ff0a6cecfb726886bbdaf78ed3ebc40556b434d0fd81799d96cf302e1115c8cda0b4c7f27c8b4ad1a5808f6b908816ca7483f94fbb8391e6533833470c9c3352d70ae03bc8479e64caf16d5fabe77519aa196fcfb4e480620ef153a09e1dd59490ffab33976fba5b3126dc509e4cbc94bd59f745319efc4523e1f0387968be039a920a0abc8aef753f82ca796055bf28affa706df1312a898162454ff9010ee5fa95d56fa3e8ab283481c20d0fa2b3149a54c268d2b77ad6ce63f97e10bf3baa14dc7a4492587ae1e26237787231d000000000000000000000000003ef8cbcd3ffe8d35974cbb469c41e8ad0b58c5376c4fa943d02a4bd12dab3cab9ef4e62cb10820de0d87ddd79f820879e4ad8868f81cf931760d5c6b9c7337e8efcaa4e63eed8e3eb668f104cf1fa53fb300acb4bd61371d6f12165e9814d2517cba3403530d06737da5cb6ca5996af9a16cca9853430842bdf0995c53681e4a2b0bd1fdaeb0e7839669aed97a6f6f25f7de9ba0ea23384b85957faf49d62dba00af3c7e3c817e13e63c487fc167f2aff6e5a250937bb43b0a8e9d12ff551e6cc2d304aec2a5d843ea327c0a3379594726b92b1919367f3b1711087f160503b3b37170579ce2a664b21d86aca4cf19c1f36d264b0b7ba3de1e020601418d981c6f596e48d5cebe4ff0fb8046e87a5c4d95c07935"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) 00:44:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2b}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x6b72b100}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x40}}, 0x0) 00:44:04 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/290, 0x122) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x329, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045301, &(0x7f0000000040)) tkill(r0, 0xb) 00:44:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x26}, [@call={0x1c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x46, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 00:44:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000002300)="580000001400192340834b80044d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) [ 2644.171093][ T24] audit: type=1326 audit(2644.164:2084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23956 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:44:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x26}, [@call={0x1c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x46, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 2644.205496][ T24] audit: type=1326 audit(2644.164:2085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23956 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2644.229069][ T24] audit: type=1326 audit(2644.194:2086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23956 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:44:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x51000, 0x0, 0x0, 0x0, 0x400000000000000, 0x8, 0x3, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x3, 0x3, 0x8, 0x0, 0x400, 0x2000, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81d, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x434, 0x80000001, 0x80000001, 0x7, 0xfff, 0x1, 0x6, 0x0, 0x867c, 0x0, 0x9}, 0x0, 0xe, 0xffffffffffffffff, 0x18) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000200001c0012800b00010062726964676500000c0002800500190020000000"], 0x3c}}, 0x0) [ 2644.252536][ T24] audit: type=1326 audit(2644.194:2087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23956 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2644.276109][ T24] audit: type=1326 audit(2644.194:2088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23956 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:44:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xbc) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setuid(0x0) lchown(&(0x7f00000003c0)='./bus\x00', 0x0, 0xffffffffffffffff) openat$incfs(r2, &(0x7f00000001c0)='.log\x00', 0x0, 0x56) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x34}}, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x10000) 00:44:13 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) 00:44:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000002300)="580000001400192340834b80044d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 00:44:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x1c, r1, 0x701, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) 00:44:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='.', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 00:44:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x26}, [@call={0x1c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x46, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 00:44:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x15}]}]}, 0x24}}, 0x0) 00:44:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x26}, [@call={0x1c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x46, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 2653.372618][ T24] audit: type=1326 audit(2653.364:2089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2653.397229][ T24] audit: type=1326 audit(2653.364:2090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:44:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x15}]}]}, 0x24}}, 0x0) 00:44:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x15}]}]}, 0x24}}, 0x0) [ 2653.427933][ T24] audit: type=1326 audit(2653.384:2091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2653.451557][ T24] audit: type=1326 audit(2653.384:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:44:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x15}]}]}, 0x24}}, 0x0) 00:44:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/6, 0x6}}, 0x124) syz_open_dev$vcsu(0x0, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001640)=""/220, 0xdc}], 0x1) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) [ 2653.475058][ T24] audit: type=1326 audit(2653.384:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23978 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:44:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) inotify_init1(0x400) 00:44:22 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='$', 0x1, 0x4000040, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 00:44:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0xee00, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x6408}, 0x4) 00:44:22 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) 00:44:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000002300)="580000001400192340834b80044d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 00:44:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fadb5822c0000000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, 0x0, 0x0, 0x1111}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 00:44:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42117f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e2161a7d47393863a122d5068968d795dfddc56cdb1c82f328dfc26eef3be1175cf30492569379bbae9df47dffe0188a25"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe0000f0, &(0x7f00000000c0)="b9ff211800ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 2662.566711][ T24] audit: type=1326 audit(2662.554:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24006 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2662.595575][ T24] audit: type=1326 audit(2662.554:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24006 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2662.619162][ T24] audit: type=1326 audit(2662.584:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24006 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2662.642638][ T24] audit: type=1326 audit(2662.584:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24006 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:44:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0xee00, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x6408}, 0x4) 00:44:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0xee00, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x6408}, 0x4) 00:44:22 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) eventfd2(0x0, 0x0) [ 2662.666091][ T24] audit: type=1326 audit(2662.584:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24006 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:44:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0xee00, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x6408}, 0x4) [ 2662.721365][ T24] audit: type=1326 audit(2662.704:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24016 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2662.744963][ T24] audit: type=1326 audit(2662.704:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24016 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:44:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000061000000dd0000000000000095000004000000009d5f98de61d97176f1db7e9fe20ab2bc6d3ce5597afe79981734baefef964cadda53969bf7ea1c89ed0ad39fc46d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x1a2, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1a2}, 0x28) [ 2662.768522][ T24] audit: type=1326 audit(2662.704:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24016 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 [ 2662.791987][ T24] audit: type=1326 audit(2662.704:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24016 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8813f1c0e9 code=0x7ffc0000 00:44:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000061000000dd0000000000000095000004000000009d5f98de61d97176f1db7e9fe20ab2bc6d3ce5597afe79981734baefef964cadda53969bf7ea1c89ed0ad39fc46d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x1a2, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1a2}, 0x28) 00:44:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42117f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e2161a7d47393863a122d5068968d795dfddc56cdb1c82f328dfc26eef3be1175cf30492569379bbae9df47dffe0188a25"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe0000f0, &(0x7f00000000c0)="b9ff211800ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 00:44:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42117f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e2161a7d47393863a122d5068968d795dfddc56cdb1c82f328dfc26eef3be1175cf30492569379bbae9df47dffe0188a25"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe0000f0, &(0x7f00000000c0)="b9ff211800ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000008c850000000d000000b700000000000000950000000000000008b2e19bedee3ce27f4c5005e797cd1698183c5fb94565d39fa6187a8300730a9fecb22f87d570af54953946cb25ca6c0fa83e1018516bed039b97f1f2de7231b61fb9de34d91235abd401a7bf2576d4d8d8960a3e890919ecb714d30272f3cc2268d86c67fa0981bb7dc65f5195e8d74bcb8d157ad321db3902cd1a1781490648efbe24878aca074b4ac4c668d66e57a9e6bea03024df0e975165326a6efcb414d8504bb0d19f0922c1ca773ad3335918692f89cc82afcab63832797f94fe1fec5fa51ba0ecf03e5c1de629a515844a0f6c01c07d9dd88da1d401004ddeede10b4b673c42a9e160c65b42d483365aebce9550e8d659d884ff0c13614d704967ad08424c0952d0c3444b3d1a854e33c9666d8930dea5b50eac948abee575a233118a40251734bf8d4d213916581b5799f80c8be08400ccc91eed2926cfee1ee72dca048cc2133c87d77e70ae81846c8024b6b60148916c2db0e9408485d369dd4b8208003cacde8bbf6c0700197685b5ca0cfe2c62ad24c87495063aba76d6b2dc3e683e1d071f8fa9548edb7440d95f98b9afe3b11de8ec89f5785a36b871ebcef74fd410aaea7d854f0e0482951beaaaca6e52a4216889ffe2f009173ddde2519441aa06b9f466999c2aecbb718c74f4e1401817fcecf98e33cbe0bb3ff3ffd00212215e623f6e8aaec39834708dad5ee2de865f4e51b50aeb0fb76b87c01d96fa909816f168e2944ccf289105b0a7c30798400989b387246070e1944860d9fe9b7de5cf9c61fa2440eac8142d3ec4d9673531ff29a7fc4d2d3937c3f7f727a2800c8a91dea98891646e6d340fd538eb9a784c4031dbdb4200000000000000000000000000000000f17f578bd2eca38b554acd5719f3cb2c9f0a13936b997f84846091dd1cb2cf979dd7db14f1b20a6206a90605856d2c9a7a581e113417b8199d3812258102856a9bf9cb1f1dcb11b0a9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 00:44:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000061000000dd0000000000000095000004000000009d5f98de61d97176f1db7e9fe20ab2bc6d3ce5597afe79981734baefef964cadda53969bf7ea1c89ed0ad39fc46d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x1a2, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1a2}, 0x28) 00:44:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000024c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20044015, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000002300)="580000001400192340834b80044d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) [ 2669.772880][T24034] ================================================================== [ 2669.780989][T24034] BUG: KCSAN: data-race in iptunnel_xmit / iptunnel_xmit [ 2669.788063][T24034] [ 2669.790383][T24034] read-write to 0xffff888124a91168 of 8 bytes by task 24032 on cpu 1: [ 2669.798525][T24034] iptunnel_xmit+0x42b/0x490 [ 2669.803117][T24034] ip_tunnel_xmit+0xf2f/0x11c0 [ 2669.807875][T24034] ipgre_xmit+0x523/0x570 [ 2669.812193][T24034] xmit_one+0x105/0x2f0 [ 2669.816352][T24034] dev_hard_start_xmit+0x72/0x120 [ 2669.821379][T24034] __dev_queue_xmit+0x844/0xf00 [ 2669.826235][T24034] dev_queue_xmit+0x13/0x20 [ 2669.830721][T24034] __bpf_redirect+0x554/0x8a0 [ 2669.835391][T24034] bpf_clone_redirect+0x168/0x1c0 [ 2669.840392][T24034] ___bpf_prog_run+0x278/0x2d40 [ 2669.845222][T24034] __bpf_prog_run512+0x70/0xa0 [ 2669.849966][T24034] bpf_test_run+0x1eb/0x410 [ 2669.854467][T24034] bpf_prog_test_run_skb+0x76b/0x9f0 [ 2669.859908][T24034] bpf_prog_test_run+0x22a/0x250 [ 2669.864824][T24034] __sys_bpf+0x367/0x600 [ 2669.869046][T24034] __x64_sys_bpf+0x3f/0x50 [ 2669.873453][T24034] do_syscall_64+0x2b/0x70 [ 2669.877848][T24034] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2669.883716][T24034] [ 2669.886018][T24034] read-write to 0xffff888124a91168 of 8 bytes by task 24034 on cpu 0: [ 2669.894144][T24034] iptunnel_xmit+0x42b/0x490 [ 2669.898721][T24034] ip_tunnel_xmit+0xf2f/0x11c0 [ 2669.903461][T24034] ipgre_xmit+0x523/0x570 [ 2669.907767][T24034] xmit_one+0x105/0x2f0 [ 2669.911921][T24034] dev_hard_start_xmit+0x72/0x120 [ 2669.916922][T24034] __dev_queue_xmit+0x844/0xf00 [ 2669.921748][T24034] dev_queue_xmit+0x13/0x20 [ 2669.926227][T24034] __bpf_redirect+0x554/0x8a0 [ 2669.930878][T24034] bpf_clone_redirect+0x168/0x1c0 [ 2669.935884][T24034] ___bpf_prog_run+0x278/0x2d40 [ 2669.940712][T24034] __bpf_prog_run512+0x70/0xa0 [ 2669.945454][T24034] bpf_test_run+0x1eb/0x410 [ 2669.949933][T24034] bpf_prog_test_run_skb+0x76b/0x9f0 [ 2669.955193][T24034] bpf_prog_test_run+0x22a/0x250 [ 2669.960108][T24034] __sys_bpf+0x367/0x600 [ 2669.964327][T24034] __x64_sys_bpf+0x3f/0x50 [ 2669.968720][T24034] do_syscall_64+0x2b/0x70 [ 2669.973128][T24034] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2669.979001][T24034] [ 2669.981299][T24034] value changed: 0x000000000000030f -> 0x0000000000000310 [ 2669.988379][T24034] [ 2669.990686][T24034] Reported by Kernel Concurrency Sanitizer on: [ 2669.996808][T24034] CPU: 0 PID: 24034 Comm: syz-executor.1 Tainted: G W 5.18.0-rc3-syzkaller-00218-g13bc32bad705-dirty #0 [ 2670.009196][T24034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2670.019241][T24034] ================================================================== 00:44:35 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$snapshot(r0, &(0x7f0000000000)='2', 0x1) 00:44:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42117f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e2161a7d47393863a122d5068968d795dfddc56cdb1c82f328dfc26eef3be1175cf30492569379bbae9df47dffe0188a25"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe0000f0, &(0x7f00000000c0)="b9ff211800ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 00:44:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42117f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e2161a7d47393863a122d5068968d795dfddc56cdb1c82f328dfc26eef3be1175cf30492569379bbae9df47dffe0188a25"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe0000f0, &(0x7f00000000c0)="b9ff211800ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 00:44:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000061000000dd0000000000000095000004000000009d5f98de61d97176f1db7e9fe20ab2bc6d3ce5597afe79981734baefef964cadda53969bf7ea1c89ed0ad39fc46d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x1a2, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1a2}, 0x28) 00:44:35 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b650000850000006d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) syz_clone(0x70000400, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:35 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="64000000020601020a00000000000000003d1f10100003006269746d61703a706f727400050004000000e1000900020073797a3100000000050005000000000005000100060000001c00078006000440000000000600054000000000080006"], 0x64}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x400100000000, 0x0) 00:44:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000061000000dd0000000000000095000004000000009d5f98de61d97176f1db7e9fe20ab2bc6d3ce5597afe79981734baefef964cadda53969bf7ea1c89ed0ad39fc46d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x1a2, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1a2}, 0x28) 00:44:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000061000000dd0000000000000095000004000000009d5f98de61d97176f1db7e9fe20ab2bc6d3ce5597afe79981734baefef964cadda53969bf7ea1c89ed0ad39fc46d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x1a2, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1a2}, 0x28) 00:44:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="64000000020601020a00000000000000003d1f10100003006269746d61703a706f727400050004000000e1000900020073797a3100000000050005000000000005000100060000001c00078006000440000000000600054000000000080006"], 0x64}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x400100000000, 0x0) 00:44:38 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000002c7f9dd9150001"], 0x3c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:44:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42117f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e2161a7d47393863a122d5068968d795dfddc56cdb1c82f328dfc26eef3be1175cf30492569379bbae9df47dffe0188a25"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe0000f0, &(0x7f00000000c0)="b9ff211800ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 00:44:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42117f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e2161a7d47393863a122d5068968d795dfddc56cdb1c82f328dfc26eef3be1175cf30492569379bbae9df47dffe0188a25"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe0000f0, &(0x7f00000000c0)="b9ff211800ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 2678.967559][T24060] ================================================================== [ 2678.975671][T24060] BUG: KCSAN: data-race in iptunnel_xmit / iptunnel_xmit [ 2678.982706][T24060] [ 2678.985018][T24060] read-write to 0xffff888124a91168 of 8 bytes by task 24058 on cpu 0: [ 2678.993157][T24060] iptunnel_xmit+0x42b/0x490 [ 2678.997752][T24060] ip_tunnel_xmit+0xf2f/0x11c0 [ 2679.002511][T24060] ipgre_xmit+0x523/0x570 [ 2679.006833][T24060] xmit_one+0x105/0x2f0 [ 2679.010989][T24060] dev_hard_start_xmit+0x72/0x120 [ 2679.016011][T24060] __dev_queue_xmit+0x844/0xf00 [ 2679.020862][T24060] dev_queue_xmit+0x13/0x20 [ 2679.025365][T24060] __bpf_redirect+0x554/0x8a0 [ 2679.030041][T24060] bpf_clone_redirect+0x168/0x1c0 [ 2679.035059][T24060] ___bpf_prog_run+0x278/0x2d40 [ 2679.039902][T24060] __bpf_prog_run512+0x70/0xa0 [ 2679.044641][T24060] bpf_test_run+0x1eb/0x410 [ 2679.049125][T24060] bpf_prog_test_run_skb+0x76b/0x9f0 [ 2679.054394][T24060] bpf_prog_test_run+0x22a/0x250 [ 2679.059308][T24060] __sys_bpf+0x367/0x600 [ 2679.063525][T24060] __x64_sys_bpf+0x3f/0x50 [ 2679.067926][T24060] do_syscall_64+0x2b/0x70 [ 2679.072340][T24060] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2679.078210][T24060] [ 2679.080511][T24060] read-write to 0xffff888124a91168 of 8 bytes by task 24060 on cpu 1: [ 2679.088637][T24060] iptunnel_xmit+0x42b/0x490 [ 2679.093204][T24060] ip_tunnel_xmit+0xf2f/0x11c0 [ 2679.097949][T24060] ipgre_xmit+0x523/0x570 [ 2679.102254][T24060] xmit_one+0x105/0x2f0 [ 2679.106386][T24060] dev_hard_start_xmit+0x72/0x120 [ 2679.111387][T24060] __dev_queue_xmit+0x844/0xf00 [ 2679.116212][T24060] dev_queue_xmit+0x13/0x20 [ 2679.120695][T24060] __bpf_redirect+0x554/0x8a0 [ 2679.125362][T24060] bpf_clone_redirect+0x168/0x1c0 [ 2679.130361][T24060] ___bpf_prog_run+0x278/0x2d40 [ 2679.135190][T24060] __bpf_prog_run512+0x70/0xa0 [ 2679.139929][T24060] bpf_test_run+0x1eb/0x410 [ 2679.144412][T24060] bpf_prog_test_run_skb+0x76b/0x9f0 [ 2679.149689][T24060] bpf_prog_test_run+0x22a/0x250 [ 2679.154604][T24060] __sys_bpf+0x367/0x600 [ 2679.158823][T24060] __x64_sys_bpf+0x3f/0x50 [ 2679.163327][T24060] do_syscall_64+0x2b/0x70 [ 2679.167733][T24060] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 2679.173633][T24060] [ 2679.175936][T24060] value changed: 0x0000000000000626 -> 0x0000000000000627 [ 2679.183029][T24060] [ 2679.185332][T24060] Reported by Kernel Concurrency Sanitizer on: [ 2679.191629][T24060] CPU: 1 PID: 24060 Comm: syz-executor.1 Tainted: G W 5.18.0-rc3-syzkaller-00218-g13bc32bad705-dirty #0 [ 2679.204015][T24060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2679.214058][T24060] ==================================================================