Warning: Permanently added '[localhost]:56914' (ECDSA) to the list of known hosts. 2020/03/21 17:35:27 fuzzer started 2020/03/21 17:35:34 dialing manager at 10.0.2.10:39881 2020/03/21 17:35:35 syscalls: 2988 2020/03/21 17:35:35 code coverage: enabled 2020/03/21 17:35:35 comparison tracing: enabled 2020/03/21 17:35:35 extra coverage: enabled 2020/03/21 17:35:35 setuid sandbox: enabled 2020/03/21 17:35:35 namespace sandbox: enabled 2020/03/21 17:35:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/21 17:35:35 fault injection: enabled 2020/03/21 17:35:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/21 17:35:35 net packet injection: enabled 2020/03/21 17:35:35 net device setup: enabled 2020/03/21 17:35:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/21 17:35:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 17:36:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 17:36:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xf, 0x4, 0x4, 0xfffffffd}, 0x3c) syzkaller login: [ 233.043532][T10397] IPVS: ftp: loaded support on port[0] = 21 17:36:33 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$bt_hci(r0, 0x0, 0x30, 0x0, &(0x7f0000000280)) [ 233.597518][T10400] IPVS: ftp: loaded support on port[0] = 21 [ 233.754954][T10397] chnl_net:caif_netlink_parms(): no params data found 17:36:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x13, 0x0, 0x0) [ 234.005466][T10403] IPVS: ftp: loaded support on port[0] = 21 [ 234.025480][T10397] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.050700][T10397] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.076847][T10397] device bridge_slave_0 entered promiscuous mode [ 234.107184][T10397] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.131469][T10397] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.153922][T10397] device bridge_slave_1 entered promiscuous mode [ 234.191875][T10397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.219139][T10397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.266871][T10397] team0: Port device team_slave_0 added [ 234.269843][T10407] IPVS: ftp: loaded support on port[0] = 21 [ 234.328148][T10397] team0: Port device team_slave_1 added [ 234.362009][T10400] chnl_net:caif_netlink_parms(): no params data found [ 234.514342][T10397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.546058][T10397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.660432][T10397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.739932][T10397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.772150][T10397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.862811][T10397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.965820][T10400] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.979514][T10400] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.994344][T10400] device bridge_slave_0 entered promiscuous mode [ 235.034081][T10400] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.069621][T10400] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.103344][T10400] device bridge_slave_1 entered promiscuous mode [ 235.189629][T10397] device hsr_slave_0 entered promiscuous mode [ 235.245567][T10397] device hsr_slave_1 entered promiscuous mode [ 235.396555][T10400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.453063][T10400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.508508][T10400] team0: Port device team_slave_0 added [ 235.536849][T10400] team0: Port device team_slave_1 added [ 235.575936][T10403] chnl_net:caif_netlink_parms(): no params data found [ 235.616996][T10400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.628236][T10400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.693697][T10400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.750536][T10400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.766776][T10400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.814561][T10400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.921044][T10407] chnl_net:caif_netlink_parms(): no params data found [ 235.971128][T10403] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.982046][T10403] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.003543][T10403] device bridge_slave_0 entered promiscuous mode [ 236.079119][T10403] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.114168][T10403] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.146233][T10403] device bridge_slave_1 entered promiscuous mode [ 236.237653][T10400] device hsr_slave_0 entered promiscuous mode [ 236.314190][T10400] device hsr_slave_1 entered promiscuous mode [ 236.424133][T10400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.454816][T10400] Cannot create hsr debugfs directory [ 236.505716][T10403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.552401][T10403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.739957][T10403] team0: Port device team_slave_0 added [ 236.786623][T10403] team0: Port device team_slave_1 added [ 236.835049][T10407] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.861130][T10407] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.890800][T10407] device bridge_slave_0 entered promiscuous mode [ 236.941615][T10403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.969659][T10403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.088981][T10403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.152838][T10407] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.174049][T10407] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.198979][T10407] device bridge_slave_1 entered promiscuous mode [ 237.241863][T10397] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 237.310488][T10403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.347498][T10403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.494954][T10403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.610455][T10397] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 237.735050][T10407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.777517][T10397] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 237.856719][T10407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.893828][T10397] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 238.054736][T10403] device hsr_slave_0 entered promiscuous mode [ 238.144102][T10403] device hsr_slave_1 entered promiscuous mode [ 238.223644][T10403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.240379][T10403] Cannot create hsr debugfs directory [ 238.309437][T10407] team0: Port device team_slave_0 added [ 238.329617][T10407] team0: Port device team_slave_1 added [ 238.357371][T10400] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 238.436526][T10400] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 238.547410][T10400] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 238.630841][T10400] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 238.749675][T10407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.773805][T10407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.858710][T10407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.892746][T10407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.911089][T10407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.971860][T10407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.147738][T10407] device hsr_slave_0 entered promiscuous mode [ 239.234576][T10407] device hsr_slave_1 entered promiscuous mode [ 239.314367][T10407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.360255][T10407] Cannot create hsr debugfs directory [ 239.539299][T10403] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 239.615498][T10403] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 239.686866][T10403] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.787325][T10403] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.915015][T10407] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.996802][T10407] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 240.136526][T10407] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 240.269341][T10407] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 240.419708][T10397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.479329][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.520693][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.562582][T10400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.631593][T10397] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.690140][ T1239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.726067][ T1239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.765663][ T1239] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.795308][ T1239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.859925][T10403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.929589][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.049693][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.151667][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.214648][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.265697][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.320003][ T3050] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.366317][ T3050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.435190][T10400] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.481722][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.550882][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.596284][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.645039][ T2948] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.687528][ T2948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.735321][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.795151][T10403] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.854420][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.895713][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.933142][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.978475][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.018311][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.065736][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.102473][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.137433][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.204222][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.241110][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.268863][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.293281][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.321070][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.344919][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.395122][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.441272][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.479689][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.526054][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.567691][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.597461][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.628859][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.654487][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.684262][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.722871][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.757631][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.777118][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.799917][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.836541][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.907373][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.952064][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.008598][T10407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.063499][T10400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.132546][T10400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.194853][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.242585][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.284766][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.315164][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.345533][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.379560][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.434814][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.497017][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.586845][T10397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.632144][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.685502][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.741550][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.800571][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.860791][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.918444][T10407] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.978849][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.024727][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.054945][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.108579][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.161648][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.214817][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.299878][T10403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.370113][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.430534][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.499222][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.568883][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.669627][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.802826][T10400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.865677][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.928537][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.994432][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.085614][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.179519][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.264264][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.346598][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.434633][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.515580][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.599700][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.659809][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.739068][T10397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.826210][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.916706][T10403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.984567][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.057364][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.121935][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.185055][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.265790][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.334402][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.386851][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.489419][T10400] device veth0_vlan entered promiscuous mode [ 246.540451][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.596217][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.645466][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.695001][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.742479][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.790187][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.854328][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.910827][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.004627][T10400] device veth1_vlan entered promiscuous mode [ 247.055020][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.100507][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.137603][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.171681][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.212957][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.247417][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.278959][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.318521][T10397] device veth0_vlan entered promiscuous mode [ 247.352462][T10407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.402900][ T1239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.456402][ T1239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.507916][T10397] device veth1_vlan entered promiscuous mode [ 247.551864][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.580046][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.613137][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.650777][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.691913][T10403] device veth0_vlan entered promiscuous mode [ 247.745823][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.781646][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.811218][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.848712][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.902901][T10403] device veth1_vlan entered promiscuous mode [ 247.957857][T10400] device veth0_macvtap entered promiscuous mode [ 248.011499][T10400] device veth1_macvtap entered promiscuous mode [ 248.062085][T10407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.116599][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.170286][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.218022][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.254726][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.324647][T10397] device veth0_macvtap entered promiscuous mode [ 248.388082][T10400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.433944][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.468123][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.517613][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.552429][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.592370][T10397] device veth1_macvtap entered promiscuous mode [ 248.640006][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.675195][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.722501][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.775826][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.845927][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.914580][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.988341][T10403] device veth0_macvtap entered promiscuous mode [ 249.059637][T10403] device veth1_macvtap entered promiscuous mode [ 249.141940][T10400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.261588][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.347551][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.435632][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.530190][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.640956][T10407] device veth0_vlan entered promiscuous mode [ 249.764229][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.865917][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.971018][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.071827][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.190896][T10397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.191196][T10397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.496741][T10397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.620302][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.693054][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.785793][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.906924][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.025897][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.174946][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.308372][T10403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.374876][T10397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.463418][T10397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.567450][T10397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.812178][T10407] device veth1_vlan entered promiscuous mode [ 251.907088][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.705462][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.792293][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.860758][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.389781][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.486834][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.572135][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.667216][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.776678][T10403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.050588][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.172232][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.356868][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.420448][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.549757][T10407] device veth0_macvtap entered promiscuous mode [ 255.608311][T10407] device veth1_macvtap entered promiscuous mode [ 255.942728][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.019024][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:36:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) [ 256.088904][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:36:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xf, 0x4, 0x4, 0xfffffffd}, 0x3c) 17:36:56 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$bt_hci(r0, 0x0, 0x30, 0x0, &(0x7f0000000280)) [ 256.157728][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.203572][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.245298][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.287006][T10407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.315904][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.346330][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.386361][ T1241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.432718][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.496159][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.547140][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.605569][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.655457][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.712897][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.805685][T10407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.868732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.920088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready Resetting rate control (299208 samples) 17:36:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xf, 0x4, 0x4, 0xfffffffd}, 0x3c) 17:36:56 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$bt_hci(r0, 0x0, 0x30, 0x0, &(0x7f0000000280)) 17:36:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xf, 0x4, 0x4, 0xfffffffd}, 0x3c) 17:36:56 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$bt_hci(r0, 0x0, 0x30, 0x0, &(0x7f0000000280)) 17:36:57 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x13, 0x0, 0x0) 17:36:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 17:36:57 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x13, 0x0, 0x0) 17:36:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 17:36:57 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x13, 0x0, 0x0) 17:36:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) 17:36:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100005070000000000003f0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080001000800000008000300020000000a0005000400000000000000"], 0x50}}, 0x0) 17:36:58 executing program 0: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 17:36:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000d80)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) [ 259.193504][T10474] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 17:36:59 executing program 0: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 17:36:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000d80)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) 17:36:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100005070000000000003f0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080001000800000008000300020000000a0005000400000000000000"], 0x50}}, 0x0) 17:37:00 executing program 0: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 17:37:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) 17:37:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000d80)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) [ 260.297856][T10486] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 17:37:00 executing program 0: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 17:37:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000d80)=""/51, 0x33}], 0x1}}], 0x1, 0x0, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) 17:37:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) 17:37:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100005070000000000003f0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080001000800000008000300020000000a0005000400000000000000"], 0x50}}, 0x0) 17:37:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) 17:37:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) [ 260.931701][T10507] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 17:37:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) 17:37:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) 17:37:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) 17:37:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100005070000000000003f0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280080001000800000008000300020000000a0005000400000000000000"], 0x50}}, 0x0) 17:37:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) 17:37:01 executing program 1: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) [ 261.342821][T10526] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 17:37:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r1, &(0x7f0000000740)=[{&(0x7f0000000180)="fd", 0x1}], 0x1, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0xf4d3}) 17:37:01 executing program 1: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 17:37:01 executing program 1: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 17:37:01 executing program 3: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 17:37:01 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) 17:37:01 executing program 3: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 17:37:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @random="000192d7a7e2"}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 17:37:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 17:37:01 executing program 3: msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 17:37:01 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) 17:37:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 17:37:01 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) 17:37:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @random="000192d7a7e2"}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 17:37:01 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) 17:37:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 17:37:02 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) 17:37:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @random="000192d7a7e2"}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 17:37:02 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) 17:37:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x3c}}, 0x0) 17:37:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @random="000192d7a7e2"}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 17:37:02 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) 17:37:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) 17:37:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0xa, 0xff00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1005, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) 17:37:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="d7509707ada13c3690602f1c67c71409625c60ae4150feb112b13c6416699eb0", 0x20) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 17:37:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) 17:37:02 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) 17:37:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="d7509707ada13c3690602f1c67c71409625c60ae4150feb112b13c6416699eb0", 0x20) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 17:37:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="d7509707ada13c3690602f1c67c71409625c60ae4150feb112b13c6416699eb0", 0x20) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 17:37:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0xa, 0xff00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1005, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:03 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040)="d7509707ada13c3690602f1c67c71409625c60ae4150feb112b13c6416699eb0", 0x20) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 17:37:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0xa, 0xff00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1005, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0xa, 0xff00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1005, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x400454ca, &(0x7f00000000c0)={0x0}) 17:37:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x400454ca, &(0x7f00000000c0)={0x0}) 17:37:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 17:37:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x551}], 0x1) 17:37:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x400454ca, &(0x7f00000000c0)={0x0}) 17:37:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001900)=""/4096, 0x1000}], 0x1}, 0x0) recvfrom(r1, &(0x7f0000002900)=""/4078, 0xfffffe0a, 0x0, 0x0, 0x0) 17:37:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0x400454ca, &(0x7f00000000c0)={0x0}) 17:37:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x551}], 0x1) 17:37:05 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000180)=ANY=[@ANYBLOB="0180be00000f00008100070088f5"], 0x0) 17:37:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x551}], 0x1) 17:37:05 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) 17:37:05 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:37:05 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000180)=ANY=[@ANYBLOB="0180be00000f00008100070088f5"], 0x0) 17:37:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffeef, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0x8000) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x551}], 0x1) 17:37:05 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000180)=ANY=[@ANYBLOB="0180be00000f00008100070088f5"], 0x0) 17:37:05 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:37:05 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:37:05 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:37:05 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 265.550355][T10724] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 17:37:05 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000180)=ANY=[@ANYBLOB="0180be00000f00008100070088f5"], 0x0) 17:37:05 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:37:05 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:37:05 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:37:05 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) 17:37:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x5591, @local}, 0x1c, 0x0}}], 0x2, 0x0) 17:37:05 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:37:05 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:37:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x5591, @local}, 0x1c, 0x0}}], 0x2, 0x0) 17:37:05 executing program 3: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x3f}, 0x1c) 17:37:05 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533f, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:37:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x5591, @local}, 0x1c, 0x0}}], 0x2, 0x0) [ 266.062310][T10748] team0: Device vlan2 is already an upper device of the team interface [ 266.531732][T10748] team0: Device vlan2 is already an upper device of the team interface 17:37:06 executing program 3: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x3f}, 0x1c) 17:37:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x5591, @local}, 0x1c, 0x0}}], 0x2, 0x0) 17:37:06 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r0, 0xc040564a, &(0x7f0000000040)) 17:37:06 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) 17:37:06 executing program 3: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x3f}, 0x1c) 17:37:06 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000040)) 17:37:07 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r0, 0xc040564a, &(0x7f0000000040)) 17:37:07 executing program 3: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x3f}, 0x1c) 17:37:07 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000040)) 17:37:07 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 267.217803][T10785] team0: Device vlan2 is already an upper device of the team interface 17:37:07 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000040)) 17:37:07 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r0, 0xc040564a, &(0x7f0000000040)) 17:37:07 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, &(0x7f0000000040)) 17:37:07 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) 17:37:07 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x87\x86r\xc5|s\x17B\xd5NI\xc5j\xbap\xf0p\xf0\b\x84\xa2m\x00:\xfd\xc7\xa0\xef\xa0D\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9c\xa9\x8bCc\xad\x89\x9ck\xde\xc5]\x00\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) lseek(r0, 0xffffffff, 0x4) 17:37:07 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r0, 0xc040564a, &(0x7f0000000040)) 17:37:07 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x87\x86r\xc5|s\x17B\xd5NI\xc5j\xbap\xf0p\xf0\b\x84\xa2m\x00:\xfd\xc7\xa0\xef\xa0D\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9c\xa9\x8bCc\xad\x89\x9ck\xde\xc5]\x00\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) lseek(r0, 0xffffffff, 0x4) [ 268.051730][T10815] team0: Device vlan2 is already an upper device of the team interface 17:37:07 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 17:37:08 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 17:37:08 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 17:37:08 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x87\x86r\xc5|s\x17B\xd5NI\xc5j\xbap\xf0p\xf0\b\x84\xa2m\x00:\xfd\xc7\xa0\xef\xa0D\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9c\xa9\x8bCc\xad\x89\x9ck\xde\xc5]\x00\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) lseek(r0, 0xffffffff, 0x4) 17:37:08 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 17:37:08 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 17:37:08 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x87\x86r\xc5|s\x17B\xd5NI\xc5j\xbap\xf0p\xf0\b\x84\xa2m\x00:\xfd\xc7\xa0\xef\xa0D\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9c\xa9\x8bCc\xad\x89\x9ck\xde\xc5]\x00\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) lseek(r0, 0xffffffff, 0x4) 17:37:08 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r0) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) 17:37:08 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x87\x86r\xc5|s\x17B\xd5NI\xc5j\xbap\xf0p\xf0\b\x84\xa2m\x00:\xfd\xc7\xa0\xef\xa0D\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9c\xa9\x8bCc\xad\x89\x9ck\xde\xc5]\x00\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) lseek(r0, 0xffffffff, 0x4) 17:37:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x6, 0x16e, [0x0, 0x20000140, 0x2000053c, 0x2000083c], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', 'veth0_to_bond\x00', @empty, [], @local, [], 0x6e, 0x6e, 0xde, [], [], @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x101, 0x0, 0x0, 0x0, "22eeb21cf3308647e7292615ec036944d5f7bb137e7a71f94a9258139a767e708d2f25a9f2d4b086c5b6a94c4e4d5d5abc51eebd23604e621e1778a8a75a805a"}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x1be) 17:37:08 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 17:37:08 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x87\x86r\xc5|s\x17B\xd5NI\xc5j\xbap\xf0p\xf0\b\x84\xa2m\x00:\xfd\xc7\xa0\xef\xa0D\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9c\xa9\x8bCc\xad\x89\x9ck\xde\xc5]\x00\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) lseek(r0, 0xffffffff, 0x4) [ 268.666612][T10849] team0: Device vlan2 is already an upper device of the team interface 17:37:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x6, 0x16e, [0x0, 0x20000140, 0x2000053c, 0x2000083c], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', 'veth0_to_bond\x00', @empty, [], @local, [], 0x6e, 0x6e, 0xde, [], [], @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x101, 0x0, 0x0, 0x0, "22eeb21cf3308647e7292615ec036944d5f7bb137e7a71f94a9258139a767e708d2f25a9f2d4b086c5b6a94c4e4d5d5abc51eebd23604e621e1778a8a75a805a"}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x1be) 17:37:08 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x87\x86r\xc5|s\x17B\xd5NI\xc5j\xbap\xf0p\xf0\b\x84\xa2m\x00:\xfd\xc7\xa0\xef\xa0D\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9c\xa9\x8bCc\xad\x89\x9ck\xde\xc5]\x00\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g\x00\x00\x00\x00\x00\x00\x00\x00', 0x4) lseek(r0, 0xffffffff, 0x4) 17:37:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) 17:37:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x6, 0x16e, [0x0, 0x20000140, 0x2000053c, 0x2000083c], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', 'veth0_to_bond\x00', @empty, [], @local, [], 0x6e, 0x6e, 0xde, [], [], @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x101, 0x0, 0x0, 0x0, "22eeb21cf3308647e7292615ec036944d5f7bb137e7a71f94a9258139a767e708d2f25a9f2d4b086c5b6a94c4e4d5d5abc51eebd23604e621e1778a8a75a805a"}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x1be) 17:37:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x24, 0x0, "0000002000000000000000000000000000000000000000000000a2e200000000000000000000000000000000000000000000000000000000000000000000000000000600"}, 0x478) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:37:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000b40)=@filter={'filter\x00', 0xe, 0x6, 0x16e, [0x0, 0x20000140, 0x2000053c, 0x2000083c], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', 'veth0_to_bond\x00', @empty, [], @local, [], 0x6e, 0x6e, 0xde, [], [], @common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x101, 0x0, 0x0, 0x0, "22eeb21cf3308647e7292615ec036944d5f7bb137e7a71f94a9258139a767e708d2f25a9f2d4b086c5b6a94c4e4d5d5abc51eebd23604e621e1778a8a75a805a"}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x1be) 17:37:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x24, 0x0, "0000002000000000000000000000000000000000000000000000a2e200000000000000000000000000000000000000000000000000000000000000000000000000000600"}, 0x478) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:37:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x24, 0x0, "0000002000000000000000000000000000000000000000000000a2e200000000000000000000000000000000000000000000000000000000000000000000000000000600"}, 0x478) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:37:09 executing program 0: ioprio_set$uid(0x3, 0x0, 0x0) 17:37:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x24, 0x0, "0000002000000000000000000000000000000000000000000000a2e200000000000000000000000000000000000000000000000000000000000000000000000000000600"}, 0x478) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:37:09 executing program 0: ioprio_set$uid(0x3, 0x0, 0x0) 17:37:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x24, 0x0, "0000002000000000000000000000000000000000000000000000a2e200000000000000000000000000000000000000000000000000000000000000000000000000000600"}, 0x478) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:37:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) 17:37:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x24, 0x0, "0000002000000000000000000000000000000000000000000000a2e200000000000000000000000000000000000000000000000000000000000000000000000000000600"}, 0x478) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:37:09 executing program 0: ioprio_set$uid(0x3, 0x0, 0x0) 17:37:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x24, 0x0, "0000002000000000000000000000000000000000000000000000a2e200000000000000000000000000000000000000000000000000000000000000000000000000000600"}, 0x478) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:37:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000000801010000000000000000000000000900010033797a30000000000c000480c7d83cf9d626784005000300010000000600024000020000"], 0x3c}}, 0x0) 17:37:09 executing program 0: ioprio_set$uid(0x3, 0x0, 0x0) 17:37:09 executing program 2: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x4) lseek(r0, 0x0, 0x2) [ 269.804653][T10910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:37:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000000801010000000000000000000000000900010033797a30000000000c000480c7d83cf9d626784005000300010000000600024000020000"], 0x3c}}, 0x0) [ 270.002300][T10923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:37:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) 17:37:10 executing program 2: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x4) lseek(r0, 0x0, 0x2) 17:37:10 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 17:37:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000000801010000000000000000000000000900010033797a30000000000c000480c7d83cf9d626784005000300010000000600024000020000"], 0x3c}}, 0x0) [ 270.318789][T10930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:37:10 executing program 2: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x4) lseek(r0, 0x0, 0x2) 17:37:10 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 17:37:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000000801010000000000000000000000000900010033797a30000000000c000480c7d83cf9d626784005000300010000000600024000020000"], 0x3c}}, 0x0) [ 270.505547][T10944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:37:10 executing program 2: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x4) lseek(r0, 0x0, 0x2) 17:37:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) 17:37:10 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 17:37:10 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 17:37:10 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 17:37:10 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 17:37:10 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 17:37:11 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 17:37:11 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 17:37:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 17:37:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) ioctl$TUNSETOFFLOAD(r0, 0x400454cc, 0x0) 17:37:11 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 17:37:11 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "5916b8329c7d9052b1d450bfcaeebd88dcd156b6f1d40803b55aea45f444c113"}) 17:37:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x3c}}, 0x0) 17:37:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 17:37:11 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "5916b8329c7d9052b1d450bfcaeebd88dcd156b6f1d40803b55aea45f444c113"}) 17:37:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x3c}}, 0x0) 17:37:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 17:37:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) ioctl$TUNSETOFFLOAD(r0, 0x400454cc, 0x0) 17:37:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "5916b8329c7d9052b1d450bfcaeebd88dcd156b6f1d40803b55aea45f444c113"}) 17:37:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x3c}}, 0x0) 17:37:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}]}}}]}, 0x40}}, 0x0) 17:37:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x3c}}, 0x0) 17:37:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "5916b8329c7d9052b1d450bfcaeebd88dcd156b6f1d40803b55aea45f444c113"}) 17:37:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f00000001c0)) 17:37:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f00000001c0)) 17:37:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) ioctl$TUNSETOFFLOAD(r0, 0x400454cc, 0x0) 17:37:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 17:37:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f00000001c0)) 17:37:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 17:37:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 17:37:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f00000001c0)) 17:37:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 17:37:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 17:37:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 17:37:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 17:37:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 17:37:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 17:37:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) ioctl$TUNSETOFFLOAD(r0, 0x400454cc, 0x0) 17:37:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 17:37:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 17:37:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 17:37:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 17:37:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x34, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 17:37:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) [ 273.370668][T11077] openvswitch: netlink: Either Ethernet header or EtherType is required. 17:37:13 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x737ae4d2) fcntl$addseals(r0, 0x409, 0x8) 17:37:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 17:37:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x34, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 17:37:13 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 273.942716][T11091] openvswitch: netlink: Either Ethernet header or EtherType is required. 17:37:13 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 17:37:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd, 0x14, 0x4, 0x3, 0x0, r0}, 0x3c) 17:37:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x34, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 17:37:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd, 0x14, 0x4, 0x3, 0x0, r0}, 0x3c) [ 274.262983][T11101] openvswitch: netlink: Either Ethernet header or EtherType is required. 17:37:14 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x737ae4d2) fcntl$addseals(r0, 0x409, 0x8) 17:37:14 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 17:37:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd, 0x14, 0x4, 0x3, 0x0, r0}, 0x3c) 17:37:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x34, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 17:37:14 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 274.624624][T11111] openvswitch: netlink: Either Ethernet header or EtherType is required. 17:37:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd, 0x14, 0x4, 0x3, 0x0, r0}, 0x3c) 17:37:14 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x2}) 17:37:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 17:37:15 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x737ae4d2) fcntl$addseals(r0, 0x409, 0x8) 17:37:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 17:37:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 17:37:15 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x2}) 17:37:15 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x2}) 17:37:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 17:37:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 17:37:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 17:37:15 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 17:37:15 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='eth1\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x737ae4d2) fcntl$addseals(r0, 0x409, 0x8) 17:37:15 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x2}) 17:37:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 17:37:15 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x2}) 17:37:15 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 17:37:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000100)=@ethtool_eeprom={0x0, 0x0, 0x0, 0x34, "f2ac790c8b599fd996cdb35d364cbf9d3a813916a95981736abdb0ae69605c15fd76c7e130eec70ce6a74e42dd1359899e9da87c"}}) 17:37:15 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x2}) 17:37:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 17:37:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000100)=@ethtool_eeprom={0x0, 0x0, 0x0, 0x34, "f2ac790c8b599fd996cdb35d364cbf9d3a813916a95981736abdb0ae69605c15fd76c7e130eec70ce6a74e42dd1359899e9da87c"}}) 17:37:16 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x2}) 17:37:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 17:37:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000100)=@ethtool_eeprom={0x0, 0x0, 0x0, 0x34, "f2ac790c8b599fd996cdb35d364cbf9d3a813916a95981736abdb0ae69605c15fd76c7e130eec70ce6a74e42dd1359899e9da87c"}}) 17:37:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 17:37:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 17:37:16 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000100)=@ethtool_eeprom={0x0, 0x0, 0x0, 0x34, "f2ac790c8b599fd996cdb35d364cbf9d3a813916a95981736abdb0ae69605c15fd76c7e130eec70ce6a74e42dd1359899e9da87c"}}) 17:37:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) 17:37:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:37:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 17:37:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:37:16 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006800030800000000a9030003070000000000800008000200575aff9f6b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abff03bc94819c7fdf68561939066d75003cc10ed9abb13edf6987bdd028d9a5605d86dbd76ea549e2660a87087c9acc53ec20b742f7afe8d763d3949eefe7a624aaa044aa4bcc1fd8ff2b4273060cf3608e7335bf65a0e9e902f3354079cd8d71f681a1db84f8f02ddd5641911d421142da", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 17:37:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) 17:37:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000007200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a5c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 17:37:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:37:17 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006800030800000000a9030003070000000000800008000200575aff9f6b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abff03bc94819c7fdf68561939066d75003cc10ed9abb13edf6987bdd028d9a5605d86dbd76ea549e2660a87087c9acc53ec20b742f7afe8d763d3949eefe7a624aaa044aa4bcc1fd8ff2b4273060cf3608e7335bf65a0e9e902f3354079cd8d71f681a1db84f8f02ddd5641911d421142da", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 17:37:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:37:17 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x97ea27e29aa1b69b, 0x0, r1, 0x0) 17:37:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) 17:37:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5504, 0x0) 17:37:17 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006800030800000000a9030003070000000000800008000200575aff9f6b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abff03bc94819c7fdf68561939066d75003cc10ed9abb13edf6987bdd028d9a5605d86dbd76ea549e2660a87087c9acc53ec20b742f7afe8d763d3949eefe7a624aaa044aa4bcc1fd8ff2b4273060cf3608e7335bf65a0e9e902f3354079cd8d71f681a1db84f8f02ddd5641911d421142da", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 17:37:17 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x97ea27e29aa1b69b, 0x0, r1, 0x0) 17:37:17 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006800030800000000a9030003070000000000800008000200575aff9f6b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abff03bc94819c7fdf68561939066d75003cc10ed9abb13edf6987bdd028d9a5605d86dbd76ea549e2660a87087c9acc53ec20b742f7afe8d763d3949eefe7a624aaa044aa4bcc1fd8ff2b4273060cf3608e7335bf65a0e9e902f3354079cd8d71f681a1db84f8f02ddd5641911d421142da", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 17:37:17 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x97ea27e29aa1b69b, 0x0, r1, 0x0) 17:37:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5504, 0x0) 17:37:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) 17:37:17 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x97ea27e29aa1b69b, 0x0, r1, 0x0) 17:37:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5504, 0x0) 17:37:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x400}}]}) 17:37:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5504, 0x0) 17:37:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 17:37:18 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) sendfile(r1, r0, 0x0, 0x3d) [ 278.314409][T11280] ISOFS: Unable to identify CD-ROM format. 17:37:18 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5}, 0x68}}, 0x0) 17:37:18 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) sendfile(r1, r0, 0x0, 0x3d) [ 278.647704][T11280] ISOFS: Unable to identify CD-ROM format. 17:37:18 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5}, 0x68}}, 0x0) 17:37:18 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x400}}]}) 17:37:18 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5}, 0x68}}, 0x0) [ 278.850337][T11312] ISOFS: Unable to identify CD-ROM format. 17:37:18 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) sendfile(r1, r0, 0x0, 0x3d) 17:37:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 17:37:19 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5}, 0x68}}, 0x0) 17:37:19 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) sendfile(r1, r0, 0x0, 0x3d) 17:37:19 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x400}}]}) [ 279.658334][T11331] ISOFS: Unable to identify CD-ROM format. 17:37:19 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5}, 0x68}}, 0x0) 17:37:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 17:37:19 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5}, 0x68}}, 0x0) 17:37:19 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5}, 0x68}}, 0x0) 17:37:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 17:37:19 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5}, 0x68}}, 0x0) 17:37:19 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5}, 0x68}}, 0x0) 17:37:19 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@block={'block', 0x3d, 0x400}}]}) 17:37:19 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) sendfile(r1, r0, 0x0, 0x3d) 17:37:19 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000200)={0x68, r2, 0x5}, 0x68}}, 0x0) [ 279.875125][T11361] ISOFS: Unable to identify CD-ROM format. 17:37:19 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) sendfile(r1, r0, 0x0, 0x3d) 17:37:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 17:37:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 17:37:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:37:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 17:37:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 17:37:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:37:20 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) sendfile(r1, r0, 0x0, 0x3d) [ 280.310586][T11379] syz-executor.2 (11379) used greatest stack depth: 22688 bytes left 17:37:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 17:37:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:37:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 17:37:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 17:37:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 17:37:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:37:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:37:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 17:37:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:37:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 17:37:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 17:37:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 17:37:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 17:37:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x95, &(0x7f0000000200), 0x1}, 0x6d) 17:37:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:37:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 17:37:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 17:37:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000fd00000500000000", 0x1c) 17:37:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 17:37:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:37:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:37:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000fd00000500000000", 0x1c) 17:37:21 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release], 0x0, 0x0, 0x0}) 17:37:21 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:37:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:37:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000fd00000500000000", 0x1c) 17:37:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000fd00000500000000", 0x1c) 17:37:21 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release], 0x0, 0x0, 0x0}) 17:37:21 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 17:37:21 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release], 0x0, 0x0, 0x0}) 17:37:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x6, 0x4, 0xf3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000f00)}, 0x7) 17:37:21 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:37:21 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 17:37:22 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release], 0x0, 0x0, 0x0}) 17:37:22 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 17:37:22 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:37:22 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:37:22 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 17:37:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x6, 0x4, 0xf3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000f00)}, 0x7) 17:37:22 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:37:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x6, 0x4, 0xf3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000f00)}, 0x7) 17:37:22 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:37:22 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:37:22 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:37:22 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:37:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x6, 0x4, 0xf3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000f00)}, 0x7) 17:37:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000300)={@mcast2}, 0x20) 17:37:22 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329", 0x8) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:37:22 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0x4) sendmsg(r0, &(0x7f0000002700)={&(0x7f00000001c0)=@generic={0xa, "a291116abbbc4c84a7d2b81c407643ffb6e69527129464ea8afd7cb3a8b1ee6fb3131143a96e7f9c9573734c4e94951e18229767f325a8086a3f6f22071f511a9875058e54bb299be5893d5c074eb97e378fbd2b2eb517217f360d8a121d19902f4d24e41408a5e472b34913cfdc8eca64a26767ff0bc1db9e3e1a0381c0"}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x44) 17:37:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018002200000000000000000000800020040000000", 0x24) 17:37:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018002200000000000000000000800020040000000", 0x24) 17:37:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000300)={@mcast2}, 0x20) 17:37:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000001, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000080)) 17:37:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018002200000000000000000000800020040000000", 0x24) 17:37:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000001, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000080)) 17:37:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000300)={@mcast2}, 0x20) 17:37:22 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0x4) sendmsg(r0, &(0x7f0000002700)={&(0x7f00000001c0)=@generic={0xa, "a291116abbbc4c84a7d2b81c407643ffb6e69527129464ea8afd7cb3a8b1ee6fb3131143a96e7f9c9573734c4e94951e18229767f325a8086a3f6f22071f511a9875058e54bb299be5893d5c074eb97e378fbd2b2eb517217f360d8a121d19902f4d24e41408a5e472b34913cfdc8eca64a26767ff0bc1db9e3e1a0381c0"}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x44) 17:37:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018002200000000000000000000800020040000000", 0x24) 17:37:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000001, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000080)) 17:37:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, &(0x7f0000000300)={@mcast2}, 0x20) 17:37:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000001, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000080)) 17:37:22 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0x4) sendmsg(r0, &(0x7f0000002700)={&(0x7f00000001c0)=@generic={0xa, "a291116abbbc4c84a7d2b81c407643ffb6e69527129464ea8afd7cb3a8b1ee6fb3131143a96e7f9c9573734c4e94951e18229767f325a8086a3f6f22071f511a9875058e54bb299be5893d5c074eb97e378fbd2b2eb517217f360d8a121d19902f4d24e41408a5e472b34913cfdc8eca64a26767ff0bc1db9e3e1a0381c0"}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x44) 17:37:22 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0x4) sendmsg(r0, &(0x7f0000002700)={&(0x7f00000001c0)=@generic={0xa, "a291116abbbc4c84a7d2b81c407643ffb6e69527129464ea8afd7cb3a8b1ee6fb3131143a96e7f9c9573734c4e94951e18229767f325a8086a3f6f22071f511a9875058e54bb299be5893d5c074eb97e378fbd2b2eb517217f360d8a121d19902f4d24e41408a5e472b34913cfdc8eca64a26767ff0bc1db9e3e1a0381c0"}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x44) 17:37:23 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xe, &(0x7f0000000000)=0xa, 0xffc4) 17:37:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/current\x00') sendfile(r0, r0, 0x0, 0x24) 17:37:23 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xe, &(0x7f0000000000)=0xa, 0xffc4) 17:37:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/current\x00') sendfile(r0, r0, 0x0, 0x24) 17:37:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 17:37:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001a008100a00f80ecdb4cb9040a4865160b000000d4036efb12001900020a000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 17:37:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 17:37:23 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xe, &(0x7f0000000000)=0xa, 0xffc4) [ 283.275225][T11597] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 17:37:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 17:37:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/current\x00') sendfile(r0, r0, 0x0, 0x24) 17:37:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001a008100a00f80ecdb4cb9040a4865160b000000d4036efb12001900020a000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 17:37:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 17:37:23 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xe, &(0x7f0000000000)=0xa, 0xffc4) [ 283.374455][T11614] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 17:37:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001a008100a00f80ecdb4cb9040a4865160b000000d4036efb12001900020a000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 17:37:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061112000000000009500000000000000f99ca3e2baea2819dcbc4000d00600000000000000f35f3161c97af107333124d5d2ca1d56483fee3a10b97f7bfc5bbeb1b700"/92], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfe01, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 17:37:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/current\x00') sendfile(r0, r0, 0x0, 0x24) [ 283.526982][T11630] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 17:37:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001a008100a00f80ecdb4cb9040a4865160b000000d4036efb12001900020a000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 17:37:23 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000003c000100380001000b0001006d69727265640006240002804357454f9accb8dd0000000000000000000000000000000003000000", @ANYRES32, @ANYBLOB="04000600d6da3b4f538c490a0cdec6949eeec09f39ba4a301e55914a20f721ad0050b63db64d02a401685b4f715b9eda93c6b667632f8499ca97038289c944d05b960904bf38f65e2b2842c2613e0a756cd0df1a892a0f23a3d022b34533985c2e12067c48693c8769db96420ab5081b214f49b04fea9fe147cc"], 0x50}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 283.677365][T11635] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.686140][T11637] netlink: 'syz-executor.1': attribute type 25 has an invalid length. 17:37:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 283.911890][T11635] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 17:37:23 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000003c000100380001000b0001006d69727265640006240002804357454f9accb8dd0000000000000000000000000000000003000000", @ANYRES32, @ANYBLOB="04000600d6da3b4f538c490a0cdec6949eeec09f39ba4a301e55914a20f721ad0050b63db64d02a401685b4f715b9eda93c6b667632f8499ca97038289c944d05b960904bf38f65e2b2842c2613e0a756cd0df1a892a0f23a3d022b34533985c2e12067c48693c8769db96420ab5081b214f49b04fea9fe147cc"], 0x50}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 284.199703][T11643] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 17:37:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061112000000000009500000000000000f99ca3e2baea2819dcbc4000d00600000000000000f35f3161c97af107333124d5d2ca1d56483fee3a10b97f7bfc5bbeb1b700"/92], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfe01, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 17:37:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061112000000000009500000000000000f99ca3e2baea2819dcbc4000d00600000000000000f35f3161c97af107333124d5d2ca1d56483fee3a10b97f7bfc5bbeb1b700"/92], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061112000000000009500000000000000f99ca3e2baea2819dcbc4000d00600000000000000f35f3161c97af107333124d5d2ca1d56483fee3a10b97f7bfc5bbeb1b700"/92], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfe01, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 17:37:24 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000003c000100380001000b0001006d69727265640006240002804357454f9accb8dd0000000000000000000000000000000003000000", @ANYRES32, @ANYBLOB="04000600d6da3b4f538c490a0cdec6949eeec09f39ba4a301e55914a20f721ad0050b63db64d02a401685b4f715b9eda93c6b667632f8499ca97038289c944d05b960904bf38f65e2b2842c2613e0a756cd0df1a892a0f23a3d022b34533985c2e12067c48693c8769db96420ab5081b214f49b04fea9fe147cc"], 0x50}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 17:37:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfe01, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) [ 284.706976][T11671] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 17:37:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:37:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:37:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14, 0x15, 0x205, 0x0, 0x0, {0x23, 0xd601, 0x9}}, 0x14}}, 0x0) 17:37:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14, 0x15, 0x205, 0x0, 0x0, {0x23, 0xd601, 0x9}}, 0x14}}, 0x0) 17:37:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14, 0x15, 0x205, 0x0, 0x0, {0x23, 0xd601, 0x9}}, 0x14}}, 0x0) 17:37:24 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000030003deb0000000009000000000000003c000100380001000b0001006d69727265640006240002804357454f9accb8dd0000000000000000000000000000000003000000", @ANYRES32, @ANYBLOB="04000600d6da3b4f538c490a0cdec6949eeec09f39ba4a301e55914a20f721ad0050b63db64d02a401685b4f715b9eda93c6b667632f8499ca97038289c944d05b960904bf38f65e2b2842c2613e0a756cd0df1a892a0f23a3d022b34533985c2e12067c48693c8769db96420ab5081b214f49b04fea9fe147cc"], 0x50}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 17:37:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 17:37:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@fat=@fmask={'fmask', 0x3d, 0x80000001}}]}) 17:37:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14, 0x15, 0x205, 0x0, 0x0, {0x23, 0xd601, 0x9}}, 0x14}}, 0x0) 17:37:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 285.011025][T11700] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 17:37:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 17:37:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007145be006471de8b37a021a00000000"], 0x14}}, 0x0) 17:37:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@fat=@fmask={'fmask', 0x3d, 0x80000001}}]}) [ 285.156924][T11712] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 17:37:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007145be006471de8b37a021a00000000"], 0x14}}, 0x0) 17:37:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'mangle\x00'}, &(0x7f0000000000)=0x54) 17:37:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) [ 285.280285][T11728] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@fat=@fmask={'fmask', 0x3d, 0x80000001}}]}) 17:37:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 17:37:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'mangle\x00'}, &(0x7f0000000000)=0x54) 17:37:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007145be006471de8b37a021a00000000"], 0x14}}, 0x0) 17:37:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@fat=@fmask={'fmask', 0x3d, 0x80000001}}]}) 17:37:25 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 17:37:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'mangle\x00'}, &(0x7f0000000000)=0x54) [ 285.483629][T11748] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:25 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'mangle\x00'}, &(0x7f0000000000)=0x54) 17:37:25 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 17:37:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000007145be006471de8b37a021a00000000"], 0x14}}, 0x0) [ 285.551499][T11759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:25 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 17:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:37:25 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 17:37:25 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) 17:37:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@gid={'gid', 0x3d, r1}}]}) 17:37:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:37:25 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) [ 285.677434][T11779] tmpfs: Bad value for 'gid' 17:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:37:25 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) 17:37:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 285.795829][T11790] tmpfs: Bad value for 'gid' 17:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:37:25 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$chown(0xb, r0, 0x0, 0x0) 17:37:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@gid={'gid', 0x3d, r1}}]}) 17:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:37:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:37:25 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:37:25 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:37:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 285.996597][T11816] tmpfs: Bad value for 'gid' 17:37:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:37:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@gid={'gid', 0x3d, r1}}]}) 17:37:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 17:37:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 286.247680][T11837] tmpfs: Bad value for 'gid' 17:37:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 17:37:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe05, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000a0acfb0000000e5fffffffc07f5834e"], 0x14}}, 0x0) 17:37:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 17:37:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe05, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000a0acfb0000000e5fffffffc07f5834e"], 0x14}}, 0x0) 17:37:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@gid={'gid', 0x3d, r1}}]}) 17:37:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0xff, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 17:37:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe05, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000a0acfb0000000e5fffffffc07f5834e"], 0x14}}, 0x0) 17:37:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0xff, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 17:37:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 286.498148][T11861] tmpfs: Bad value for 'gid' 17:37:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe05, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000a0acfb0000000e5fffffffc07f5834e"], 0x14}}, 0x0) 17:37:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0xff, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 17:37:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 17:37:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xd, 0x31, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) 17:37:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0xff, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 17:37:26 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:37:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000100)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 17:37:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4101) 17:37:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000100)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 17:37:26 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:37:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4101) 17:37:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xd, 0x31, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) 17:37:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4101) 17:37:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000100)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 17:37:26 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:37:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xd, 0x31, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) 17:37:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4101) 17:37:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000100)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 17:37:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xd, 0x31, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) 17:37:26 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:37:26 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x38, 0xa]}}}}]}) 17:37:26 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f0000000280)) 17:37:26 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 17:37:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000030801020000000000000000000000000b000480080001400000003f0800024000000006080001400000800105000300ff0000000600024000000000b8"], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) 17:37:26 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f0000000280)) [ 287.084120][T11938] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:37:26 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 17:37:27 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f0000000280)) [ 287.106998][T11938] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. 17:37:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:37:27 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 17:37:27 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f0000000280)) 17:37:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000030801020000000000000000000000000b000480080001400000003f0800024000000006080001400000800105000300ff0000000600024000000000b8"], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 287.208172][T11953] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:37:27 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) 17:37:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000030801020000000000000000000000000b000480080001400000003f0800024000000006080001400000800105000300ff0000000600024000000000b8"], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) 17:37:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@random={'user.', '@!securitywlan0!\xee\x00'}) [ 287.340378][T11965] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:37:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@random={'user.', '@!securitywlan0!\xee\x00'}) 17:37:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40000000030801020000000000000000000000000b000480080001400000003f0800024000000006080001400000800105000300ff0000000600024000000000b8"], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) 17:37:27 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60379f5500082c00fe880000000100000000080000000001fe8000000000000000000000000000aa00000001000000007b93947ea222a734e8166c4853f82640504374e76024"], 0x0) 17:37:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:37:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@random={'user.', '@!securitywlan0!\xee\x00'}) [ 287.786542][T11976] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:37:27 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60379f5500082c00fe880000000100000000080000000001fe8000000000000000000000000000aa00000001000000007b93947ea222a734e8166c4853f82640504374e76024"], 0x0) 17:37:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) lremovexattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=@random={'user.', '@!securitywlan0!\xee\x00'}) 17:37:27 executing program 1: r0 = socket(0x1e, 0x4, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944e63001a4976e252922cb18f6e2e16dc583a00012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0ef6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) 17:37:27 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60379f5500082c00fe880000000100000000080000000001fe8000000000000000000000000000aa00000001000000007b93947ea222a734e8166c4853f82640504374e76024"], 0x0) 17:37:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:37:27 executing program 2: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:27 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60379f5500082c00fe880000000100000000080000000001fe8000000000000000000000000000aa00000001000000007b93947ea222a734e8166c4853f82640504374e76024"], 0x0) 17:37:27 executing program 2: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:37:27 executing program 1: r0 = socket(0x1e, 0x4, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944e63001a4976e252922cb18f6e2e16dc583a00012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0ef6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) 17:37:28 executing program 2: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 3: r0 = socket(0x1e, 0x4, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944e63001a4976e252922cb18f6e2e16dc583a00012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0ef6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) 17:37:28 executing program 0: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 2: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 1: r0 = socket(0x1e, 0x4, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944e63001a4976e252922cb18f6e2e16dc583a00012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0ef6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) 17:37:28 executing program 0: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 3: r0 = socket(0x1e, 0x4, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944e63001a4976e252922cb18f6e2e16dc583a00012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0ef6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) 17:37:28 executing program 0: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 2: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 1: r0 = socket(0x1e, 0x4, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944e63001a4976e252922cb18f6e2e16dc583a00012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0ef6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) 17:37:28 executing program 0: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 2: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 3: r0 = socket(0x1e, 0x4, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944e63001a4976e252922cb18f6e2e16dc583a00012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0ef6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) 17:37:28 executing program 0: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 2: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 17:37:28 executing program 0: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x2, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 17:37:28 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 17:37:28 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) getsockopt(r0, 0x0, 0x7, &(0x7f0000000140)=""/102400, &(0x7f0000000040)=0xfded) 17:37:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x2, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:28 executing program 1: r0 = fsopen(&(0x7f00000003c0)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) dup2(r2, r1) 17:37:28 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) getsockopt(r0, 0x0, 0x7, &(0x7f0000000140)=""/102400, &(0x7f0000000040)=0xfded) 17:37:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 17:37:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x2, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x1a6) 17:37:28 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) 17:37:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x2, 0x1}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:28 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) getsockopt(r0, 0x0, 0x7, &(0x7f0000000140)=""/102400, &(0x7f0000000040)=0xfded) 17:37:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x1a6) 17:37:28 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) 17:37:28 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:37:28 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100), 0x8) getsockopt(r0, 0x0, 0x7, &(0x7f0000000140)=""/102400, &(0x7f0000000040)=0xfded) 17:37:28 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) 17:37:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) fcntl$lock(r0, 0x24, &(0x7f00000000c0)) 17:37:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x1a6) 17:37:28 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:37:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x1a6) 17:37:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) fcntl$lock(r0, 0x24, &(0x7f00000000c0)) 17:37:28 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:37:28 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) 17:37:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 17:37:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) fcntl$lock(r0, 0x24, &(0x7f00000000c0)) 17:37:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000023c0)=""/4099, 0x1003}], 0x1, 0x0) 17:37:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) fcntl$lock(r0, 0x24, &(0x7f00000000c0)) 17:37:29 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:37:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000023c0)=""/4099, 0x1003}], 0x1, 0x0) 17:37:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000023c0)=""/4099, 0x1003}], 0x1, 0x0) 17:37:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 17:37:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 17:37:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000023c0)=""/4099, 0x1003}], 0x1, 0x0) 17:37:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 17:37:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000023c0)=""/4099, 0x1003}], 0x1, 0x0) 17:37:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 17:37:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000023c0)=""/4099, 0x1003}], 0x1, 0x0) 17:37:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000023c0)=""/4099, 0x1003}], 0x1, 0x0) 17:37:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 17:37:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 17:37:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, 0x1c) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) 17:37:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 17:37:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) 17:37:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, 0x1c) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) 17:37:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, 0x1c) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) 17:37:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, 0x1c) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) 17:37:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, 0x1c) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) 17:37:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) 17:37:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) 17:37:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, 0x1c) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) 17:37:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x7fffd, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}, 0x1c) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) 17:37:29 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) 17:37:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) 17:37:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@map_normal='map=normal'}]}) 17:37:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) [ 290.025884][T12216] ISOFS: Unable to identify CD-ROM format. 17:37:29 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) 17:37:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) 17:37:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80006) 17:37:30 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) [ 290.253901][T12216] ISOFS: Unable to identify CD-ROM format. 17:37:30 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x1610c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x8000000000000, 0x6}) 17:37:30 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000500)={0xc, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 17:37:30 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) 17:37:30 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x1610c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x8000000000000, 0x6}) 17:37:30 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000500)={0xc, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 17:37:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@map_normal='map=normal'}]}) 17:37:30 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000500)={0xc, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 17:37:30 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000500)={0xc, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 17:37:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174001004010002000270fff8", 0x268}], 0x0, 0x0) 17:37:30 executing program 0: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e43010000c0000020841fe4ac14140ceb", 0x18}], 0x1}, 0x0) 17:37:30 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x1610c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x8000000000000, 0x6}) [ 290.542964][T12260] ISOFS: Unable to identify CD-ROM format. 17:37:30 executing program 1: setreuid(0x0, 0xee00) prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) r0 = geteuid() setreuid(r0, 0x0) setreuid(0x0, 0x0) 17:37:30 executing program 1: setreuid(0x0, 0xee00) prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) r0 = geteuid() setreuid(r0, 0x0) setreuid(0x0, 0x0) 17:37:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@map_normal='map=normal'}]}) 17:37:30 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x1610c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x8000000000000, 0x6}) 17:37:30 executing program 0: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e43010000c0000020841fe4ac14140ceb", 0x18}], 0x1}, 0x0) 17:37:30 executing program 1: setreuid(0x0, 0xee00) prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) r0 = geteuid() setreuid(r0, 0x0) setreuid(0x0, 0x0) 17:37:30 executing program 3: r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0xe0) 17:37:30 executing program 1: setreuid(0x0, 0xee00) prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) r0 = geteuid() setreuid(r0, 0x0) setreuid(0x0, 0x0) 17:37:30 executing program 0: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e43010000c0000020841fe4ac14140ceb", 0x18}], 0x1}, 0x0) [ 290.843551][T12284] ISOFS: Unable to identify CD-ROM format. 17:37:30 executing program 1: truncate(0x0, 0xfffffffffffff317) 17:37:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@map_normal='map=normal'}]}) 17:37:30 executing program 0: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e43010000c0000020841fe4ac14140ceb", 0x18}], 0x1}, 0x0) 17:37:30 executing program 1: truncate(0x0, 0xfffffffffffff317) 17:37:30 executing program 3: r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0xe0) 17:37:30 executing program 1: truncate(0x0, 0xfffffffffffff317) 17:37:30 executing program 3: r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0xe0) 17:37:31 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4e981, 0x0) 17:37:31 executing program 1: truncate(0x0, 0xfffffffffffff317) [ 291.124508][T12308] ISOFS: Unable to identify CD-ROM format. 17:37:31 executing program 3: r0 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0xe0) 17:37:31 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 17:37:31 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4e981, 0x0) 17:37:31 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4e981, 0x0) 17:37:31 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 17:37:31 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 17:37:31 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4e981, 0x0) 17:37:31 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 17:37:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x54}, {0x80000006}]}, 0x10) 17:37:31 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0x59, 0x7d, 0x0, {{0x0, 0x40, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, ':', 0xa, 'self^\\ppp1', 0x0, '', 0x2, '&@'}, 0x4, 'em1.'}}, 0x59) 17:37:31 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 17:37:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000000)={@mcast2}, 0x20) 17:37:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000000)={@mcast2}, 0x20) 17:37:31 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0x59, 0x7d, 0x0, {{0x0, 0x40, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, ':', 0xa, 'self^\\ppp1', 0x0, '', 0x2, '&@'}, 0x4, 'em1.'}}, 0x59) 17:37:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000000)={@mcast2}, 0x20) 17:37:31 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0x59, 0x7d, 0x0, {{0x0, 0x40, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, ':', 0xa, 'self^\\ppp1', 0x0, '', 0x2, '&@'}, 0x4, 'em1.'}}, 0x59) 17:37:31 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x49, &(0x7f0000000000)={@mcast2}, 0x20) 17:37:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x54}, {0x80000006}]}, 0x10) 17:37:32 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 17:37:32 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATu(r1, &(0x7f00000000c0)={0x59, 0x7d, 0x0, {{0x0, 0x40, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, ':', 0xa, 'self^\\ppp1', 0x0, '', 0x2, '&@'}, 0x4, 'em1.'}}, 0x59) 17:37:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 17:37:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x54}, {0x80000006}]}, 0x10) 17:37:32 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 17:37:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x54}, {0x80000006}]}, 0x10) 17:37:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 17:37:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 17:37:32 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 17:37:32 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 17:37:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 17:37:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 17:37:32 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 17:37:32 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x101) 17:37:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 17:37:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 17:37:32 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:37:33 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0xffffff60, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0xa, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x3a3, 0x0) 17:37:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a900030000000010004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800002}}]}) Resetting rate control (274835 samples) [ 299.630156][T12442] EXT4-fs (loop1): EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 17:37:39 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0xffffff60, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0xa, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x3a3, 0x0) 17:37:39 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) 17:37:39 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:37:39 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@nodiscard='nodiscard'}, {@discard='discard'}]}) 17:37:40 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0xffffff60, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0xa, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x3a3, 0x0) [ 300.130041][T12457] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 300.144426][T12456] JFS: discard option not supported on device 17:37:40 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) 17:37:40 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0xffffff60, 0x0}}, {{&(0x7f0000000000)=@llc={0x1a, 0x0, 0xa, 0x0, 0x0, 0x0, @link_local}, 0x80, 0x0}}], 0x3a3, 0x0) [ 300.305451][T12468] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 17:37:40 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) [ 300.574511][T12456] JFS: discard option not supported on device [ 300.604807][T12475] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 17:37:40 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@nodiscard='nodiscard'}, {@discard='discard'}]}) 17:37:40 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) 17:37:40 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) 17:37:40 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 300.861908][T12487] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 17:37:40 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) 17:37:40 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) [ 300.987396][T12494] JFS: discard option not supported on device 17:37:40 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) 17:37:41 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) 17:37:41 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) 17:37:41 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) 17:37:41 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:37:41 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@nodiscard='nodiscard'}, {@discard='discard'}]}) 17:37:41 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@random="298ebe2a24e4", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "85004a31607eb57095971c94cdd7a55984d6020132cc081c", "d60b696462a075fdf9a51151f28c032ad61bc825d8c524386132d54f0df1dc95"}}}}}}, 0x0) [ 301.430275][T12513] JFS: discard option not supported on device 17:37:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0xbc03, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x25, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) 17:37:41 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@random="298ebe2a24e4", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "85004a31607eb57095971c94cdd7a55984d6020132cc081c", "d60b696462a075fdf9a51151f28c032ad61bc825d8c524386132d54f0df1dc95"}}}}}}, 0x0) [ 301.731695][T12524] xt_hashlimit: overflow, rate too high: 0 17:37:41 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@random="298ebe2a24e4", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "85004a31607eb57095971c94cdd7a55984d6020132cc081c", "d60b696462a075fdf9a51151f28c032ad61bc825d8c524386132d54f0df1dc95"}}}}}}, 0x0) 17:37:41 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@nodiscard='nodiscard'}, {@discard='discard'}]}) 17:37:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0xbc03, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x25, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) [ 301.883252][T12531] xt_hashlimit: overflow, rate too high: 0 [ 301.924932][T12534] JFS: discard option not supported on device 17:37:42 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@random="298ebe2a24e4", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e22, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "85004a31607eb57095971c94cdd7a55984d6020132cc081c", "d60b696462a075fdf9a51151f28c032ad61bc825d8c524386132d54f0df1dc95"}}}}}}, 0x0) 17:37:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0xbc03, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x25, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) 17:37:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="2e00000032000908d22780258c6394fb0124fc0e10000b500c000200053582c137153e3709000180005a3000d1bd", 0x2e}], 0x1}, 0x0) 17:37:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 302.150559][T12543] xt_hashlimit: overflow, rate too high: 0 17:37:42 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 17:37:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0xbc03, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x25, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) [ 302.165427][T12545] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:37:42 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) [ 302.267637][T12551] xt_hashlimit: overflow, rate too high: 0 17:37:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 17:37:42 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 17:37:42 executing program 3: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 302.631313][T12545] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:37:42 executing program 1: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 17:37:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 17:37:42 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 17:37:42 executing program 3: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 17:37:42 executing program 1: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 17:37:42 executing program 2: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 17:37:42 executing program 3: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 17:37:42 executing program 1: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 17:37:43 executing program 2: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 17:37:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 17:37:43 executing program 3: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 17:37:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, '*[GPL'}}, 0x2e) 17:37:43 executing program 2: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 17:37:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@gid={'gid', 0x3d, r1}, 0x38}]}) 17:37:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, '*[GPL'}}, 0x2e) 17:37:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0xb, 0x0, &(0x7f0000000140)) 17:37:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0xb, 0x0, &(0x7f0000000140)) 17:37:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, '*[GPL'}}, 0x2e) 17:37:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb7}}, &(0x7f0000000080)='GPL\x00'}, 0x48) 17:37:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0xb, 0x0, &(0x7f0000000140)) 17:37:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0xb, 0x0, &(0x7f0000000140)) 17:37:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, '*[GPL'}}, 0x2e) 17:37:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@gid={'gid', 0x3d, r1}, 0x38}]}) 17:37:44 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 17:37:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb7}}, &(0x7f0000000080)='GPL\x00'}, 0x48) 17:37:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb7}}, &(0x7f0000000080)='GPL\x00'}, 0x48) 17:37:44 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 17:37:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@gid={'gid', 0x3d, r1}, 0x38}]}) 17:37:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb7}}, &(0x7f0000000080)='GPL\x00'}, 0x48) 17:37:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:44 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 17:37:45 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 17:37:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@gid={'gid', 0x3d, r1}, 0x38}]}) 17:37:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:45 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 17:37:45 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 17:37:45 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 17:37:45 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 17:37:45 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 17:37:45 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 17:37:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:37:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:37:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:37:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') io_cancel(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:37:45 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100000000a00020805358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 17:37:45 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 305.997794][T12706] __nla_validate_parse: 3 callbacks suppressed [ 305.997802][T12706] netlink: 18430 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.042448][T12705] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:37:46 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) 17:37:46 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x1010000, 0x0, 0x0, 0x100}) [ 306.198480][T12708] vcan0: tx address claim with dlc 18 [ 306.240379][T12705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.285516][T12711] vcan0: tx address claim with dlc 18 17:37:46 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x1010000, 0x0, 0x0, 0x100}) 17:37:46 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) [ 306.319101][ T39] kauditd_printk_skb: 1 callbacks suppressed 17:37:46 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) [ 306.319296][ T39] audit: type=1804 audit(1584812266.201:31): pid=12710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/185/bus" dev="sda1" ino=16825 res=1 17:37:46 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) [ 306.336897][T12705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.340597][ T39] audit: type=1804 audit(1584812266.231:32): pid=12710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/185/bus" dev="sda1" ino=16825 res=1 [ 306.415595][T12706] netlink: 18430 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.445885][T12717] vcan0: tx address claim with dlc 18 [ 306.543132][T12720] vcan0: tx address claim with dlc 18 [ 306.594943][T12723] vcan0: tx address claim with dlc 18 [ 306.605839][ T39] audit: type=1804 audit(1584812266.491:33): pid=12714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/186/bus" dev="sda1" ino=16819 res=1 17:37:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100000000a00020805358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 17:37:46 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x1010000, 0x0, 0x0, 0x100}) 17:37:46 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) 17:37:46 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 307.021753][T12733] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.023801][T12735] vcan0: tx address claim with dlc 18 [ 307.024041][T12732] netlink: 18430 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:46 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x1010000, 0x0, 0x0, 0x100}) 17:37:46 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) [ 307.056432][ T39] audit: type=1804 audit(1584812266.951:34): pid=12731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/187/bus" dev="sda1" ino=16822 res=1 [ 307.074960][T12733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.121464][T12737] vcan0: tx address claim with dlc 18 17:37:47 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) [ 307.230507][T12733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:37:47 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100000000a00020805358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 17:37:47 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) [ 307.253038][ T39] audit: type=1804 audit(1584812267.121:35): pid=12740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/188/bus" dev="sda1" ino=16832 res=1 [ 307.335080][T12742] vcan0: tx address claim with dlc 18 [ 307.498088][T12748] vcan0: tx address claim with dlc 18 17:37:47 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) 17:37:47 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 307.562587][T12749] netlink: 18430 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:47 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) [ 307.710014][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.748867][T12755] vcan0: tx address claim with dlc 18 [ 307.791653][T12757] vcan0: tx address claim with dlc 18 17:37:47 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) [ 307.828315][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.900795][T12759] vcan0: tx address claim with dlc 18 17:37:47 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) [ 307.950741][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.055611][T12761] vcan0: tx address claim with dlc 18 17:37:48 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x1010000, 0x0, 0x0, 0x100}) 17:37:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000034000505d25a80648c63940d0324fc60100000000a00020805358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 17:37:48 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="e4", 0x12}}, 0x0) 17:37:48 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 308.167939][ T39] audit: type=1804 audit(1584812268.061:36): pid=12764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/192/bus" dev="sda1" ino=16833 res=1 [ 308.241718][T12770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.372200][T12772] vcan0: tx address claim with dlc 18 17:37:48 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x1010000, 0x0, 0x0, 0x100}) [ 308.382616][T12771] netlink: 18430 bytes leftover after parsing attributes in process `syz-executor.3'. [ 308.411169][T12770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:37:48 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x1010000, 0x0, 0x0, 0x100}) [ 308.550915][ T39] audit: type=1804 audit(1584812268.441:37): pid=12775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/193/bus" dev="sda1" ino=16829 res=1 17:37:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55210000000000000000ed4d5e778ad253090000000000000085f08e5ed60974006c1ff15d5cc8abb227bfba3f7b00"/90], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693", 0x4}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$unix(0x1, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:37:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55210000000000000000ed4d5e778ad253090000000000000085f08e5ed60974006c1ff15d5cc8abb227bfba3f7b00"/90], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693", 0x4}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$unix(0x1, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 308.594223][T12770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 17:37:48 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) [ 308.750733][ T39] audit: type=1804 audit(1584812268.481:38): pid=12781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/194/bus" dev="sda1" ino=16833 res=1 17:37:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55210000000000000000ed4d5e778ad253090000000000000085f08e5ed60974006c1ff15d5cc8abb227bfba3f7b00"/90], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693", 0x4}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$unix(0x1, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:37:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0), 0x6) 17:37:48 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 17:37:48 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @local, 0x1a}, 0x80, 0x0}, 0x0) 17:37:48 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 17:37:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="edbfd8cff53a27b18901adfe416832c351eabcf0ac8ff05a9f88500d13b86c55210000000000000000ed4d5e778ad253090000000000000085f08e5ed60974006c1ff15d5cc8abb227bfba3f7b00"/90], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693", 0x4}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$unix(0x1, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:37:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0), 0x6) 17:37:49 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @local, 0x1a}, 0x80, 0x0}, 0x0) 17:37:49 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 17:37:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0), 0x6) 17:37:49 executing program 1: fspick(0xffffffffffffffff, 0x0, 0x224c66a66dbe16ee) 17:37:49 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @local, 0x1a}, 0x80, 0x0}, 0x0) 17:37:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) bind$bt_hci(r2, &(0x7f00000007c0), 0x6) 17:37:49 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @local, 0x1a}, 0x80, 0x0}, 0x0) 17:37:49 executing program 1: fspick(0xffffffffffffffff, 0x0, 0x224c66a66dbe16ee) 17:37:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) 17:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 17:37:49 executing program 1: fspick(0xffffffffffffffff, 0x0, 0x224c66a66dbe16ee) 17:37:49 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 17:37:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) 17:37:49 executing program 1: fspick(0xffffffffffffffff, 0x0, 0x224c66a66dbe16ee) 17:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 17:37:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) 17:37:49 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 17:37:49 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 17:37:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) 17:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 17:37:49 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 17:37:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 17:37:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5335, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "0100", "c9019801d20607f8ebd8cd9fe62bb163a27d553126d100"}) 17:37:49 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 17:37:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5335, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "0100", "c9019801d20607f8ebd8cd9fe62bb163a27d553126d100"}) 17:37:49 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 17:37:49 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_pauseparam={0x13}}) 17:37:49 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x0) 17:37:49 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_pauseparam={0x13}}) 17:37:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5335, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "0100", "c9019801d20607f8ebd8cd9fe62bb163a27d553126d100"}) 17:37:49 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_pauseparam={0x13}}) 17:37:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5335, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "0100", "c9019801d20607f8ebd8cd9fe62bb163a27d553126d100"}) 17:37:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:37:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000480)={0x0, 0x0}, 0x6) 17:37:49 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_pauseparam={0x13}}) 17:37:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) 17:37:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000480)={0x0, 0x0}, 0x6) 17:37:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:37:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000480)={0x0, 0x0}, 0x6) 17:37:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:37:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:37:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xd, &(0x7f0000000480)={0x0, 0x0}, 0x6) 17:37:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:37:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) 17:37:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:37:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:37:50 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:37:50 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:37:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) 17:37:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) 17:37:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) 17:37:50 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:37:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) 17:37:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) 17:37:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) 17:37:50 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:37:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) 17:37:51 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) 17:37:51 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 17:37:51 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 17:37:51 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) 17:37:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xff02160) 17:37:51 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 17:37:51 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) 17:37:51 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) 17:37:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b2842"], 0x3) 17:37:51 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 17:37:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b2842"], 0x3) 17:37:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) 17:37:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="91a7e21a636effbff5088d08da62a1e051abb5bf4cb911791f826b8aeab4edc8f07b21b28915890c14cab6b263e1ba2b636828988a5de8150919206231aa199023663753519f491a48b9fa6eb88e5d3cc22cc70363e2f5381c62095966cd240c1e3590a7e2ace947bacffa8c292636c0ff6e486a50a034", 0x77, 0x24}], 0x4801, 0x0) 17:37:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x63, 0x0, 0x0, 0x0, 0x2a, 0x26}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b2842"], 0x3) 17:37:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x63, 0x0, 0x0, 0x0, 0x2a, 0x26}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b2842"], 0x3) [ 311.687546][T13000] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 311.766628][T13000] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 311.829295][T13000] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 311.977491][T13000] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 312.047480][T13000] EXT4-fs (loop3): mount failed 17:37:52 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) [ 312.217732][T13000] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 17:37:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x63, 0x0, 0x0, 0x0, 0x2a, 0x26}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 312.279683][T13000] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 312.375980][T13000] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 312.512276][T13000] EXT4-fs: failed to create workqueue [ 312.519876][T13018] ion_ioctl: ioctl validate failed [ 312.561532][T13000] EXT4-fs (loop3): mount failed 17:37:53 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 17:37:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x63, 0x0, 0x0, 0x0, 0x2a, 0x26}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:37:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) 17:37:53 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="91a7e21a636effbff5088d08da62a1e051abb5bf4cb911791f826b8aeab4edc8f07b21b28915890c14cab6b263e1ba2b636828988a5de8150919206231aa199023663753519f491a48b9fa6eb88e5d3cc22cc70363e2f5381c62095966cd240c1e3590a7e2ace947bacffa8c292636c0ff6e486a50a034", 0x77, 0x24}], 0x4801, 0x0) 17:37:53 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) [ 313.397374][T13027] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 17:37:53 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="95040000f1ff000000c680"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 313.521582][T13027] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 313.591692][T13027] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 17:37:53 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 17:37:53 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="95040000f1ff000000c680"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 313.707104][T13027] EXT4-fs (loop3): corrupt root inode, run e2fsck 17:37:53 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="95040000f1ff000000c680"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:37:53 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x802}}, 0x2e) dup2(r2, r3) [ 313.758299][T13027] EXT4-fs (loop3): mount failed 17:37:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1fe0209c4f0c4bf97e6555e61345400f9bd42abeb9adeb279f797013ea9c1a21902ff07000094a2b51c2db1fd21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f07a95d767437a397bf8f50e80bf946e7dfd876bffc402887781979461c433e8dd0245c79435883df6c10ce86ff860971f2a5405e453228e7b3005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6a18438e2357a9c1e0609b2bec5003d6ba04a978f41e8ed4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe7171094018630366397266090212343aedfbf7afe89c2eb775b0d828e3da2229958db05de7df6abeee3b64ed00c7635738015a43ecac66d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa4602c54401a76406f0718d4efd10afa938af530421d32093082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac272b634135ecea6f43291829030f06cc0c10daf6a275daf5db2dac70b0fedb05e68d56401d1e73ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e88071aaf79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249674b08f7b7f72bd7dbc96aef53be267d79fd782027318cd7632e44d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faa6401412b496e07119759fc5a9c441a8fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739b20ff3ce04d0d2e548128207de07a83759ec30cf9e0a3f53f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca476cfc4ab377d2d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf87cefce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d377bb3482b4a36cd02dacb78d72d776330713045eed7d4c292f4f8be997c826c4eb950f3d404"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) 17:37:53 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="91a7e21a636effbff5088d08da62a1e051abb5bf4cb911791f826b8aeab4edc8f07b21b28915890c14cab6b263e1ba2b636828988a5de8150919206231aa199023663753519f491a48b9fa6eb88e5d3cc22cc70363e2f5381c62095966cd240c1e3590a7e2ace947bacffa8c292636c0ff6e486a50a034", 0x77, 0x24}], 0x4801, 0x0) 17:37:53 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x802}}, 0x2e) dup2(r2, r3) 17:37:53 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="95040000f1ff000000c680"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:37:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) 17:37:53 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x802}}, 0x2e) dup2(r2, r3) 17:37:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 17:37:53 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r3, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x4, 0x802}}, 0x2e) dup2(r2, r3) 17:37:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa48e1bddcf3eb07b3d7d4d781f55175b3de575b1269b01fc34e10489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d00001000"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9}, 0xd8) [ 314.086804][T13068] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 314.217790][T13068] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 314.320150][T13068] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 314.396535][T13068] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 314.452007][T13068] EXT4-fs (loop3): mount failed 17:37:54 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000300)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000200)="91a7e21a636effbff5088d08da62a1e051abb5bf4cb911791f826b8aeab4edc8f07b21b28915890c14cab6b263e1ba2b636828988a5de8150919206231aa199023663753519f491a48b9fa6eb88e5d3cc22cc70363e2f5381c62095966cd240c1e3590a7e2ace947bacffa8c292636c0ff6e486a50a034", 0x77, 0x24}], 0x4801, 0x0) 17:37:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 17:37:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 17:37:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa48e1bddcf3eb07b3d7d4d781f55175b3de575b1269b01fc34e10489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d00001000"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9}, 0xd8) 17:37:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 17:37:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa48e1bddcf3eb07b3d7d4d781f55175b3de575b1269b01fc34e10489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d00001000"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9}, 0xd8) 17:37:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 17:37:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0xb, 0x0, "9cb4aa48e1bddcf3eb07b3d7d4d781f55175b3de575b1269b01fc34e10489afca5c76ac77e3e2297c70b0a0e0039fd5af5389f988c9d00001000"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9}, 0xd8) [ 314.717414][T13095] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 314.793093][T13095] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 314.865786][T13095] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 314.973133][T13095] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 315.027083][T13095] EXT4-fs (loop3): mount failed 17:37:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 17:37:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 17:37:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 17:37:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 17:37:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 17:37:55 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x0, 0x81, @mcast2}, 0x1c, 0x0}, 0x0) r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000043, &(0x7f0000000000), 0x9e) 17:37:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 315.281113][T13124] sock: sock_set_timeout: `syz-executor.2' (pid 13124) tries to set negative timeout 17:37:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 17:37:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) [ 315.359606][T13128] sock: sock_set_timeout: `syz-executor.2' (pid 13128) tries to set negative timeout 17:37:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 17:37:56 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x0, 0x81, @mcast2}, 0x1c, 0x0}, 0x0) r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000043, &(0x7f0000000000), 0x9e) 17:37:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) 17:37:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) 17:37:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) [ 316.382097][T13146] sock: sock_set_timeout: `syz-executor.2' (pid 13146) tries to set negative timeout 17:37:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) 17:37:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) 17:37:56 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x0, 0x81, @mcast2}, 0x1c, 0x0}, 0x0) r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000043, &(0x7f0000000000), 0x9e) 17:37:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) 17:37:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) [ 316.536127][T13157] sock: sock_set_timeout: `syz-executor.2' (pid 13157) tries to set negative timeout 17:37:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$unix(r2, 0x0, 0x0, 0x0) dup3(r2, r3, 0x0) 17:37:56 executing program 2: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x0, 0x81, @mcast2}, 0x1c, 0x0}, 0x0) r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000043, &(0x7f0000000000), 0x9e) [ 316.695971][T13167] sock: sock_set_timeout: `syz-executor.2' (pid 13167) tries to set negative timeout 17:37:56 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:56 executing program 2: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:37:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 17:37:57 executing program 2: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 317.180344][T13174] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:37:57 executing program 2: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:37:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 17:37:57 executing program 2: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:37:57 executing program 2: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 317.716107][ T39] audit: type=1800 audit(1584812277.601:39): pid=13192 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16900 res=0 17:37:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:58 executing program 2: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:37:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 17:37:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:58 executing program 2: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:37:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) close(r0) 17:37:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) [ 318.569744][T13219] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:37:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) [ 319.292135][T13233] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:37:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30}], 0x30}, 0x0) 17:37:59 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00'}) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mlock(&(0x7f00000ee000/0x3000)=nil, 0x3000) mmap(&(0x7f00000ec000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r1, 0x0) 17:37:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30}], 0x30}, 0x0) 17:37:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30}], 0x30}, 0x0) 17:37:59 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00'}) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mlock(&(0x7f00000ee000/0x3000)=nil, 0x3000) mmap(&(0x7f00000ec000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r1, 0x0) 17:37:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000380)="df", 0x1}], 0x1, &(0x7f0000000980)=[@sndrcv={0x30}], 0x30}, 0x0) 17:37:59 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00'}) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mlock(&(0x7f00000ee000/0x3000)=nil, 0x3000) mmap(&(0x7f00000ec000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r1, 0x0) 17:37:59 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00'}) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mlock(&(0x7f00000ee000/0x3000)=nil, 0x3000) mmap(&(0x7f00000ec000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r1, 0x0) 17:37:59 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00'}) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mlock(&(0x7f00000ee000/0x3000)=nil, 0x3000) mmap(&(0x7f00000ec000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r1, 0x0) 17:37:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fsync(0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e22, @local}}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0xfffffffd) connect$unix(r2, &(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e) 17:37:59 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 17:37:59 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00'}) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mlock(&(0x7f00000ee000/0x3000)=nil, 0x3000) mmap(&(0x7f00000ec000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r1, 0x0) 17:37:59 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00'}) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mlock(&(0x7f00000ee000/0x3000)=nil, 0x3000) mmap(&(0x7f00000ec000/0x4000)=nil, 0x4000, 0x0, 0x4002011, r1, 0x0) 17:37:59 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 17:37:59 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 17:37:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x5411, &(0x7f0000000080)=ANY=[]) 17:38:00 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 17:38:00 executing program 3: io_setup(0xd, &(0x7f00000001c0)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 17:38:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000), 0x4) 17:38:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 17:38:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x5411, &(0x7f0000000080)=ANY=[]) 17:38:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000), 0x4) 17:38:00 executing program 3: io_setup(0xd, &(0x7f00000001c0)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 17:38:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x5411, &(0x7f0000000080)=ANY=[]) 17:38:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000), 0x4) 17:38:00 executing program 3: io_setup(0xd, &(0x7f00000001c0)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 17:38:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0x5411, &(0x7f0000000080)=ANY=[]) 17:38:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 17:38:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000), 0x4) 17:38:01 executing program 3: io_setup(0xd, &(0x7f00000001c0)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 17:38:01 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 17:38:01 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 17:38:01 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 17:38:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 17:38:01 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 17:38:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x1200, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900d3b1700207898ccd000000004000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 17:38:01 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 17:38:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00'}, 0x48) 17:38:01 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 17:38:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x1200, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900d3b1700207898ccd000000004000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 17:38:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x1200, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900d3b1700207898ccd000000004000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 17:38:01 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 17:38:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x1200, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900d3b1700207898ccd000000004000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 17:38:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x1200, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900d3b1700207898ccd000000004000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 17:38:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x1200, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900d3b1700207898ccd000000004000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 17:38:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x1200, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="14000900d3b1700207898ccd000000004000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 17:38:02 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x401, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000100)) 17:38:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/1257], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:38:02 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 17:38:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) 17:38:02 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x401, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000100)) 17:38:02 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) [ 322.126535][T13384] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /syz-fuzzer /syz-executor.0 proc:/self/fd/3' not defined. 17:38:02 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x401, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000100)) 17:38:02 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) [ 322.258054][ T1665] block nbd2: Receive control failed (result -107) [ 322.306049][T13390] block nbd2: shutting down sockets 17:38:02 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) [ 322.377377][T13392] block nbd2: shutting down sockets 17:38:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/1257], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:38:02 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x401, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000100)) 17:38:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) 17:38:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 17:38:02 executing program 1: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000001800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) sendmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@generic={0x0, "f7af907c305e559ed5442aa895a284839f3967a507179fd0ca46bcf4b56f103b21e5e52871bb90ccc118574ea8df896246ca74cee7c840b7e7665e9c3b9c853628fdd7346e0015433a5f1066f442782b023b213b4d15f3df9ea4ffa1fdff7af6036777c4ee1c0e4a420b3753521bdbd79fadfbf7bfd9554583d85d3cc7c1"}, 0x80, 0x0}}], 0x2, 0x0) 17:38:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) 17:38:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/1257], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:38:02 executing program 1: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000001800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) sendmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@generic={0x0, "f7af907c305e559ed5442aa895a284839f3967a507179fd0ca46bcf4b56f103b21e5e52871bb90ccc118574ea8df896246ca74cee7c840b7e7665e9c3b9c853628fdd7346e0015433a5f1066f442782b023b213b4d15f3df9ea4ffa1fdff7af6036777c4ee1c0e4a420b3753521bdbd79fadfbf7bfd9554583d85d3cc7c1"}, 0x80, 0x0}}], 0x2, 0x0) 17:38:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) [ 322.599255][ T1665] block nbd2: Receive control failed (result -107) 17:38:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) [ 322.715006][T13424] block nbd2: shutting down sockets 17:38:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) 17:38:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/1257], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:38:02 executing program 1: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000001800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) sendmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@generic={0x0, "f7af907c305e559ed5442aa895a284839f3967a507179fd0ca46bcf4b56f103b21e5e52871bb90ccc118574ea8df896246ca74cee7c840b7e7665e9c3b9c853628fdd7346e0015433a5f1066f442782b023b213b4d15f3df9ea4ffa1fdff7af6036777c4ee1c0e4a420b3753521bdbd79fadfbf7bfd9554583d85d3cc7c1"}, 0x80, 0x0}}], 0x2, 0x0) 17:38:02 executing program 3: keyctl$get_keyring_id(0x0, 0x0, 0x0) 17:38:02 executing program 1: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000001800)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) sendmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@generic={0x0, "f7af907c305e559ed5442aa895a284839f3967a507179fd0ca46bcf4b56f103b21e5e52871bb90ccc118574ea8df896246ca74cee7c840b7e7665e9c3b9c853628fdd7346e0015433a5f1066f442782b023b213b4d15f3df9ea4ffa1fdff7af6036777c4ee1c0e4a420b3753521bdbd79fadfbf7bfd9554583d85d3cc7c1"}, 0x80, 0x0}}], 0x2, 0x0) 17:38:02 executing program 3: keyctl$get_keyring_id(0x0, 0x0, 0x0) [ 322.895416][ T1665] block nbd2: Receive control failed (result -107) 17:38:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 322.968021][T13446] block nbd2: shutting down sockets 17:38:02 executing program 1: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 17:38:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) 17:38:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:38:03 executing program 3: keyctl$get_keyring_id(0x0, 0x0, 0x0) 17:38:03 executing program 1: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 17:38:03 executing program 3: keyctl$get_keyring_id(0x0, 0x0, 0x0) 17:38:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:38:03 executing program 1: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 17:38:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 323.299096][ T1665] block nbd2: Receive control failed (result -107) [ 323.376403][T13472] block nbd2: shutting down sockets 17:38:03 executing program 1: mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 17:38:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:38:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:38:03 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000540)=0x4) 17:38:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0xffff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:38:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3309, 0x0) 17:38:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 17:38:03 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000540)=0x4) 17:38:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 17:38:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3309, 0x0) 17:38:03 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000540)=0x4) 17:38:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 17:38:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 17:38:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3309, 0x0) 17:38:03 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000540)=0x4) 17:38:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000400ea1100000005000000", 0x29}], 0x1) 17:38:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x200) 17:38:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3309, 0x0) 17:38:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1a, 0x0, &(0x7f0000000000)) 17:38:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1a, 0x0, &(0x7f0000000000)) [ 323.923199][T13528] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:38:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x200) 17:38:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000400ea1100000005000000", 0x29}], 0x1) 17:38:03 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1a, 0x0, &(0x7f0000000000)) 17:38:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 17:38:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x200) 17:38:04 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1a, 0x0, &(0x7f0000000000)) 17:38:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 324.122349][T13547] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:38:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x200) 17:38:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000400ea1100000005000000", 0x29}], 0x1) [ 324.290276][T13562] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:38:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) 17:38:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 17:38:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 17:38:04 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) 17:38:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) 17:38:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000400ea1100000005000000", 0x29}], 0x1) 17:38:04 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0x7) 17:38:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) 17:38:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) 17:38:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="2e00000020008106e00f80ecdb4cb9020202000400000000810040fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 324.506262][T13578] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:38:04 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) 17:38:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) 17:38:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="2e00000020008106e00f80ecdb4cb9020202000400000000810040fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 17:38:04 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0x7) 17:38:04 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) 17:38:04 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0x7) 17:38:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="2e00000020008106e00f80ecdb4cb9020202000400000000810040fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 17:38:04 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) 17:38:04 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0x7) 17:38:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) 17:38:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000480)="2e00000020008106e00f80ecdb4cb9020202000400000000810040fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 17:38:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) unshare(0x2a000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) 17:38:04 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip_vti0\x00') 17:38:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:38:04 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip_vti0\x00') 17:38:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) unshare(0x2a000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) 17:38:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip_vti0\x00') 17:38:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) 17:38:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) unshare(0x2a000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) 17:38:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip_vti0\x00') 17:38:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) unshare(0x2a000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) 17:38:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:38:06 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, 0x0, 0x0) 17:38:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) unshare(0x2a000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) 17:38:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) unshare(0x2a000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) 17:38:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:38:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) unshare(0x2a000400) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) 17:38:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:38:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) 17:38:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x312, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 17:38:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) 17:38:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) 17:38:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x312, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 17:38:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x15}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x312, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 17:38:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) 17:38:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) 17:38:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) 17:38:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x312, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/207, 0xcf}, {&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 17:38:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) 17:38:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) 17:38:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) 17:38:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='0', 0x1, 0x4081, 0x0, 0x0) 17:38:07 executing program 3: sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa80b) 17:38:07 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$KDADDIO(r0, 0x4b34, 0x0) 17:38:07 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, 0x80) 17:38:07 executing program 3: sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa80b) 17:38:07 executing program 0: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x1000)=nil) 17:38:07 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, 0x80) 17:38:07 executing program 0: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x1000)=nil) 17:38:07 executing program 3: sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa80b) 17:38:07 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1001}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 17:38:07 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, 0x80) 17:38:07 executing program 0: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x1000)=nil) 17:38:08 executing program 3: sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa80b) 17:38:08 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, 0x80) 17:38:08 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1001}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 17:38:08 executing program 0: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x1000)=nil) 17:38:08 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1001}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 17:38:08 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1001}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 17:38:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104465, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x809}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:08 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000003c0)='9', 0x1}], 0x1}}], 0x1, 0x0) 17:38:08 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1001}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 17:38:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104465, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x809}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:08 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1001}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 17:38:09 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030100000800000004000000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e0f935d500c6000c96a3d40008000700000000000c000600050001007f0000015241d9928a4672b0c20b3acaebcf3e6df10de3e41b6aee8a969e3683cf000000000000be090248e4ab74764b1108e1e5f7b7eb269e849fc2bc39ef2f56d5760f6385414ffa7ed2edc846946b783a01e148d741824051a6be4f7771b9666d5e7891e1c46fb9176438aefdbc530e522064745951613166cfcd2b006d732443095500000a7fdd6a9d352e99bb29eaefc9ffaf26f5b301acee655eb3ba75610f5417f4d24bb84e6c9d553ed9a7ae491fef246a5c604c9736148f5d0778de0bd6acd421175932f21c13eed8cd1391b5f8cb28d69c425d345d6fa67bdb34411ae32e6ee97e6796eb3b836b7ff9b02d9ed18cc5dad5c763b6953de448f8437fb88d1db848070897510530dbd70fa1cb9cbb9f7c40d9280774fb000800000019dc4640e9113cc274b9fc1060742c9f00000000000000"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) [ 329.852267][T13775] syz-executor.1 (13775) used greatest stack depth: 22288 bytes left [ 329.967896][T13770] syz-executor.1 (13770) used greatest stack depth: 21872 bytes left 17:38:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104465, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x809}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:10 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000003c0)='9', 0x1}], 0x1}}], 0x1, 0x0) [ 330.653055][T13780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.946440][T13780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.085574][T13780] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:38:11 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x0, 0x1001}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) [ 331.178916][T13780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.523417][T13780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.771192][T13780] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:38:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104465, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x809}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:11 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000003c0)='9', 0x1}], 0x1}}], 0x1, 0x0) 17:38:11 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7000000000011905030100000800000004000000240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e0f935d500c6000c96a3d40008000700000000000c000600050001007f0000015241d9928a4672b0c20b3acaebcf3e6df10de3e41b6aee8a969e3683cf000000000000be090248e4ab74764b1108e1e5f7b7eb269e849fc2bc39ef2f56d5760f6385414ffa7ed2edc846946b783a01e148d741824051a6be4f7771b9666d5e7891e1c46fb9176438aefdbc530e522064745951613166cfcd2b006d732443095500000a7fdd6a9d352e99bb29eaefc9ffaf26f5b301acee655eb3ba75610f5417f4d24bb84e6c9d553ed9a7ae491fef246a5c604c9736148f5d0778de0bd6acd421175932f21c13eed8cd1391b5f8cb28d69c425d345d6fa67bdb34411ae32e6ee97e6796eb3b836b7ff9b02d9ed18cc5dad5c763b6953de448f8437fb88d1db848070897510530dbd70fa1cb9cbb9f7c40d9280774fb000800000019dc4640e9113cc274b9fc1060742c9f00000000000000"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 17:38:12 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000003c0)='9', 0x1}], 0x1}}], 0x1, 0x0) 17:38:12 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x80002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000340)={0x1ff}, &(0x7f0000000200), 0x0) [ 332.278563][T13802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.550281][T13802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:38:12 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000003c0)='9', 0x1}], 0x1}}], 0x1, 0x0) 17:38:12 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000003c0)='9', 0x1}], 0x1}}], 0x1, 0x0) [ 332.595906][T13794] syz-executor.1 (13794) used greatest stack depth: 21328 bytes left [ 332.644530][T13802] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 332.812787][T13809] syz-executor.0 (13809) used greatest stack depth: 21280 bytes left 17:38:12 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000003c0)='9', 0x1}], 0x1}}], 0x1, 0x0) 17:38:12 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) [ 332.970598][T13817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:38:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 333.096511][T13817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.527473][T13817] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:38:13 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x80002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000340)={0x1ff}, &(0x7f0000000200), 0x0) 17:38:13 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) [ 334.687471][T13826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:38:14 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x80002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000340)={0x1ff}, &(0x7f0000000200), 0x0) [ 334.855511][T13826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:38:14 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x80002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000340)={0x1ff}, &(0x7f0000000200), 0x0) [ 335.044684][T13826] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 17:38:15 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x80002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000340)={0x1ff}, &(0x7f0000000200), 0x0) 17:38:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 17:38:15 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x80002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000340)={0x1ff}, &(0x7f0000000200), 0x0) 17:38:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:15 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x10, 0x80002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000340)={0x1ff}, &(0x7f0000000200), 0x0) 17:38:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 17:38:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 17:38:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 17:38:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 17:38:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 17:38:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 17:38:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 17:38:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 17:38:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) fcntl$setstatus(r1, 0x4, 0x2800) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 17:38:16 executing program 1: mknod$loop(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x440, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:38:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 17:38:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0xc, &(0x7f0000000040)) 17:38:16 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001c000507000000000d2300000200041f01000000fc0081c9130001000000003f000000007321452e506f32", 0x2f}], 0x1}, 0x0) 17:38:16 executing program 1: mknod$loop(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x440, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:38:16 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001c000507000000000d2300000200041f01000000fc0081c9130001000000003f000000007321452e506f32", 0x2f}], 0x1}, 0x0) 17:38:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'lo\x00', @ifru_flags}) 17:38:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0xc, &(0x7f0000000040)) 17:38:17 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001c000507000000000d2300000200041f01000000fc0081c9130001000000003f000000007321452e506f32", 0x2f}], 0x1}, 0x0) 17:38:17 executing program 1: mknod$loop(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x440, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:38:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0xc, &(0x7f0000000040)) 17:38:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'lo\x00', @ifru_flags}) 17:38:17 executing program 1: mknod$loop(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x440, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:38:17 executing program 3: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001c000507000000000d2300000200041f01000000fc0081c9130001000000003f000000007321452e506f32", 0x2f}], 0x1}, 0x0) 17:38:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0xc, &(0x7f0000000040)) 17:38:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'lo\x00', @ifru_flags}) 17:38:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'lo\x00', @ifru_flags}) 17:38:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x2000088c], 0x0, 0x0, &(0x7f00000005c0)=[{0x2}, {}, {0x0, '\x00', 0x2}]}, 0xe0) 17:38:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2300000003000000000000000000000000000000000000000200501ab591645ad354be0565a025be000000000000962700"], 0x23) 17:38:17 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @remote}}, 0x1e) 17:38:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154008008178a80016000c000100e5580000000081000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 17:38:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x2000088c], 0x0, 0x0, &(0x7f00000005c0)=[{0x2}, {}, {0x0, '\x00', 0x2}]}, 0xe0) [ 337.773507][T13939] fuse: Bad value for 'fd' 17:38:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x2000088c], 0x0, 0x0, &(0x7f00000005c0)=[{0x2}, {}, {0x0, '\x00', 0x2}]}, 0xe0) 17:38:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154008008178a80016000c000100e5580000000081000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 17:38:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x90, [0x0, 0x200005c0, 0x200005f0, 0x2000088c], 0x0, 0x0, &(0x7f00000005c0)=[{0x2}, {}, {0x0, '\x00', 0x2}]}, 0xe0) 17:38:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2300000003000000000000000000000000000000000000000200501ab591645ad354be0565a025be000000000000962700"], 0x23) 17:38:17 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @remote}}, 0x1e) 17:38:17 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154008008178a80016000c000100e5580000000081000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 17:38:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000005a001f6814a4f9f407000904fcffffff1010000400feffffff08000000000000", 0x24) 17:38:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b8000699030007000500154008008178a80016000c000100e5580000000081000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 338.080588][T13958] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 17:38:18 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 338.343126][T13965] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 17:38:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2300000003000000000000000000000000000000000000000200501ab591645ad354be0565a025be000000000000962700"], 0x23) 17:38:18 executing program 0: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000000)) 17:38:18 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @remote}}, 0x1e) 17:38:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000005a001f6814a4f9f407000904fcffffff1010000400feffffff08000000000000", 0x24) 17:38:18 executing program 0: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000000)) 17:38:18 executing program 0: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000000)) 17:38:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2300000003000000000000000000000000000000000000000200501ab591645ad354be0565a025be000000000000962700"], 0x23) [ 338.755744][T13980] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 17:38:18 executing program 0: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000000)) 17:38:18 executing program 1: r0 = memfd_create(&(0x7f0000001040)='%mimepe\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc0\x8e8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9e]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd~uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0m\x05\x00\x00\x00\x00\x00\x00\x00r\b\xedp\xdd \xc15\xf5\x06\xc4\xb3\x13\xad\xbd\x00p\xa0M\xa1\xd5\x1aK\xeb!FH\xae\x98\x91\x05\x1b\xf7l\xb4\xb2z$\xc2\x02\xff\xc9\x9b\xac\xd6\x9c!%\xcf\f\xd1\xc6\x8e\xa0\xa8t\x1fHs\x0e\xad5\x8a}L|\xd61\xe5\xe0\vQ\x1a\x816)>\xf7N\xc6\x93\xe5\xa0\xab\x8a\xf3L\xca\xfb#\xd6\xc2{\x15\x1f\x1f\xb6Ql+,\x9d\xe5y\x93\xb9\x95\x8cN\x0e\x1c\x04\xdb+\x89\xfcz\x11\xe8\x90W\xbbP\xd0\xa7\x1dzx\xe9\x1f\xfc\xb8\xf3\x14\xc2\xf0l\xf4\x9c\xc9\xec?(\x1f\xe8\xee\xe7\xd8\f-\x03\x19\x90\x86\xef\x1f\n\r\xf7\xe8\xa9f\x10\xbdr\xe4\x8b\xb4\x00o\xda{\xf2Y\b)\xeee*^\xe3\xfaw\xc9\x98\xd8\xe54\xcd\x03_u^\x19\fg\x00^\x01\xc2\x9eSmC\xa2Zvt\x14\x01Ic0\'\xe6\xcdK~\b\xb8Kv\x1c4\x90(\xf3^D\xa9y\xab\x15\x9a;\x1b~/EW\xa5^\xf0\x8e\xde{\x8d\x92Zc\xb4\x18\xccP{\xd9\x1c\xd2\x05^G7\xf8\xbe\x8a\xca\xbc\xf8\xdd7\x8a\x94HQ\x8c\xf1_W\xae\x04\x94zPN(R\xa0\xc5\x00@g\xe2;\xd3h\x98z\xe8\x18\xe2\xd5\x19\x0f\x12\xdf\x95Ks\xe2\x87\xe0`y\xd6=\xd5DT\x06\x9c\xfaC+PQV\xcb\xf44\x86+s\xa6\xa7#\xa1\x95\x15&&pk\x16\x8e\x01\x9f\x90\xd1\xa4\x9f\xc0\xf9$\xed\xfcM\x9f5e\xcb\x8e(\xbf\x82\xdd\xe3X\xf0q\x15\x110M\xed\xcf4\x12\x1b\xbcF\x91\x88J\n\x16\xfcg\x05\xf0\xcd\xc6\xe6\xcao\x85\xb92\xbahOE\xeaF!\xb4\x8e.\x1fL\x06z\x9d\xd2\xd3\x83,\xf5\xf6\xeb*J\xe9-\x1a0\xe6\xe0\xf5!\xbfB\x83LQ\t\x1d\xd3G\x87\xf1D)\xf5]\xf7u \"\x15\x8f\xb2\xacD\b\xb4\xe3\xe5\x1c\x0f\x17\x0f\x1a^\xdd:\x8d\x0fb\xd9\xb6\x88@\xe2\xdd\x8e:d\xf2\x8evp\xab\xc5\xf1\x13\x17(v\xa4\xb6W\x81O\xb8G\xe2\xe1\x90918\xcaU\r\xcc;3\x06\x80\xd7f\xa6}\x10\xcc\xcd^5\x9a\x88\xa7\xd6\x96\xb6p!a\xdb\xfc\xda\xd5\\\xac\x99\x10\xed\x97\xdfk}8\x1d\xa8\x97\x81\x02y\x9e\x05\x98}$\x91\xf7Hg<8\xe4e\x9a\xa4~!>r\x16\xb5VJ\xf6H0\xf3\xb5n\xed\xeb\xf60\"\xa4\x8d\b\xf9`N\x15\x96\xd6\x96\x8a\xf4\x96K$\xfe\xeb\xe2,\x05/\xe4Y@r\xa3\xf8\x86\x8c}\x0e\xfej\xbd\x861\x81_\v\x9e\x1c\xafU\x8c\xf7\xd33\x9f\x92\xabxB\x17>\x98H\xc7\xde\xfa\xc4/\xb3\x16\xe5U;\x86A\x92\x99\x7f\xf8\x1f', 0x3) fcntl$addseals(r0, 0x409, 0xe) ftruncate(r0, 0x5) 17:38:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 17:38:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000005a001f6814a4f9f407000904fcffffff1010000400feffffff08000000000000", 0x24) 17:38:19 executing program 1: r0 = memfd_create(&(0x7f0000001040)='%mimepe\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc0\x8e8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9e]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd~uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0m\x05\x00\x00\x00\x00\x00\x00\x00r\b\xedp\xdd \xc15\xf5\x06\xc4\xb3\x13\xad\xbd\x00p\xa0M\xa1\xd5\x1aK\xeb!FH\xae\x98\x91\x05\x1b\xf7l\xb4\xb2z$\xc2\x02\xff\xc9\x9b\xac\xd6\x9c!%\xcf\f\xd1\xc6\x8e\xa0\xa8t\x1fHs\x0e\xad5\x8a}L|\xd61\xe5\xe0\vQ\x1a\x816)>\xf7N\xc6\x93\xe5\xa0\xab\x8a\xf3L\xca\xfb#\xd6\xc2{\x15\x1f\x1f\xb6Ql+,\x9d\xe5y\x93\xb9\x95\x8cN\x0e\x1c\x04\xdb+\x89\xfcz\x11\xe8\x90W\xbbP\xd0\xa7\x1dzx\xe9\x1f\xfc\xb8\xf3\x14\xc2\xf0l\xf4\x9c\xc9\xec?(\x1f\xe8\xee\xe7\xd8\f-\x03\x19\x90\x86\xef\x1f\n\r\xf7\xe8\xa9f\x10\xbdr\xe4\x8b\xb4\x00o\xda{\xf2Y\b)\xeee*^\xe3\xfaw\xc9\x98\xd8\xe54\xcd\x03_u^\x19\fg\x00^\x01\xc2\x9eSmC\xa2Zvt\x14\x01Ic0\'\xe6\xcdK~\b\xb8Kv\x1c4\x90(\xf3^D\xa9y\xab\x15\x9a;\x1b~/EW\xa5^\xf0\x8e\xde{\x8d\x92Zc\xb4\x18\xccP{\xd9\x1c\xd2\x05^G7\xf8\xbe\x8a\xca\xbc\xf8\xdd7\x8a\x94HQ\x8c\xf1_W\xae\x04\x94zPN(R\xa0\xc5\x00@g\xe2;\xd3h\x98z\xe8\x18\xe2\xd5\x19\x0f\x12\xdf\x95Ks\xe2\x87\xe0`y\xd6=\xd5DT\x06\x9c\xfaC+PQV\xcb\xf44\x86+s\xa6\xa7#\xa1\x95\x15&&pk\x16\x8e\x01\x9f\x90\xd1\xa4\x9f\xc0\xf9$\xed\xfcM\x9f5e\xcb\x8e(\xbf\x82\xdd\xe3X\xf0q\x15\x110M\xed\xcf4\x12\x1b\xbcF\x91\x88J\n\x16\xfcg\x05\xf0\xcd\xc6\xe6\xcao\x85\xb92\xbahOE\xeaF!\xb4\x8e.\x1fL\x06z\x9d\xd2\xd3\x83,\xf5\xf6\xeb*J\xe9-\x1a0\xe6\xe0\xf5!\xbfB\x83LQ\t\x1d\xd3G\x87\xf1D)\xf5]\xf7u \"\x15\x8f\xb2\xacD\b\xb4\xe3\xe5\x1c\x0f\x17\x0f\x1a^\xdd:\x8d\x0fb\xd9\xb6\x88@\xe2\xdd\x8e:d\xf2\x8evp\xab\xc5\xf1\x13\x17(v\xa4\xb6W\x81O\xb8G\xe2\xe1\x90918\xcaU\r\xcc;3\x06\x80\xd7f\xa6}\x10\xcc\xcd^5\x9a\x88\xa7\xd6\x96\xb6p!a\xdb\xfc\xda\xd5\\\xac\x99\x10\xed\x97\xdfk}8\x1d\xa8\x97\x81\x02y\x9e\x05\x98}$\x91\xf7Hg<8\xe4e\x9a\xa4~!>r\x16\xb5VJ\xf6H0\xf3\xb5n\xed\xeb\xf60\"\xa4\x8d\b\xf9`N\x15\x96\xd6\x96\x8a\xf4\x96K$\xfe\xeb\xe2,\x05/\xe4Y@r\xa3\xf8\x86\x8c}\x0e\xfej\xbd\x861\x81_\v\x9e\x1c\xafU\x8c\xf7\xd33\x9f\x92\xabxB\x17>\x98H\xc7\xde\xfa\xc4/\xb3\x16\xe5U;\x86A\x92\x99\x7f\xf8\x1f', 0x3) fcntl$addseals(r0, 0x409, 0xe) ftruncate(r0, 0x5) 17:38:19 executing program 1: r0 = memfd_create(&(0x7f0000001040)='%mimepe\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc0\x8e8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9e]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd~uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0m\x05\x00\x00\x00\x00\x00\x00\x00r\b\xedp\xdd \xc15\xf5\x06\xc4\xb3\x13\xad\xbd\x00p\xa0M\xa1\xd5\x1aK\xeb!FH\xae\x98\x91\x05\x1b\xf7l\xb4\xb2z$\xc2\x02\xff\xc9\x9b\xac\xd6\x9c!%\xcf\f\xd1\xc6\x8e\xa0\xa8t\x1fHs\x0e\xad5\x8a}L|\xd61\xe5\xe0\vQ\x1a\x816)>\xf7N\xc6\x93\xe5\xa0\xab\x8a\xf3L\xca\xfb#\xd6\xc2{\x15\x1f\x1f\xb6Ql+,\x9d\xe5y\x93\xb9\x95\x8cN\x0e\x1c\x04\xdb+\x89\xfcz\x11\xe8\x90W\xbbP\xd0\xa7\x1dzx\xe9\x1f\xfc\xb8\xf3\x14\xc2\xf0l\xf4\x9c\xc9\xec?(\x1f\xe8\xee\xe7\xd8\f-\x03\x19\x90\x86\xef\x1f\n\r\xf7\xe8\xa9f\x10\xbdr\xe4\x8b\xb4\x00o\xda{\xf2Y\b)\xeee*^\xe3\xfaw\xc9\x98\xd8\xe54\xcd\x03_u^\x19\fg\x00^\x01\xc2\x9eSmC\xa2Zvt\x14\x01Ic0\'\xe6\xcdK~\b\xb8Kv\x1c4\x90(\xf3^D\xa9y\xab\x15\x9a;\x1b~/EW\xa5^\xf0\x8e\xde{\x8d\x92Zc\xb4\x18\xccP{\xd9\x1c\xd2\x05^G7\xf8\xbe\x8a\xca\xbc\xf8\xdd7\x8a\x94HQ\x8c\xf1_W\xae\x04\x94zPN(R\xa0\xc5\x00@g\xe2;\xd3h\x98z\xe8\x18\xe2\xd5\x19\x0f\x12\xdf\x95Ks\xe2\x87\xe0`y\xd6=\xd5DT\x06\x9c\xfaC+PQV\xcb\xf44\x86+s\xa6\xa7#\xa1\x95\x15&&pk\x16\x8e\x01\x9f\x90\xd1\xa4\x9f\xc0\xf9$\xed\xfcM\x9f5e\xcb\x8e(\xbf\x82\xdd\xe3X\xf0q\x15\x110M\xed\xcf4\x12\x1b\xbcF\x91\x88J\n\x16\xfcg\x05\xf0\xcd\xc6\xe6\xcao\x85\xb92\xbahOE\xeaF!\xb4\x8e.\x1fL\x06z\x9d\xd2\xd3\x83,\xf5\xf6\xeb*J\xe9-\x1a0\xe6\xe0\xf5!\xbfB\x83LQ\t\x1d\xd3G\x87\xf1D)\xf5]\xf7u \"\x15\x8f\xb2\xacD\b\xb4\xe3\xe5\x1c\x0f\x17\x0f\x1a^\xdd:\x8d\x0fb\xd9\xb6\x88@\xe2\xdd\x8e:d\xf2\x8evp\xab\xc5\xf1\x13\x17(v\xa4\xb6W\x81O\xb8G\xe2\xe1\x90918\xcaU\r\xcc;3\x06\x80\xd7f\xa6}\x10\xcc\xcd^5\x9a\x88\xa7\xd6\x96\xb6p!a\xdb\xfc\xda\xd5\\\xac\x99\x10\xed\x97\xdfk}8\x1d\xa8\x97\x81\x02y\x9e\x05\x98}$\x91\xf7Hg<8\xe4e\x9a\xa4~!>r\x16\xb5VJ\xf6H0\xf3\xb5n\xed\xeb\xf60\"\xa4\x8d\b\xf9`N\x15\x96\xd6\x96\x8a\xf4\x96K$\xfe\xeb\xe2,\x05/\xe4Y@r\xa3\xf8\x86\x8c}\x0e\xfej\xbd\x861\x81_\v\x9e\x1c\xafU\x8c\xf7\xd33\x9f\x92\xabxB\x17>\x98H\xc7\xde\xfa\xc4/\xb3\x16\xe5U;\x86A\x92\x99\x7f\xf8\x1f', 0x3) fcntl$addseals(r0, 0x409, 0xe) ftruncate(r0, 0x5) 17:38:19 executing program 1: r0 = memfd_create(&(0x7f0000001040)='%mimepe\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc0\x8e8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9e]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd~uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0m\x05\x00\x00\x00\x00\x00\x00\x00r\b\xedp\xdd \xc15\xf5\x06\xc4\xb3\x13\xad\xbd\x00p\xa0M\xa1\xd5\x1aK\xeb!FH\xae\x98\x91\x05\x1b\xf7l\xb4\xb2z$\xc2\x02\xff\xc9\x9b\xac\xd6\x9c!%\xcf\f\xd1\xc6\x8e\xa0\xa8t\x1fHs\x0e\xad5\x8a}L|\xd61\xe5\xe0\vQ\x1a\x816)>\xf7N\xc6\x93\xe5\xa0\xab\x8a\xf3L\xca\xfb#\xd6\xc2{\x15\x1f\x1f\xb6Ql+,\x9d\xe5y\x93\xb9\x95\x8cN\x0e\x1c\x04\xdb+\x89\xfcz\x11\xe8\x90W\xbbP\xd0\xa7\x1dzx\xe9\x1f\xfc\xb8\xf3\x14\xc2\xf0l\xf4\x9c\xc9\xec?(\x1f\xe8\xee\xe7\xd8\f-\x03\x19\x90\x86\xef\x1f\n\r\xf7\xe8\xa9f\x10\xbdr\xe4\x8b\xb4\x00o\xda{\xf2Y\b)\xeee*^\xe3\xfaw\xc9\x98\xd8\xe54\xcd\x03_u^\x19\fg\x00^\x01\xc2\x9eSmC\xa2Zvt\x14\x01Ic0\'\xe6\xcdK~\b\xb8Kv\x1c4\x90(\xf3^D\xa9y\xab\x15\x9a;\x1b~/EW\xa5^\xf0\x8e\xde{\x8d\x92Zc\xb4\x18\xccP{\xd9\x1c\xd2\x05^G7\xf8\xbe\x8a\xca\xbc\xf8\xdd7\x8a\x94HQ\x8c\xf1_W\xae\x04\x94zPN(R\xa0\xc5\x00@g\xe2;\xd3h\x98z\xe8\x18\xe2\xd5\x19\x0f\x12\xdf\x95Ks\xe2\x87\xe0`y\xd6=\xd5DT\x06\x9c\xfaC+PQV\xcb\xf44\x86+s\xa6\xa7#\xa1\x95\x15&&pk\x16\x8e\x01\x9f\x90\xd1\xa4\x9f\xc0\xf9$\xed\xfcM\x9f5e\xcb\x8e(\xbf\x82\xdd\xe3X\xf0q\x15\x110M\xed\xcf4\x12\x1b\xbcF\x91\x88J\n\x16\xfcg\x05\xf0\xcd\xc6\xe6\xcao\x85\xb92\xbahOE\xeaF!\xb4\x8e.\x1fL\x06z\x9d\xd2\xd3\x83,\xf5\xf6\xeb*J\xe9-\x1a0\xe6\xe0\xf5!\xbfB\x83LQ\t\x1d\xd3G\x87\xf1D)\xf5]\xf7u \"\x15\x8f\xb2\xacD\b\xb4\xe3\xe5\x1c\x0f\x17\x0f\x1a^\xdd:\x8d\x0fb\xd9\xb6\x88@\xe2\xdd\x8e:d\xf2\x8evp\xab\xc5\xf1\x13\x17(v\xa4\xb6W\x81O\xb8G\xe2\xe1\x90918\xcaU\r\xcc;3\x06\x80\xd7f\xa6}\x10\xcc\xcd^5\x9a\x88\xa7\xd6\x96\xb6p!a\xdb\xfc\xda\xd5\\\xac\x99\x10\xed\x97\xdfk}8\x1d\xa8\x97\x81\x02y\x9e\x05\x98}$\x91\xf7Hg<8\xe4e\x9a\xa4~!>r\x16\xb5VJ\xf6H0\xf3\xb5n\xed\xeb\xf60\"\xa4\x8d\b\xf9`N\x15\x96\xd6\x96\x8a\xf4\x96K$\xfe\xeb\xe2,\x05/\xe4Y@r\xa3\xf8\x86\x8c}\x0e\xfej\xbd\x861\x81_\v\x9e\x1c\xafU\x8c\xf7\xd33\x9f\x92\xabxB\x17>\x98H\xc7\xde\xfa\xc4/\xb3\x16\xe5U;\x86A\x92\x99\x7f\xf8\x1f', 0x3) fcntl$addseals(r0, 0x409, 0xe) ftruncate(r0, 0x5) [ 339.293119][T14000] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 17:38:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000005a001f6814a4f9f407000904fcffffff1010000400feffffff08000000000000", 0x24) 17:38:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) [ 339.521854][T14009] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 17:38:19 executing program 2: clone3(&(0x7f00000005c0)={0xb32775cac2bb6f5e, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 17:38:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 17:38:19 executing program 2: clone3(&(0x7f00000005c0)={0xb32775cac2bb6f5e, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 17:38:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, 0x0) 17:38:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x50}}, 0x0) 17:38:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, 0x0) 17:38:19 executing program 2: clone3(&(0x7f00000005c0)={0xb32775cac2bb6f5e, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 17:38:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 17:38:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x50}}, 0x0) 17:38:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, 0x0) 17:38:19 executing program 2: clone3(&(0x7f00000005c0)={0xb32775cac2bb6f5e, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 17:38:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x38, 0x0, 0x0) 17:38:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x50}}, 0x0) 17:38:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x6}, 0x20) 17:38:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f000001a340)=""/102390, 0x28c, 0x9326, 0x1}, 0x20) 17:38:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f000001a340)=""/102390, 0x28c, 0x9326, 0x1}, 0x20) 17:38:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x50}}, 0x0) 17:38:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x6}, 0x20) 17:38:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f000001a340)=""/102390, 0x28c, 0x9326, 0x1}, 0x20) 17:38:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={0x0, &(0x7f000001a340)=""/102390, 0x28c, 0x9326, 0x1}, 0x20) 17:38:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x6}, 0x20) 17:38:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x0, 0x6}, 0x20) 17:38:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mlock(&(0x7f0000b23000/0x1000)=nil, 0xffffffffdf4dcfff) 17:38:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 2: io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3beda5783e2c9cc7}]) 17:38:20 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f00000000c0)) 17:38:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e21, 0x0, @dev}], 0x38) 17:38:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mlock(&(0x7f0000b23000/0x1000)=nil, 0xffffffffdf4dcfff) 17:38:21 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f00000000c0)) 17:38:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mlock(&(0x7f0000b23000/0x1000)=nil, 0xffffffffdf4dcfff) 17:38:21 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x344, 0x154, 0x0, 0x154, 0x154, 0x154, 0x380, 0x380, 0x380, 0x380, 0x380, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x154}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'batadv0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr="342669a4ae62ec404c829a15f1cabdfb", 'veth1_to_bond\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a0) 17:38:21 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f00000000c0)) 17:38:21 executing program 2: io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3beda5783e2c9cc7}]) 17:38:21 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, &(0x7f00000000c0)) 17:38:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) mlock(&(0x7f0000b23000/0x1000)=nil, 0xffffffffdf4dcfff) 17:38:21 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x344, 0x154, 0x0, 0x154, 0x154, 0x154, 0x380, 0x380, 0x380, 0x380, 0x380, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x154}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'batadv0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr="342669a4ae62ec404c829a15f1cabdfb", 'veth1_to_bond\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a0) 17:38:21 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 17:38:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)='%', 0x6}, {&(0x7f0000000140)="02", 0x7fffefff}], 0x2}], 0x1, 0x0) 17:38:21 executing program 2: io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3beda5783e2c9cc7}]) 17:38:21 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x344, 0x154, 0x0, 0x154, 0x154, 0x154, 0x380, 0x380, 0x380, 0x380, 0x380, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x154}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'batadv0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr="342669a4ae62ec404c829a15f1cabdfb", 'veth1_to_bond\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a0) 17:38:21 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 17:38:21 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x344, 0x154, 0x0, 0x154, 0x154, 0x154, 0x380, 0x380, 0x380, 0x380, 0x380, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x154}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'batadv0\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr="342669a4ae62ec404c829a15f1cabdfb", 'veth1_to_bond\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a0) 17:38:21 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 17:38:21 executing program 2: io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000c80)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3beda5783e2c9cc7}]) 17:38:21 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@umask={'umask'}}]}) 17:38:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000480)) 17:38:21 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 17:38:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000480)) 17:38:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 17:38:21 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000480)) 17:38:22 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@umask={'umask'}}]}) 17:38:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 17:38:22 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000480)) 17:38:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 17:38:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffffffffffe44, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000001b8, 0x12001, 0x0) 17:38:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 17:38:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:22 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@umask={'umask'}}]}) 17:38:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffffffffffe44, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000001b8, 0x12001, 0x0) 17:38:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffffffffffe44, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000001b8, 0x12001, 0x0) 17:38:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffffffffffe44, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000001b8, 0x12001, 0x0) 17:38:22 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@umask={'umask'}}]}) 17:38:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffffffffffe44, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000001b8, 0x12001, 0x0) 17:38:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffffffffffe44, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000001b8, 0x12001, 0x0) 17:38:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0xfffffffffffffe44, 0x0, 0x0, 0x0, 0x4}}], 0x4000000000001b8, 0x12001, 0x0) 17:38:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:38:22 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa440, 0x0) 17:38:22 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa440, 0x0) 17:38:22 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa440, 0x0) 17:38:22 executing program 3: getgroups(0xffffffffffffff57, 0x0) 17:38:22 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x541b, &(0x7f0000000100)) 17:38:22 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xa440, 0x0) 17:38:22 executing program 3: getgroups(0xffffffffffffff57, 0x0) 17:38:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x3, 0x3bc) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x20, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 17:38:22 executing program 3: getgroups(0xffffffffffffff57, 0x0) 17:38:22 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x541b, &(0x7f0000000100)) 17:38:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x3, 0x3bc) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x20, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 17:38:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x3, 0x3bc) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x20, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 17:38:22 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x541b, &(0x7f0000000100)) 17:38:22 executing program 3: getgroups(0xffffffffffffff57, 0x0) 17:38:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x3, 0x3bc) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x20, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 17:38:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x3, 0x3bc) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x20, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 17:38:22 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x5}) 17:38:22 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x541b, &(0x7f0000000100)) 17:38:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x3, 0x3bc) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x20, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 17:38:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x5}) 17:38:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x3, 0x3bc) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000000c0)=0x20, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 17:38:23 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x5}) 17:38:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 17:38:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) write$9p(r1, &(0x7f0000000040)='~', 0x1) 17:38:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x5}) 17:38:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x5}) 17:38:23 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x5}) 17:38:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 17:38:23 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x5}) 17:38:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 17:38:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 17:38:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) write$9p(r1, &(0x7f0000000040)='~', 0x1) 17:38:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 17:38:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 17:38:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 17:38:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 17:38:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 17:38:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) write$9p(r1, &(0x7f0000000040)='~', 0x1) 17:38:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 17:38:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000000119050000000000000000000000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88200000000000000000000000000114000400ff01000000000000000000000000df00080007000000000024000e0014000100080001007f000001080002177f0000010c00020005000100000000006431c5eb510a967e6a500975e72206d320dfe692f1a3f33f2ce77f27b098b782f6f2e2bc00392903b7bde005cee5888d5c681206000cd2ac750b5c8eba12f80a3cd57d09639a90d235e34ed085cb5fd9dad2152bc1e664c69437820b0fc242941e3fb6c6c8ea5366a9c489d841c06fa7e70bf3c39c8ddb5936c29b3621b97440a32ae2b7642200c3c2342d0b6ff41f2bcf553b3ff313069cb00625de8f11da5772dd32db0d7f7ae238b00befd4c9a42fcea1d9ca7bcb12ce2a34674a27e2ce2c20a47110c391b565c8ee52220b37cadbaeb6c60069b00c25f72b43bf044b82ee1ba1cfe51791b340999be2aca8d9d4f7d0d2edf68c5c4c04021595a8720948208a66756517778cd9ad245c2ea2ce10700e523388b4952d301d2ff3b188df3b64ee6678b799a045b38ebac7976d5fc8fa16d928220b875d0d0d149d057ee82316aa98e5577eed46e10d28a90b6deaa07294a8785e2a86d5e93d68a85e633fae0cd8d44268bd34dd93531c42fd14532a9bc0bdc600ddd2f14a4d5622748f7b18320f3d4f2aefdf3083b5077162056512d557522595945a2c751b86c819f29a437988c136c8b5a4658b96a83b5edb2ce34636886f4fc1b8cb"], 0xb8}}, 0x0) 17:38:23 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x4}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x4}, 0x18) 17:38:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) write$9p(r1, &(0x7f0000000040)='~', 0x1) 17:38:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) write$9p(r1, &(0x7f0000000040)='~', 0x1) 17:38:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 17:38:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, {{0xa, 0x0, 0x0, @rand_addr="cd74ea4bdabb1945d0218d83c599977e"}}}, 0x108) dup3(r0, r1, 0x0) 17:38:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x4000000000000005, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1ffe) 17:38:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) write$9p(r1, &(0x7f0000000040)='~', 0x1) 17:38:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, {{0xa, 0x0, 0x0, @rand_addr="cd74ea4bdabb1945d0218d83c599977e"}}}, 0x108) dup3(r0, r1, 0x0) 17:38:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, {{0xa, 0x0, 0x0, @rand_addr="cd74ea4bdabb1945d0218d83c599977e"}}}, 0x108) dup3(r0, r1, 0x0) 17:38:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x4000000000000005, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1ffe) 17:38:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) write$9p(r1, &(0x7f0000000040)='~', 0x1) 17:38:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, {{0xa, 0x0, 0x0, @rand_addr="cd74ea4bdabb1945d0218d83c599977e"}}}, 0x108) dup3(r0, r1, 0x0) 17:38:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x4000000000000005, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1ffe) 17:38:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x4000000000000005, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1ffe) 17:38:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x4000000000000005, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1ffe) 17:38:24 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 17:38:24 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "3d73a1131406"}]}}}}}}, 0x0) 17:38:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x4000000000000005, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1ffe) 17:38:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@ipv4_deladdr={0x20, 0x15, 0xc01, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 17:38:24 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "3d73a1131406"}]}}}}}}, 0x0) 17:38:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x4000000000000005, 0x4) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1ffe) 17:38:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@ipv4_deladdr={0x20, 0x15, 0xc01, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 17:38:24 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "3d73a1131406"}]}}}}}}, 0x0) 17:38:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@ipv4_deladdr={0x20, 0x15, 0xc01, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 17:38:24 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 17:38:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000400)=@known='system.sockprotoname\x00', &(0x7f0000000440)=""/106, 0x6a) 17:38:24 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "3d73a1131406"}]}}}}}}, 0x0) 17:38:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@ipv4_deladdr={0x20, 0x15, 0xc01, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 17:38:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000400)=@known='system.sockprotoname\x00', &(0x7f0000000440)=""/106, 0x6a) 17:38:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') lseek(r0, 0x4, 0x0) 17:38:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) write(r0, &(0x7f0000000000)="200000001a000159249c2866835f7f081c000000000000000000000004000300", 0x20) 17:38:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') lseek(r0, 0x4, 0x0) 17:38:24 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 17:38:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000400)=@known='system.sockprotoname\x00', &(0x7f0000000440)=""/106, 0x6a) 17:38:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') lseek(r0, 0x4, 0x0) [ 344.746365][T14447] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 17:38:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000400)=@known='system.sockprotoname\x00', &(0x7f0000000440)=""/106, 0x6a) 17:38:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') lseek(r0, 0x4, 0x0) [ 344.785600][T14457] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 17:38:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) write(r0, &(0x7f0000000000)="200000001a000159249c2866835f7f081c000000000000000000000004000300", 0x20) [ 344.854571][T14466] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 17:38:24 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 17:38:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000003040)='O', 0x1}], 0x1}}], 0x8, 0x0) 17:38:24 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 17:38:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) write(r0, &(0x7f0000000000)="200000001a000159249c2866835f7f081c000000000000000000000004000300", 0x20) 17:38:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000003040)='O', 0x1}], 0x1}}], 0x8, 0x0) [ 344.982385][T14481] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 17:38:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000003040)='O', 0x1}], 0x1}}], 0x8, 0x0) 17:38:24 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 17:38:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xf764}, 0x10) write(r0, &(0x7f0000000000)="200000001a000159249c2866835f7f081c000000000000000000000004000300", 0x20) 17:38:24 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 17:38:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000003040)='O', 0x1}], 0x1}}], 0x8, 0x0) [ 345.044731][T14491] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 17:38:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000080)='H', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000180)=0x1ff, 0x4) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x396, 0x0, 0x0, &(0x7f0000000680)=""/230, 0x42d}}], 0x1, 0x0, 0x0) 17:38:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300), 0x8) 17:38:25 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 17:38:25 executing program 1: set_mempolicy(0x0, 0x0, 0x1) 17:38:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000080)='H', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000180)=0x1ff, 0x4) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x396, 0x0, 0x0, &(0x7f0000000680)=""/230, 0x42d}}], 0x1, 0x0, 0x0) 17:38:25 executing program 1: set_mempolicy(0x0, 0x0, 0x1) 17:38:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300), 0x8) 17:38:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000080)='H', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000180)=0x1ff, 0x4) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x396, 0x0, 0x0, &(0x7f0000000680)=""/230, 0x42d}}], 0x1, 0x0, 0x0) 17:38:25 executing program 1: set_mempolicy(0x0, 0x0, 0x1) 17:38:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000080)='H', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000180)=0x1ff, 0x4) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x396, 0x0, 0x0, &(0x7f0000000680)=""/230, 0x42d}}], 0x1, 0x0, 0x0) 17:38:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300), 0x8) 17:38:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000080)='H', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000180)=0x1ff, 0x4) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x396, 0x0, 0x0, &(0x7f0000000680)=""/230, 0x42d}}], 0x1, 0x0, 0x0) 17:38:25 executing program 1: set_mempolicy(0x0, 0x0, 0x1) 17:38:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000080)='H', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000180)=0x1ff, 0x4) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x396, 0x0, 0x0, &(0x7f0000000680)=""/230, 0x42d}}], 0x1, 0x0, 0x0) 17:38:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000080)='H', 0x1}], 0x1) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000180)=0x1ff, 0x4) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x396, 0x0, 0x0, &(0x7f0000000680)=""/230, 0x42d}}], 0x1, 0x0, 0x0) 17:38:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300), 0x8) 17:38:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0xe0, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) 17:38:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 17:38:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) utime(0x0, &(0x7f0000000040)) 17:38:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/250, 0x33, 0xfa, 0x8}, 0x20) [ 345.484238][T14548] xt_hashlimit: Unknown mode mask E0, kernel too old? 17:38:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0xe0, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) [ 345.502819][T14551] BPF: (anon) type_id=0 bits_offset=0 17:38:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) utime(0x0, &(0x7f0000000040)) [ 345.596220][T14551] BPF: [ 345.619607][T14551] BPF:Invalid type_id [ 345.649654][T14551] BPF: [ 345.649654][T14551] 17:38:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) utime(0x0, &(0x7f0000000040)) [ 345.665746][T14560] xt_hashlimit: Unknown mode mask E0, kernel too old? 17:38:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) utime(0x0, &(0x7f0000000040)) 17:38:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/250, 0x33, 0xfa, 0x8}, 0x20) [ 345.778697][T14568] BPF: (anon) type_id=0 bits_offset=0 [ 345.825679][T14568] BPF: [ 345.846944][T14568] BPF:Invalid type_id [ 345.870868][T14568] BPF: [ 345.870868][T14568] 17:38:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0xe0, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) 17:38:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000028c0)=@ipv6_getroute={0x1c, 0x16, 0x401, 0x0, 0x0, {0xa, 0x0, 0x14}}, 0x1c}}, 0x0) 17:38:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 17:38:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/250, 0x33, 0xfa, 0x8}, 0x20) [ 346.010604][T14575] xt_hashlimit: Unknown mode mask E0, kernel too old? 17:38:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000028c0)=@ipv6_getroute={0x1c, 0x16, 0x401, 0x0, 0x0, {0xa, 0x0, 0x14}}, 0x1c}}, 0x0) [ 346.013061][T14576] BPF: (anon) type_id=0 bits_offset=0 17:38:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x354, 0x0, 0x0, 0x0, 0x1e8, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0xe0, 0x0, 0x0, 0x7ff, 0x5}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b0) [ 346.066404][T14576] BPF: [ 346.076350][T14576] BPF:Invalid type_id [ 346.091571][T14576] BPF: [ 346.091571][T14576] 17:38:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000028c0)=@ipv6_getroute={0x1c, 0x16, 0x401, 0x0, 0x0, {0xa, 0x0, 0x14}}, 0x1c}}, 0x0) [ 346.094924][T14588] xt_hashlimit: Unknown mode mask E0, kernel too old? 17:38:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/250, 0x33, 0xfa, 0x8}, 0x20) 17:38:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000028c0)=@ipv6_getroute={0x1c, 0x16, 0x401, 0x0, 0x0, {0xa, 0x0, 0x14}}, 0x1c}}, 0x0) [ 346.199286][T14597] BPF: (anon) type_id=0 bits_offset=0 [ 346.222391][T14597] BPF: [ 346.239741][T14597] BPF:Invalid type_id [ 346.266898][T14597] BPF: [ 346.266898][T14597] 17:38:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 17:38:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 17:38:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 17:38:26 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x0, 0x0) poll(&(0x7f0000000500)=[{r0}], 0x1, 0x0) 17:38:26 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x0, 0x0) poll(&(0x7f0000000500)=[{r0}], 0x1, 0x0) 17:38:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 17:38:26 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x0, 0x0) poll(&(0x7f0000000500)=[{r0}], 0x1, 0x0) 17:38:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 17:38:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 17:38:26 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vcsu\x00', 0x0, 0x0) poll(&(0x7f0000000500)=[{r0}], 0x1, 0x0) 17:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01}, 0x14}}, 0x0) 17:38:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 17:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01}, 0x14}}, 0x0) 17:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01}, 0x14}}, 0x0) 17:38:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x648c0200, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="8800000010003b0e703903000000000800000000", @ANYRES32=0x0, @ANYBLOB="031700000000000008000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300fffdffffffffff00000000000000000108000837ca0000001400ecffffffffffffff000000000000000000011400020000000000368e0000ff0700000000000000010800090029000000ab065cddb00b3ad5969ff6c4167fa87a5c"], 0x88}}, 0x0) [ 346.898537][T14637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:38:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) 17:38:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf01}, 0x14}}, 0x0) [ 347.040785][T14637] device ip6tnl1 entered promiscuous mode 17:38:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x4) 17:38:26 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x4) 17:38:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x4) 17:38:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x1000000, 0x0, 0x0, 0x7, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0x28d, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe59}, 0x48) 17:38:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x0) 17:38:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x648c0200, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="8800000010003b0e703903000000000800000000", @ANYRES32=0x0, @ANYBLOB="031700000000000008000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300fffdffffffffff00000000000000000108000837ca0000001400ecffffffffffffff000000000000000000011400020000000000368e0000ff0700000000000000010800090029000000ab065cddb00b3ad5969ff6c4167fa87a5c"], 0x88}}, 0x0) 17:38:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x4) 17:38:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x1000000, 0x0, 0x0, 0x7, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0x28d, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe59}, 0x48) [ 349.299744][T14660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:38:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x0) [ 349.369738][T14660] device ip6tnl1 entered promiscuous mode 17:38:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/vlan/config\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000200)=""/218, 0xda}], 0x2) 17:38:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x0) 17:38:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/vlan/config\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000200)=""/218, 0xda}], 0x2) 17:38:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x0) 17:38:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x1000000, 0x0, 0x0, 0x7, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0x28d, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe59}, 0x48) 17:38:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x648c0200, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="8800000010003b0e703903000000000800000000", @ANYRES32=0x0, @ANYBLOB="031700000000000008000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300fffdffffffffff00000000000000000108000837ca0000001400ecffffffffffffff000000000000000000011400020000000000368e0000ff0700000000000000010800090029000000ab065cddb00b3ad5969ff6c4167fa87a5c"], 0x88}}, 0x0) 17:38:29 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x12, &(0x7f0000013e95), 0x4) 17:38:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/vlan/config\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000200)=""/218, 0xda}], 0x2) 17:38:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/vlan/config\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000200)=""/218, 0xda}], 0x2) 17:38:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x1000000, 0x0, 0x0, 0x7, 0x7b, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0x28d, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe59}, 0x48) 17:38:29 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="8bd1cdd23102", @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, @parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}}}, 0x0) [ 349.945958][T14692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:38:29 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x12, &(0x7f0000013e95), 0x4) 17:38:30 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="8bd1cdd23102", @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, @parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}}}, 0x0) [ 350.137977][T14692] device ip6tnl1 entered promiscuous mode 17:38:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x648c0200, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="8800000010003b0e703903000000000800000000", @ANYRES32=0x0, @ANYBLOB="031700000000000008000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300fffdffffffffff00000000000000000108000837ca0000001400ecffffffffffffff000000000000000000011400020000000000368e0000ff0700000000000000010800090029000000ab065cddb00b3ad5969ff6c4167fa87a5c"], 0x88}}, 0x0) 17:38:30 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x12, &(0x7f0000013e95), 0x4) 17:38:30 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="8bd1cdd23102", @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, @parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}}}, 0x0) 17:38:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)) 17:38:30 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@random="8bd1cdd23102", @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, @parameter_prob={0x11, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}}}, 0x0) 17:38:30 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x12, &(0x7f0000013e95), 0x4) 17:38:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)) [ 350.726406][T14718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:38:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000080)) [ 350.847214][T14718] device ip6tnl1 entered promiscuous mode 17:38:31 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 17:38:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)) 17:38:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000080)) 17:38:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)) 17:38:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000080)) 17:38:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @rand_addr=0x4}, @in, 0xdaf}) 17:38:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000080)) 17:38:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @rand_addr=0x4}, @in, 0xdaf}) 17:38:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @rand_addr=0x4}, @in, 0xdaf}) 17:38:32 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0/file1\x00'}, 0x10) 17:38:32 executing program 2: unshare(0x20000000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 17:38:32 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 17:38:33 executing program 2: unshare(0x20000000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 17:38:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @rand_addr=0x4}, @in, 0xdaf}) 17:38:33 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0/file1\x00'}, 0x10) 17:38:33 executing program 2: unshare(0x20000000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 17:38:33 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0/file1\x00'}, 0x10) 17:38:33 executing program 2: unshare(0x20000000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 17:38:33 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 17:38:33 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 17:38:33 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 17:38:33 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0/file1\x00'}, 0x10) 17:38:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) 17:38:34 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 17:38:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) 17:38:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) 17:38:35 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 17:38:35 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 17:38:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) 17:38:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) 17:38:35 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 17:38:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) 17:38:35 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='htcp\x00', 0x5) close(r0) 17:38:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x54, 0x12, 0x64f4d57406fd49c9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xffffffffffffffce, 0x1, "19474b8c"}]}, 0x54}}, 0x0) 17:38:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x54, 0x12, 0x64f4d57406fd49c9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xffffffffffffffce, 0x1, "19474b8c"}]}, 0x54}}, 0x0) 17:38:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x54, 0x12, 0x64f4d57406fd49c9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xffffffffffffffce, 0x1, "19474b8c"}]}, 0x54}}, 0x0) 17:38:36 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 17:38:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff7e}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="2900000021001b0f04003fffffbfdaf00200000000e80001dd0000040d000d00ea1100000005000800", 0x29}], 0x1) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) 17:38:36 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x54, 0x12, 0x64f4d57406fd49c9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xffffffffffffffce, 0x1, "19474b8c"}]}, 0x54}}, 0x0) [ 356.648567][T14846] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 17:38:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) 17:38:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) 17:38:36 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff7e}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="2900000021001b0f04003fffffbfdaf00200000000e80001dd0000040d000d00ea1100000005000800", 0x29}], 0x1) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) 17:38:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) [ 357.161042][T14863] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 17:38:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) 17:38:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000003c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="0bda", 0xfdae, 0x0, 0x0, 0x0) 17:38:37 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff7e}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="2900000021001b0f04003fffffbfdaf00200000000e80001dd0000040d000d00ea1100000005000800", 0x29}], 0x1) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) 17:38:37 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000003c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="0bda", 0xfdae, 0x0, 0x0, 0x0) [ 357.890400][T14881] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 17:38:37 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000003c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="0bda", 0xfdae, 0x0, 0x0, 0x0) 17:38:38 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:38 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000003c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="0bda", 0xfdae, 0x0, 0x0, 0x0) 17:38:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff7e}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="2900000021001b0f04003fffffbfdaf00200000000e80001dd0000040d000d00ea1100000005000800", 0x29}], 0x1) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000003a0, 0x0) 17:38:38 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:38 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) [ 358.451520][T14900] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 17:38:38 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:38 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:38 executing program 1: tgkill(0x0, 0x0, 0x0) 17:38:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) 17:38:38 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:39 executing program 1: tgkill(0x0, 0x0, 0x0) 17:38:39 executing program 1: tgkill(0x0, 0x0, 0x0) 17:38:39 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:39 executing program 1: tgkill(0x0, 0x0, 0x0) 17:38:39 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 17:38:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x760, 0x0, 0x0, "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"}], 0x760}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 17:38:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) 17:38:39 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:39 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x0, 0x17}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 17:38:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) 17:38:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x760, 0x0, 0x0, "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"}], 0x760}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 17:38:40 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:38:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x760, 0x0, 0x0, "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"}], 0x760}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 17:38:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) 17:38:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x760, 0x0, 0x0, "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"}], 0x760}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 17:38:42 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 17:38:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x760, 0x0, 0x0, "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"}], 0x760}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 17:38:42 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x760, 0x0, 0x0, "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"}], 0x760}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 17:38:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x0, 0x17}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 17:38:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x760, 0x0, 0x0, "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"}], 0x760}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) 17:38:42 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x0, 0x17}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 17:38:42 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x0, 0x17}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) [ 362.522966][T14986] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 17:38:42 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) [ 362.807856][T15002] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 17:38:43 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 17:38:43 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x0, 0x17}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 17:38:43 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x0, 0x17}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 17:38:44 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x0, 0x17}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 17:38:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 17:38:44 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x0, 0x17}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 17:38:44 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x0, 0x17}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) [ 365.007090][T15029] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 17:38:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1dfc7, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="680000001000050700000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0308000023b80200380012000b00010067656e65766500002800020008000500000000001400070000000000000000000000ffff7f12000105000d0002000000050027003200000008000a00", @ANYRES32, @ANYBLOB="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"], 0x68}}, 0x0) 17:38:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0xd61) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) write$P9_RSTATu(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="96"], 0x1) [ 366.089428][T15037] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 17:38:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0xd61) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) write$P9_RSTATu(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="96"], 0x1) 17:38:46 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x7, 0x0, 0x17}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 17:38:46 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0xd61) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) write$P9_RSTATu(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="96"], 0x1) 17:38:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0xd61) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) write$P9_RSTATu(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="96"], 0x1) 17:38:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1dfc7, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="680000001000050700000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0308000023b80200380012000b00010067656e65766500002800020008000500000000001400070000000000000000000000ffff7f12000105000d0002000000050027003200000008000a00", @ANYRES32, @ANYBLOB="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"], 0x68}}, 0x0) 17:38:46 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0xd61) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) write$P9_RSTATu(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="96"], 0x1) [ 366.959381][T15058] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 17:38:47 executing program 0: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0xd61) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) write$P9_RSTATu(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="96"], 0x1) 17:38:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 17:38:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0xd61) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) write$P9_RSTATu(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="96"], 0x1) 17:38:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 17:38:47 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 17:38:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 17:38:47 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10b3) ftruncate(r0, 0xe5) 17:38:47 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 17:38:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1dfc7, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="680000001000050700000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0308000023b80200380012000b00010067656e65766500002800020008000500000000001400070000000000000000000000ffff7f12000105000d0002000000050027003200000008000a00", @ANYRES32, @ANYBLOB="5e26a6e70100748827ba785d4f36dc910f771f000000b7c5e8915a78bee448252f46cc014da945084300000000000000e2ec119ffb9058edc65a565c9a8b7752b01d73b8c696cfa3d4eb6c7c7a5483c8ea4310bed4a6b9e9d29dd1d9049f5d8ab0df57f346e798fbfa090fd6957bbf959580cdff79aab38c2a1569c9875cf9fdec0065a2e434fca5fc09ff38e2afe99f201bef3e1f8fecc99fbef1069fa58e3a895db982dc1ea24b7810c5fe1441685149fe52552b10a1713e9cdf8798c35b29d69f007ab1dda206b27940579b3f22174e191848c992c6bebd7cc796e3124bb676d29936e8728165869d5ea30fc61646f529762c294fc40e1283697f34c2f3988847db6453b334995ce1ed2f07dcdb1bde72fc7ab746b1b5733f3c0f141004f9381df0023fde06a4108907d36848b340c45d167d329e796164d19a17fef0"], 0x68}}, 0x0) 17:38:47 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) [ 367.768548][T15088] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 17:38:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 17:38:47 executing program 0: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 17:38:47 executing program 2: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 17:38:48 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10b3) ftruncate(r0, 0xe5) 17:38:48 executing program 2: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 17:38:48 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10b3) ftruncate(r0, 0xe5) 17:38:48 executing program 2: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) close(r0) 17:38:48 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10b3) ftruncate(r0, 0xe5) 17:38:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x1dfc7, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="680000001000050700000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0308000023b80200380012000b00010067656e65766500002800020008000500000000001400070000000000000000000000ffff7f12000105000d0002000000050027003200000008000a00", @ANYRES32, @ANYBLOB="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"], 0x68}}, 0x0) 17:38:48 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10b3) ftruncate(r0, 0xe5) 17:38:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) syslog(0x0, 0x0, 0x0) [ 368.565141][T15127] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 17:38:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) syslog(0x0, 0x0, 0x0) 17:38:48 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10b3) ftruncate(r0, 0xe5) 17:38:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) syslog(0x0, 0x0, 0x0) 17:38:48 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10b3) ftruncate(r0, 0xe5) 17:38:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) syslog(0x0, 0x0, 0x0) 17:38:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:49 executing program 0: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002a250000072bbb340000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff00000000000000005460"]) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 17:38:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') sendfile(r0, r1, &(0x7f0000000040)=0x7, 0x800009) 17:38:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 17:38:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') sendfile(r0, r1, &(0x7f0000000040)=0x7, 0x800009) 17:38:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 17:38:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 17:38:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') sendfile(r0, r1, &(0x7f0000000040)=0x7, 0x800009) 17:38:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 17:38:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 17:38:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') sendfile(r0, r1, &(0x7f0000000040)=0x7, 0x800009) 17:38:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 17:38:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:38:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 17:38:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 17:38:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 17:38:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 17:38:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 17:38:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) 17:38:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 17:38:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c10", 0x13}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a476288b671afdbd5", 0xd}], 0x1}, 0x0) 17:38:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 17:38:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 17:38:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x264, 0x118, 0x118, 0x0, 0x118, 0x118, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'bond_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c0) 17:38:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x600d054) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x24008040) 17:38:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c10", 0x13}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a476288b671afdbd5", 0xd}], 0x1}, 0x0) [ 370.404896][T15217] xt_CT: You must specify a L4 protocol and not use inversions on it 17:38:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c10", 0x13}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a476288b671afdbd5", 0xd}], 0x1}, 0x0) 17:38:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c10", 0x13}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a476288b671afdbd5", 0xd}], 0x1}, 0x0) 17:38:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c10", 0x13}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a476288b671afdbd5", 0xd}], 0x1}, 0x0) 17:38:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x600d054) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x24008040) 17:38:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x264, 0x118, 0x118, 0x0, 0x118, 0x118, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'bond_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c0) 17:38:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c10", 0x13}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a476288b671afdbd5", 0xd}], 0x1}, 0x0) 17:38:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c10", 0x13}], 0x1}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)="d09a0e633a476288b671afdbd5", 0xd}], 0x1}, 0x0) [ 370.665134][T15236] xt_CT: You must specify a L4 protocol and not use inversions on it 17:38:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x600d054) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x24008040) 17:38:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x600d054) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x24008040) 17:38:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x264, 0x118, 0x118, 0x0, 0x118, 0x118, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'bond_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c0) 17:38:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x600d054) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x24008040) 17:38:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x600d054) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x24008040) 17:38:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x600d054) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x24008040) [ 370.881006][T15253] xt_CT: You must specify a L4 protocol and not use inversions on it 17:38:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x600d054) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x24008040) 17:38:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 17:38:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x264, 0x118, 0x118, 0x0, 0x118, 0x118, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0x118, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'bond_slave_0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c0) 17:38:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x600d054) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x24008040) [ 371.115935][T15264] xt_CT: You must specify a L4 protocol and not use inversions on it 17:38:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000140)='K', 0x1}], 0x1}}], 0x1, 0x600d054) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x24008040) 17:38:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 17:38:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000280)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 17:38:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000280)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 17:38:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 17:38:51 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 17:38:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000280)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 17:38:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127c, 0x0) 17:38:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xa}) 17:38:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 17:38:51 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 17:38:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'netdevsim0\x00', &(0x7f0000000280)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 17:38:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xa}) 17:38:51 executing program 3: bpf$PROG_LOAD(0x9, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:38:51 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 17:38:51 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="2b8c92adf47c", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xa}, {[@noop]}}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 17:38:51 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee01) 17:38:51 executing program 3: bpf$PROG_LOAD(0x9, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:38:51 executing program 3: bpf$PROG_LOAD(0x9, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:38:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xa}) 17:38:51 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="2b8c92adf47c", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xa}, {[@noop]}}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 17:38:51 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@timestamping={{0x10, 0x1, 0x25, 0x8}}], 0x10}, 0x0) 17:38:52 executing program 3: bpf$PROG_LOAD(0x9, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:38:52 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="2b8c92adf47c", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xa}, {[@noop]}}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 17:38:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0x0, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0xa}) 17:38:52 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="2b8c92adf47c", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0xa}, {[@noop]}}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 17:38:52 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@timestamping={{0x10, 0x1, 0x25, 0x8}}], 0x10}, 0x0) 17:38:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)) 17:38:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)) 17:38:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) 17:38:52 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000180)={0x9, @vbi}) 17:38:52 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@timestamping={{0x10, 0x1, 0x25, 0x8}}], 0x10}, 0x0) 17:38:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)) 17:38:52 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@timestamping={{0x10, 0x1, 0x25, 0x8}}], 0x10}, 0x0) 17:38:52 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000180)={0x9, @vbi}) 17:38:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)) 17:38:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x1}], 0x1) sendto(r0, &(0x7f0000000500)="c8", 0x12f1b, 0x0, 0x0, 0x0) close(r0) 17:38:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) 17:38:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 17:38:52 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000180)={0x9, @vbi}) 17:38:52 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000180)={0x9, @vbi}) [ 372.985573][T15378] BPF: (anon) type_id=1 bits_offset=2 17:38:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) 17:38:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) [ 373.109571][T15378] BPF: [ 373.149143][T15378] BPF:Member is not byte aligned 17:38:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) [ 373.220095][T15378] BPF: [ 373.220095][T15378] [ 373.311311][T15378] BPF: (anon) type_id=1 bits_offset=2 17:38:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 17:38:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x1}], 0x1) sendto(r0, &(0x7f0000000500)="c8", 0x12f1b, 0x0, 0x0, 0x0) close(r0) [ 373.390561][T15378] BPF: [ 373.428692][T15378] BPF:Member is not byte aligned [ 373.491558][T15378] BPF: [ 373.491558][T15378] 17:38:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 17:38:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x1}], 0x1) sendto(r0, &(0x7f0000000500)="c8", 0x12f1b, 0x0, 0x0, 0x0) close(r0) 17:38:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 17:38:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x1}], 0x1) sendto(r0, &(0x7f0000000500)="c8", 0x12f1b, 0x0, 0x0, 0x0) close(r0) 17:38:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x1}], 0x1) sendto(r0, &(0x7f0000000500)="c8", 0x12f1b, 0x0, 0x0, 0x0) close(r0) 17:38:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x1}], 0x1) sendto(r0, &(0x7f0000000500)="c8", 0x12f1b, 0x0, 0x0, 0x0) close(r0) 17:38:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) [ 373.684728][T15410] BPF: (anon) type_id=1 bits_offset=2 [ 373.745723][T15410] BPF: 17:38:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x20b1, 0xc0, 0x20323159}}) [ 373.787833][T15410] BPF:Member is not byte aligned [ 373.846167][T15410] BPF: [ 373.846167][T15410] 17:38:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x20b1, 0xc0, 0x20323159}}) 17:38:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 17:38:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000000)="84", 0x1}], 0x1) sendto(r0, &(0x7f0000000500)="c8", 0x12f1b, 0x0, 0x0, 0x0) close(r0) 17:38:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x100}]}}}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 17:38:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x20b1, 0xc0, 0x20323159}}) [ 374.018157][T15429] BPF: (anon) type_id=1 bits_offset=2 17:38:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x100}]}}}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) [ 374.082320][T15429] BPF: 17:38:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x20b1, 0xc0, 0x20323159}}) [ 374.119302][T15429] BPF:Member is not byte aligned 17:38:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 374.188790][T15429] BPF: 17:38:54 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid'}}]}) [ 374.188790][T15429] 17:38:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 17:38:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x100}]}}}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 17:38:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:38:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 374.415256][T15454] BPF: (anon) type_id=1 bits_offset=2 17:38:54 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid'}}]}) [ 374.487444][T15454] BPF: [ 374.530964][T15454] BPF:Member is not byte aligned [ 374.608189][T15454] BPF: [ 374.608189][T15454] 17:38:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0xffffff1d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x100}]}}}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 17:38:54 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bfbd1d5b"}, 0x0, 0x3}) 17:38:57 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bfbd1d5b"}, 0x0, 0x3}) 17:38:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:38:57 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x7fff, 0x4) 17:38:57 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid'}}]}) 17:38:57 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x7fff, 0x4) 17:38:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xa0, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe83}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0xa0}}, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808891039fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 17:38:57 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bfbd1d5b"}, 0x0, 0x3}) 17:38:57 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid'}}]}) 17:38:57 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f00000005c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bfbd1d5b"}, 0x0, 0x3}) 17:38:57 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x7fff, 0x4) 17:38:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xa0, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe83}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0xa0}}, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808891039fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 17:38:57 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x7fff, 0x4) 17:38:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xa0, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe83}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0xa0}}, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808891039fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 17:38:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_hsr\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x26, 0x180}}) 17:38:57 executing program 3: sched_getaffinity(0x0, 0xfffffffffffffe5d, 0x0) 17:38:57 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6368616e676570726f66696c65203a3a2f2f656d3073707031cd294fc1b7bb0bbf6d757365720052faee8809e96c5df6f477cc8bcc80a59e2e7483928bc29a712cfb6b76d67c8743df060000000000000000000000e2299a3032b39f5aa25fef61b7038ea1090b0ad9e266738dde2a0aa8260400000000aafd589201c53791ec5f7f0ea87c70bbcfe718daf9fab5bcf9c4510a364c3090801314a6978b484fef20ca9043d7c4dfe5895499f5544fd704aa69c46f8314e89c571d5e43283008d9bd34c56b4d6efebeda1dadfd0e0e2d5ae11d0bacca00"/223], 0x27) 17:38:57 executing program 3: sched_getaffinity(0x0, 0xfffffffffffffe5d, 0x0) 17:38:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_hsr\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x26, 0x180}}) 17:38:57 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6368616e676570726f66696c65203a3a2f2f656d3073707031cd294fc1b7bb0bbf6d757365720052faee8809e96c5df6f477cc8bcc80a59e2e7483928bc29a712cfb6b76d67c8743df060000000000000000000000e2299a3032b39f5aa25fef61b7038ea1090b0ad9e266738dde2a0aa8260400000000aafd589201c53791ec5f7f0ea87c70bbcfe718daf9fab5bcf9c4510a364c3090801314a6978b484fef20ca9043d7c4dfe5895499f5544fd704aa69c46f8314e89c571d5e43283008d9bd34c56b4d6efebeda1dadfd0e0e2d5ae11d0bacca00"/223], 0x27) 17:38:57 executing program 3: sched_getaffinity(0x0, 0xfffffffffffffe5d, 0x0) [ 377.867988][ T39] audit: type=1400 audit(1584812337.751:40): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A3A2F2F656D3073707031CD294FC1B7BB0BBF6D75736572 pid=15520 comm="syz-executor.2" [ 378.092550][ T39] audit: type=1400 audit(1584812337.901:41): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A3A2F2F656D3073707031CD294FC1B7BB0BBF6D75736572 pid=15528 comm="syz-executor.2" 17:38:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xa0, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfe83}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0xa0}}, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808891039fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 17:38:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_hsr\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x26, 0x180}}) 17:38:58 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6368616e676570726f66696c65203a3a2f2f656d3073707031cd294fc1b7bb0bbf6d757365720052faee8809e96c5df6f477cc8bcc80a59e2e7483928bc29a712cfb6b76d67c8743df060000000000000000000000e2299a3032b39f5aa25fef61b7038ea1090b0ad9e266738dde2a0aa8260400000000aafd589201c53791ec5f7f0ea87c70bbcfe718daf9fab5bcf9c4510a364c3090801314a6978b484fef20ca9043d7c4dfe5895499f5544fd704aa69c46f8314e89c571d5e43283008d9bd34c56b4d6efebeda1dadfd0e0e2d5ae11d0bacca00"/223], 0x27) 17:38:58 executing program 3: sched_getaffinity(0x0, 0xfffffffffffffe5d, 0x0) 17:38:58 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000a00)="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", 0xff1, r0) 17:38:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_hsr\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x26, 0x180}}) [ 378.374277][ T39] audit: type=1400 audit(1584812338.261:42): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A3A2F2F656D3073707031CD294FC1B7BB0BBF6D75736572 pid=15542 comm="syz-executor.2" 17:38:58 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6368616e676570726f66696c65203a3a2f2f656d3073707031cd294fc1b7bb0bbf6d757365720052faee8809e96c5df6f477cc8bcc80a59e2e7483928bc29a712cfb6b76d67c8743df060000000000000000000000e2299a3032b39f5aa25fef61b7038ea1090b0ad9e266738dde2a0aa8260400000000aafd589201c53791ec5f7f0ea87c70bbcfe718daf9fab5bcf9c4510a364c3090801314a6978b484fef20ca9043d7c4dfe5895499f5544fd704aa69c46f8314e89c571d5e43283008d9bd34c56b4d6efebeda1dadfd0e0e2d5ae11d0bacca00"/223], 0x27) 17:38:58 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000a00)="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", 0xff1, r0) 17:38:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) 17:38:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x1}, 0x20) 17:38:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) [ 378.625480][ T39] audit: type=1400 audit(1584812338.511:43): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A3A2F2F656D3073707031CD294FC1B7BB0BBF6D75736572 pid=15555 comm="syz-executor.2" 17:38:58 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setpriority(0x2, 0x0, 0x0) 17:38:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x1}, 0x20) 17:38:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) 17:38:58 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000a00)="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", 0xff1, r0) 17:38:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x1}, 0x20) 17:38:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setpriority(0x2, 0x0, 0x0) 17:38:59 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000a00)="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", 0xff1, r0) 17:38:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x1}, 0x20) 17:38:59 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) 17:38:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setpriority(0x2, 0x0, 0x0) 17:38:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setpriority(0x2, 0x0, 0x0) 17:38:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x1}, 0x20) 17:38:59 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000140)) 17:38:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)={[{@index_on='index=on'}]}) 17:38:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001340)="682faedcb50b697c164d38e215fbe4aeeaa9f9924ab7aec50856912de401faf856086bbf9fab2132331748bf17c030c16128303ad964542e2d3b2a30fba6db55bdb66f9abf58b85cbcc671729959d81d26322432e66cd7344c9288b24b14973270ef6d9829bc1f1689155cda9dbff68b61cedebbfcfcaf6ee4f695f797d43fb9ca0e97742197c85f8a9e3febe62875e63dc3586fea82555eaf66e87c85c869c3920fb3e6375f36ffba68c0bb83186316414f90408e62786ebed94c66fa795c57511036a9775665573c", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000080)="2d999cb808b51b89", 0x8}, {&(0x7f0000000000)="e8d454a85fbe405f917983ad7eda764ae7b420668239eba25e1052285a64", 0x1e}, {&(0x7f0000000640)="a2b8426a1b2632901b04923672c69822298b3337c5eec4e06830f0ba097abda53f8492238212f69639004d306428c6410c3d082eab500e3e41e31e20acad317f5607", 0x42}], 0x3}}], 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 17:38:59 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000140)) 17:38:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x1}, 0x20) 17:38:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x1}, 0x20) [ 379.384742][T15608] overlayfs: missing 'lowerdir' 17:38:59 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000140)) 17:38:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)={[{@index_on='index=on'}]}) 17:38:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 17:38:59 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000140)) [ 379.656368][T15625] overlayfs: missing 'lowerdir' 17:39:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 17:39:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)={[{@index_on='index=on'}]}) 17:39:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001340)="682faedcb50b697c164d38e215fbe4aeeaa9f9924ab7aec50856912de401faf856086bbf9fab2132331748bf17c030c16128303ad964542e2d3b2a30fba6db55bdb66f9abf58b85cbcc671729959d81d26322432e66cd7344c9288b24b14973270ef6d9829bc1f1689155cda9dbff68b61cedebbfcfcaf6ee4f695f797d43fb9ca0e97742197c85f8a9e3febe62875e63dc3586fea82555eaf66e87c85c869c3920fb3e6375f36ffba68c0bb83186316414f90408e62786ebed94c66fa795c57511036a9775665573c", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000080)="2d999cb808b51b89", 0x8}, {&(0x7f0000000000)="e8d454a85fbe405f917983ad7eda764ae7b420668239eba25e1052285a64", 0x1e}, {&(0x7f0000000640)="a2b8426a1b2632901b04923672c69822298b3337c5eec4e06830f0ba097abda53f8492238212f69639004d306428c6410c3d082eab500e3e41e31e20acad317f5607", 0x42}], 0x3}}], 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 17:39:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) [ 380.470534][T15641] overlayfs: missing 'lowerdir' 17:39:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 17:39:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)={[{@index_on='index=on'}]}) 17:39:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) 17:39:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 17:39:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001340)="682faedcb50b697c164d38e215fbe4aeeaa9f9924ab7aec50856912de401faf856086bbf9fab2132331748bf17c030c16128303ad964542e2d3b2a30fba6db55bdb66f9abf58b85cbcc671729959d81d26322432e66cd7344c9288b24b14973270ef6d9829bc1f1689155cda9dbff68b61cedebbfcfcaf6ee4f695f797d43fb9ca0e97742197c85f8a9e3febe62875e63dc3586fea82555eaf66e87c85c869c3920fb3e6375f36ffba68c0bb83186316414f90408e62786ebed94c66fa795c57511036a9775665573c", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000080)="2d999cb808b51b89", 0x8}, {&(0x7f0000000000)="e8d454a85fbe405f917983ad7eda764ae7b420668239eba25e1052285a64", 0x1e}, {&(0x7f0000000640)="a2b8426a1b2632901b04923672c69822298b3337c5eec4e06830f0ba097abda53f8492238212f69639004d306428c6410c3d082eab500e3e41e31e20acad317f5607", 0x42}], 0x3}}], 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 380.696225][T15659] overlayfs: missing 'lowerdir' 17:39:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 17:39:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 17:39:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0xff, 0x4, 0x3}, 0x40) tee(r0, 0xffffffffffffffff, 0x9, 0x0) 17:39:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001340)="682faedcb50b697c164d38e215fbe4aeeaa9f9924ab7aec50856912de401faf856086bbf9fab2132331748bf17c030c16128303ad964542e2d3b2a30fba6db55bdb66f9abf58b85cbcc671729959d81d26322432e66cd7344c9288b24b14973270ef6d9829bc1f1689155cda9dbff68b61cedebbfcfcaf6ee4f695f797d43fb9ca0e97742197c85f8a9e3febe62875e63dc3586fea82555eaf66e87c85c869c3920fb3e6375f36ffba68c0bb83186316414f90408e62786ebed94c66fa795c57511036a9775665573c", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000080)="2d999cb808b51b89", 0x8}, {&(0x7f0000000000)="e8d454a85fbe405f917983ad7eda764ae7b420668239eba25e1052285a64", 0x1e}, {&(0x7f0000000640)="a2b8426a1b2632901b04923672c69822298b3337c5eec4e06830f0ba097abda53f8492238212f69639004d306428c6410c3d082eab500e3e41e31e20acad317f5607", 0x42}], 0x3}}], 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 17:39:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 17:39:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0xff, 0x4, 0x3}, 0x40) tee(r0, 0xffffffffffffffff, 0x9, 0x0) 17:39:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 17:39:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0x801, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 17:39:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0xff, 0x4, 0x3}, 0x40) tee(r0, 0xffffffffffffffff, 0x9, 0x0) 17:39:01 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e22000000120a43ba5d806055b6fdd80b400000000e0003000029ec2400020cd37e99", 0x46}], 0x1}, 0x0) 17:39:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0x84a, 0x4) 17:39:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd98, 0x10, &(0x7f0000000000), 0x176}, 0x48) 17:39:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0xff, 0x4, 0x3}, 0x40) tee(r0, 0xffffffffffffffff, 0x9, 0x0) 17:39:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0x84a, 0x4) [ 381.308517][T15705] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 17:39:01 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e22000000120a43ba5d806055b6fdd80b400000000e0003000029ec2400020cd37e99", 0x46}], 0x1}, 0x0) 17:39:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000000200)=0x4) 17:39:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000000200)=0x4) 17:39:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0x84a, 0x4) [ 381.807005][T15724] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 17:39:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000000200)=0x4) 17:39:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd98, 0x10, &(0x7f0000000000), 0x176}, 0x48) 17:39:02 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x10, &(0x7f000079bffc), &(0x7f0000000200)=0x4) 17:39:02 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e22000000120a43ba5d806055b6fdd80b400000000e0003000029ec2400020cd37e99", 0x46}], 0x1}, 0x0) 17:39:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000080)=0x84a, 0x4) [ 382.202125][T15738] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 17:39:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 17:39:02 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304050a04f51108000100030100020800038005000000", 0x3f5) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:39:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 17:39:02 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e22000000120a43ba5d806055b6fdd80b400000000e0003000029ec2400020cd37e99", 0x46}], 0x1}, 0x0) 17:39:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd98, 0x10, &(0x7f0000000000), 0x176}, 0x48) 17:39:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 382.544922][T15755] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 17:39:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 17:39:02 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304050a04f51108000100030100020800038005000000", 0x3f5) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:39:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 17:39:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd98, 0x10, &(0x7f0000000000), 0x176}, 0x48) 17:39:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 17:39:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1}) 17:39:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 17:39:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1}) 17:39:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1}) 17:39:03 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304050a04f51108000100030100020800038005000000", 0x3f5) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:39:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000004a008102e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:39:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendfile(r0, r0, 0x0, 0xa4) 17:39:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000004a008102e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:39:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1}) 17:39:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendfile(r0, r0, 0x0, 0xa4) 17:39:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendfile(r0, r0, 0x0, 0xa4) 17:39:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000004a008102e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:39:03 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff07f4f9002304050a04f51108000100030100020800038005000000", 0x3f5) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:39:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000004a008102e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:39:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000004a008102e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:39:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) sendfile(r0, r0, 0x0, 0xa4) 17:39:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000004a008102e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:39:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) [ 383.749991][T15825] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 17:39:03 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 17:39:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) 17:39:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000004a008102e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:39:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@ipv6_delrule={0x24, 0x21, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x24}}, 0x0) 17:39:04 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 17:39:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@ipv6_delrule={0x24, 0x21, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x24}}, 0x0) 17:39:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, 0x0, &(0x7f000095dffc)) 17:39:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, 0x0, &(0x7f000095dffc)) [ 384.252132][T15843] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 17:39:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, 0x0, &(0x7f000095dffc)) 17:39:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) 17:39:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, 0x0, &(0x7f000095dffc)) 17:39:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@ipv6_delrule={0x24, 0x21, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x24}}, 0x0) 17:39:04 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 17:39:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@ipv6_delrule={0x24, 0x21, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}]}, 0x24}}, 0x0) 17:39:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000100007031dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110bffffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) [ 384.648100][T15863] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 17:39:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000100007031dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110bffffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 17:39:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000100007031dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110bffffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) 17:39:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 17:39:04 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 17:39:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0xc, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_TAIL_ALIGN={0x8}]}}}]}, 0x3c}}, 0x0) 17:39:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 17:39:04 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000100007031dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110bffffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) [ 384.992366][T15883] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 17:39:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 17:39:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 17:39:05 executing program 3: getpriority(0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000200)=""/124, 0x7c, 0x0) 17:39:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r0) 17:39:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r0) 17:39:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:39:05 executing program 3: getpriority(0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000200)=""/124, 0x7c, 0x0) 17:39:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000100000035000000000000009500000000000000f2c72d5ba60857c2630c617d2b4cbed4ac48139da4b29a60756b03e2af841b2d2efd8435380d51af4c7763f4ba531c616a10d7986298053dce030000006d657539ca27fe97487dfc6e230f"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r0) 17:39:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:39:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:39:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) close(r0) 17:39:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000100000035000000000000009500000000000000f2c72d5ba60857c2630c617d2b4cbed4ac48139da4b29a60756b03e2af841b2d2efd8435380d51af4c7763f4ba531c616a10d7986298053dce030000006d657539ca27fe97487dfc6e230f"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:05 executing program 3: getpriority(0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000200)=""/124, 0x7c, 0x0) 17:39:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000100000035000000000000009500000000000000f2c72d5ba60857c2630c617d2b4cbed4ac48139da4b29a60756b03e2af841b2d2efd8435380d51af4c7763f4ba531c616a10d7986298053dce030000006d657539ca27fe97487dfc6e230f"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:39:05 executing program 1: shmget$private(0x0, 0x2000, 0x2cca856ae0f74a15, &(0x7f0000ffb000/0x2000)=nil) 17:39:05 executing program 3: getpriority(0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) pread64(r0, &(0x7f0000000200)=""/124, 0x7c, 0x0) 17:39:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000100000035000000000000009500000000000000f2c72d5ba60857c2630c617d2b4cbed4ac48139da4b29a60756b03e2af841b2d2efd8435380d51af4c7763f4ba531c616a10d7986298053dce030000006d657539ca27fe97487dfc6e230f"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:05 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000000)) 17:39:05 executing program 1: shmget$private(0x0, 0x2000, 0x2cca856ae0f74a15, &(0x7f0000ffb000/0x2000)=nil) 17:39:05 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) 17:39:05 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000000)) 17:39:05 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000000)) 17:39:05 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000000)) 17:39:05 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)="5a0a3938048a052065696531bacdfb738e99c04c70b065474e5023c981", 0x1d}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2af, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 17:39:05 executing program 1: shmget$private(0x0, 0x2000, 0x2cca856ae0f74a15, &(0x7f0000ffb000/0x2000)=nil) 17:39:05 executing program 1: shmget$private(0x0, 0x2000, 0x2cca856ae0f74a15, &(0x7f0000ffb000/0x2000)=nil) 17:39:05 executing program 0: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000000)) 17:39:05 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000000)) 17:39:05 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)="5a0a3938048a052065696531bacdfb738e99c04c70b065474e5023c981", 0x1d}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2af, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 17:39:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 17:39:05 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000000)) 17:39:06 executing program 0: delete_module(&(0x7f0000000180)='GPL\x00', 0x0) 17:39:06 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)="5a0a3938048a052065696531bacdfb738e99c04c70b065474e5023c981", 0x1d}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2af, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 17:39:06 executing program 0: delete_module(&(0x7f0000000180)='GPL\x00', 0x0) 17:39:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x36}, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x11}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 17:39:06 executing program 0: delete_module(&(0x7f0000000180)='GPL\x00', 0x0) 17:39:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 17:39:06 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000000c0)="5a0a3938048a052065696531bacdfb738e99c04c70b065474e5023c981", 0x1d}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2af, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getrule={0x20, 0x12, 0x201, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 17:39:06 executing program 0: delete_module(&(0x7f0000000180)='GPL\x00', 0x0) 17:39:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 17:39:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x36}, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x11}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 17:39:06 executing program 0: setreuid(0x0, 0xee01) symlink(&(0x7f00000017c0)='./file0\x00', &(0x7f0000003240)='./file0\x00') 17:39:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0xffffffffffffffb0, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 17:39:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x36}, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x11}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 17:39:06 executing program 0: setreuid(0x0, 0xee01) symlink(&(0x7f00000017c0)='./file0\x00', &(0x7f0000003240)='./file0\x00') 17:39:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0xffffffffffffffb0, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 17:39:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) 17:39:06 executing program 0: setreuid(0x0, 0xee01) symlink(&(0x7f00000017c0)='./file0\x00', &(0x7f0000003240)='./file0\x00') 17:39:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x36}, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x11}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 17:39:06 executing program 0: setreuid(0x0, 0xee01) symlink(&(0x7f00000017c0)='./file0\x00', &(0x7f0000003240)='./file0\x00') 17:39:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0xffffffffffffffb0, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 17:39:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0xffffffffffffffb0, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 17:39:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200"/32], &(0x7f00000010c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:39:07 executing program 3: r0 = memfd_create(&(0x7f0000000340)='/dev/net/tun\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000002c0)) 17:39:07 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x13) 17:39:08 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x13) 17:39:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200"/32], &(0x7f00000010c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:39:08 executing program 3: r0 = memfd_create(&(0x7f0000000340)='/dev/net/tun\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000002c0)) 17:39:08 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}}, 0x0) 17:39:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200"/32], &(0x7f00000010c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:39:08 executing program 3: r0 = memfd_create(&(0x7f0000000340)='/dev/net/tun\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000002c0)) 17:39:08 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x13) 17:39:08 executing program 3: r0 = memfd_create(&(0x7f0000000340)='/dev/net/tun\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000002c0)) 17:39:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200"/32], &(0x7f00000010c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:39:08 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x13) [ 388.830893][T16072] vcan0: tx address claim with dest, not broadcast 17:39:09 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}}, 0x0) 17:39:09 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast, {[@timestamp={0x44, 0x4, 0x64, 0x0, 0xf}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "8429e7"}}}}}}, 0x0) 17:39:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="13007a00000000000000001d0100000010a915cac7c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:39:10 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 17:39:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast, {[@timestamp={0x44, 0x4, 0x64, 0x0, 0xf}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "8429e7"}}}}}}, 0x0) [ 390.555547][T16092] vcan0: tx address claim with dest, not broadcast 17:39:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="13007a00000000000000001d0100000010a915cac7c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:39:10 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 17:39:10 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}}, 0x0) 17:39:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast, {[@timestamp={0x44, 0x4, 0x64, 0x0, 0xf}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "8429e7"}}}}}}, 0x0) 17:39:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="13007a00000000000000001d0100000010a915cac7c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:39:10 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) [ 391.039948][T16107] vcan0: tx address claim with dest, not broadcast 17:39:11 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8}}, 0x0) 17:39:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="13007a00000000000000001d0100000010a915cac7c3"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 17:39:11 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 17:39:11 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast, {[@timestamp={0x44, 0x4, 0x64, 0x0, 0xf}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "8429e7"}}}}}}, 0x0) [ 391.242931][T16122] vcan0: tx address claim with dest, not broadcast 17:39:11 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 17:39:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x6}, 0x20) close(r0) 17:39:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:39:11 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 17:39:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYPTR], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) close(r0) 17:39:12 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e608000000", 0x18, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) 17:39:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x6}, 0x20) close(r0) 17:39:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x6}, 0x20) close(r0) 17:39:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYPTR], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) close(r0) 17:39:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYPTR], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) close(r0) 17:39:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x6}, 0x20) close(r0) 17:39:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x6}, 0x20) close(r0) 17:39:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYPTR], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) close(r0) 17:39:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:39:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x6}, 0x20) close(r0) 17:39:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x6}, 0x20) close(r0) 17:39:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:39:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYPTR], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) close(r0) 17:39:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYPTR], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) close(r0) 17:39:14 executing program 0: flistxattr(0xffffffffffffffff, 0x0, 0x0) 17:39:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 17:39:14 executing program 0: flistxattr(0xffffffffffffffff, 0x0, 0x0) 17:39:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:39:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYPTR], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) close(r0) 17:39:14 executing program 0: flistxattr(0xffffffffffffffff, 0x0, 0x0) 17:39:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 17:39:14 executing program 0: flistxattr(0xffffffffffffffff, 0x0, 0x0) 17:39:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 17:39:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 17:39:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 17:39:14 executing program 0: timer_create(0x3, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{}, {0x0, 0x9}}, 0x0) 17:39:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 17:39:15 executing program 0: timer_create(0x3, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{}, {0x0, 0x9}}, 0x0) 17:39:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 17:39:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 17:39:15 executing program 0: timer_create(0x3, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{}, {0x0, 0x9}}, 0x0) 17:39:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 17:39:15 executing program 0: timer_create(0x3, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{}, {0x0, 0x9}}, 0x0) 17:39:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 17:39:15 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff"], 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 17:39:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 17:39:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 17:39:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 17:39:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 17:39:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 17:39:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 17:39:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 17:39:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) [ 397.171760][T16265] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:39:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:39:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:39:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 17:39:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 17:39:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 17:39:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 17:39:18 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) 17:39:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}) 17:39:18 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:39:18 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @esp_ip6_spec={@rand_addr="f58307ec389732c1ec3e08b6dcf323bc", @dev}, {0x0, @random="2ada94628fec"}, @tcp_ip6_spec={@mcast2, @dev}, {0x0, @broadcast}}}}) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 17:39:19 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) 17:39:19 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @esp_ip6_spec={@rand_addr="f58307ec389732c1ec3e08b6dcf323bc", @dev}, {0x0, @random="2ada94628fec"}, @tcp_ip6_spec={@mcast2, @dev}, {0x0, @broadcast}}}}) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 17:39:19 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:39:19 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @esp_ip6_spec={@rand_addr="f58307ec389732c1ec3e08b6dcf323bc", @dev}, {0x0, @random="2ada94628fec"}, @tcp_ip6_spec={@mcast2, @dev}, {0x0, @broadcast}}}}) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 17:39:19 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:39:19 executing program 0: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @esp_ip6_spec={@rand_addr="f58307ec389732c1ec3e08b6dcf323bc", @dev}, {0x0, @random="2ada94628fec"}, @tcp_ip6_spec={@mcast2, @dev}, {0x0, @broadcast}}}}) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) 17:39:19 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:39:19 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:39:20 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) 17:39:20 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:39:20 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) 17:39:20 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:39:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:39:20 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:39:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xf) 17:39:20 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:39:20 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) 17:39:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4, 0x10002, 0x10647c8e6d533394}, 0x3c) 17:39:21 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) 17:39:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4, 0x10002, 0x10647c8e6d533394}, 0x3c) 17:39:21 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:39:21 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:39:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4, 0x10002, 0x10647c8e6d533394}, 0x3c) 17:39:21 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:39:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4, 0x4, 0x10002, 0x10647c8e6d533394}, 0x3c) 17:39:21 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 17:39:21 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file1\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) 17:39:21 executing program 1: unshare(0x40400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f0000000080), 0x10) shutdown(r0, 0x0) 17:39:21 executing program 0: r0 = gettid() getpriority(0x1, r0) 17:39:22 executing program 1: unshare(0x40400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f0000000080), 0x10) shutdown(r0, 0x0) 17:39:22 executing program 0: r0 = gettid() getpriority(0x1, r0) 17:39:22 executing program 0: r0 = gettid() getpriority(0x1, r0) [ 402.378963][T16385] XFS (loop2): Mounting V4 Filesystem 17:39:22 executing program 0: r0 = gettid() getpriority(0x1, r0) [ 402.478616][T16385] XFS (loop2): totally zeroed log [ 402.566624][ T34] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x37f/0x550, xfs_agi block 0x2 [ 402.635492][ T34] XFS (loop2): Unmount and run xfs_repair [ 402.675512][ T34] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 402.712432][ T34] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 402.760021][ T34] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 402.792557][ T34] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 402.836538][ T34] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 402.883051][ T34] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 402.913002][ T34] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 402.961627][ T34] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 403.006891][ T34] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 403.048541][T16385] XFS (loop2): metadata I/O error in "xfs_read_agi+0x1ea/0x5a0" at daddr 0x2 len 1 error 117 [ 403.110646][T16385] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 403.155424][T16385] XFS (loop2): Failed to read root inode 0xd88, error 117 17:39:23 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 17:39:23 executing program 1: unshare(0x40400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f0000000080), 0x10) shutdown(r0, 0x0) 17:39:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:23 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 17:39:23 executing program 1: unshare(0x40400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f0000000080), 0x10) shutdown(r0, 0x0) 17:39:23 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 17:39:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:23 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) [ 403.860181][T16428] XFS (loop2): Mounting V4 Filesystem [ 403.899110][T16428] XFS (loop2): totally zeroed log [ 403.908028][T16428] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x37f/0x550, xfs_agi block 0x2 [ 403.928950][T16428] XFS (loop2): Unmount and run xfs_repair [ 403.941672][T16428] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 403.956861][T16428] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 403.975070][T16428] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 404.004714][T16428] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 404.037741][T16428] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 404.079778][T16428] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 404.099214][T16428] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 404.135784][T16428] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 404.153553][T16428] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 404.171634][T16428] XFS (loop2): metadata I/O error in "xfs_read_agi+0x1ea/0x5a0" at daddr 0x2 len 1 error 117 [ 404.198323][T16428] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 404.220500][T16428] XFS (loop2): Failed to read root inode 0xd88, error 117 17:39:24 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 17:39:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000300001000000000000000000000000003c000100380001000c000100736b62656469740024000280080008000000000018000200100000000000000000000000000000000000000004000600"], 0x50}}, 0x0) 17:39:24 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 17:39:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000300001000000000000000000000000003c000100380001000c000100736b62656469740024000280080008000000000018000200100000000000000000000000000000000000000004000600"], 0x50}}, 0x0) 17:39:24 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 17:39:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2283, &(0x7f0000000540)={0xfd, 0x0, 0x0, "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"}) [ 404.799460][T16457] XFS (loop2): Mounting V4 Filesystem [ 405.493118][T16457] XFS (loop2): totally zeroed log [ 405.625769][T10427] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x37f/0x550, xfs_agi block 0x2 [ 405.689081][T10427] XFS (loop2): Unmount and run xfs_repair [ 405.730729][T10427] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 405.784771][T10427] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 405.851151][T10427] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 405.918048][T10427] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 405.975479][T10427] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 406.007125][T10427] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 406.031150][T10427] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 406.069858][T10427] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 406.094196][T10427] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 406.124650][T16457] XFS (loop2): metadata I/O error in "xfs_read_agi+0x1ea/0x5a0" at daddr 0x2 len 1 error 117 [ 406.158493][T16457] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 406.182604][T16457] XFS (loop2): Failed to read root inode 0xd88, error 117 17:39:26 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 17:39:26 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 17:39:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000300001000000000000000000000000003c000100380001000c000100736b62656469740024000280080008000000000018000200100000000000000000000000000000000000000004000600"], 0x50}}, 0x0) 17:39:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2283, &(0x7f0000000540)={0xfd, 0x0, 0x0, "a4cf0f0b839e2b90c0ba2cc035689681185b4041e5a56c6d5a3705f7080591ea8299f6af3a8c78ab005816db67cb45a23e01d8f8ff41f7faf417458ec689284cb3f93deb114b94dbf9c7d99d8f1dc7d5c99e5a008fc19a9a5c2a0bbb424903a9361e1f6c4965f28d72c2eeeff7c2441c9896d94087d7a7dd4ba8cb98c568d46a4b5e6ff4b0cf7d4c69c3951b721fcb216fba4d028f214d881dc65571b5cd0dfd2ad52d1e30ac951459061761f9db5c48360d81c7eefb79d4f17bfa3d1736a7225b199954179b8d5c4528aa6d256c5084c42eb6c9dee7265e8d2519acec80a2e52c94e957456fad770c2e8dd6ec25070fa17527724ff3e37a1f37760761"}) 17:39:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000300001000000000000000000000000003c000100380001000c000100736b62656469740024000280080008000000000018000200100000000000000000000000000000000000000004000600"], 0x50}}, 0x0) 17:39:26 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 17:39:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2283, &(0x7f0000000540)={0xfd, 0x0, 0x0, "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"}) 17:39:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2283, &(0x7f0000000540)={0xfd, 0x0, 0x0, "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"}) [ 407.025259][T16497] XFS (loop2): Mounting V4 Filesystem [ 407.051000][T16497] XFS (loop2): totally zeroed log [ 407.061834][T16497] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x37f/0x550, xfs_agi block 0x2 [ 407.085312][T16497] XFS (loop2): Unmount and run xfs_repair [ 407.100852][T16497] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 407.120753][T16497] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 407.139764][T16497] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 407.164467][T16497] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 407.197537][T16497] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 407.220806][T16497] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 407.249079][T16497] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 407.340436][T16497] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 407.456057][T16497] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 407.576332][T16497] XFS (loop2): metadata I/O error in "xfs_read_agi+0x1ea/0x5a0" at daddr 0x2 len 1 error 117 [ 407.699076][T16497] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 407.785924][T16497] XFS (loop2): Failed to read root inode 0xd88, error 117 17:39:28 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 17:39:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2283, &(0x7f0000000540)={0xfd, 0x0, 0x0, "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"}) 17:39:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000025040400010000000704000001000000b7050000000000006a0a08fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:39:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x10b080, 0x0) 17:39:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 17:39:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2283, &(0x7f0000000540)={0xfd, 0x0, 0x0, "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"}) 17:39:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000025040400010000000704000001000000b7050000000000006a0a08fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:39:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 17:39:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x10b080, 0x0) 17:39:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000025040400010000000704000001000000b7050000000000006a0a08fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:39:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2283, &(0x7f0000000540)={0xfd, 0x0, 0x0, "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"}) 17:39:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000025040400010000000704000001000000b7050000000000006a0a08fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:39:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 17:39:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x10b080, 0x0) 17:39:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 17:39:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x10b080, 0x0) 17:39:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 17:39:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000540)) 17:39:28 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @loopback={0x0, 0x30b}}}}}}}, 0x0) 17:39:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 17:39:28 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @loopback={0x0, 0x30b}}}}}}}, 0x0) 17:39:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 17:39:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 17:39:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000540)) 17:39:28 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @loopback={0x0, 0x30b}}}}}}}, 0x0) 17:39:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000540)) 17:39:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000540)) 17:39:29 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @loopback={0x0, 0x30b}}}}}}}, 0x0) 17:39:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000540)) 17:39:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 17:39:29 executing program 3: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 17:39:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000540)) 17:39:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000540)) 17:39:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 17:39:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 17:39:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 17:39:29 executing program 3: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 17:39:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 17:39:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 17:39:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 17:39:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 17:39:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 17:39:29 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000400), 0xff64) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 17:39:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x8ffd}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 17:39:29 executing program 3: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 17:39:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000540)=""/169, &(0x7f0000000600)=0xa9) 17:39:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000540)=""/169, &(0x7f0000000600)=0xa9) 17:39:29 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000400), 0xff64) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 17:39:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:39:29 executing program 3: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 17:39:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000540)=""/169, &(0x7f0000000600)=0xa9) 17:39:29 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000400), 0xff64) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 17:39:29 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000400), 0xff64) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 17:39:29 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1260072, 0x0) 17:39:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000540)=""/169, &(0x7f0000000600)=0xa9) 17:39:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:39:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:39:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000006c0)={'bond0\x00', @ifru_data=&(0x7f0000000000)="033a177a822f1af9183205b648144bcfe6ac824528d6bffa3dac023aa92f3796"}) 17:39:30 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'wg2\x00'}) 17:39:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000006c0)={'bond0\x00', @ifru_data=&(0x7f0000000000)="033a177a822f1af9183205b648144bcfe6ac824528d6bffa3dac023aa92f3796"}) 17:39:30 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1260072, 0x0) 17:39:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000006c0)={'bond0\x00', @ifru_data=&(0x7f0000000000)="033a177a822f1af9183205b648144bcfe6ac824528d6bffa3dac023aa92f3796"}) 17:39:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:39:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f00000006c0)={'bond0\x00', @ifru_data=&(0x7f0000000000)="033a177a822f1af9183205b648144bcfe6ac824528d6bffa3dac023aa92f3796"}) 17:39:30 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1260072, 0x0) 17:39:30 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1260072, 0x0) 17:39:30 executing program 2: userfaultfd(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:39:30 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1260072, 0x0) 17:39:30 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'wg2\x00'}) 17:39:30 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1260072, 0x0) 17:39:30 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1260072, 0x0) 17:39:30 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'wg2\x00'}) 17:39:31 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'wg2\x00'}) 17:39:31 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 17:39:31 executing program 2: userfaultfd(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:39:31 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 17:39:31 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'wg2\x00'}) 17:39:31 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'wg2\x00'}) 17:39:31 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 17:39:31 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 17:39:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x12, &(0x7f0000000080), 0x301) 17:39:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x12, &(0x7f0000000080), 0x301) 17:39:32 executing program 2: userfaultfd(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:39:32 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x12, &(0x7f0000000080), 0x301) 17:39:32 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'wg2\x00'}) 17:39:32 executing program 0: prlimit64(0x0, 0x0, 0xfffffffffffffffe, 0x0) 17:39:32 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x12, &(0x7f0000000080), 0x301) 17:39:32 executing program 0: prlimit64(0x0, 0x0, 0xfffffffffffffffe, 0x0) 17:39:32 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) 17:39:32 executing program 0: prlimit64(0x0, 0x0, 0xfffffffffffffffe, 0x0) 17:39:33 executing program 0: prlimit64(0x0, 0x0, 0xfffffffffffffffe, 0x0) 17:39:33 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) 17:39:33 executing program 2: userfaultfd(0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:39:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xdd12dce7eceb95de, &(0x7f0000000240)}, &(0x7f0000000180)=0xfec6) 17:39:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xdd12dce7eceb95de, &(0x7f0000000240)}, &(0x7f0000000180)=0xfec6) 17:39:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:39:33 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) 17:39:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:39:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xdd12dce7eceb95de, &(0x7f0000000240)}, &(0x7f0000000180)=0xfec6) 17:39:33 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)) 17:39:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xdd12dce7eceb95de, &(0x7f0000000240)}, &(0x7f0000000180)=0xfec6) 17:39:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:39:34 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 17:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_deladdr={0x2c, 0x15, 0xb39aaa6828bbf257, 0x0, 0x0, {0xa, 0xb1}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}]}, 0x2c}}, 0x0) 17:39:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3, 0x1c) 17:39:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 17:39:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3, 0x1c) 17:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_deladdr={0x2c, 0x15, 0xb39aaa6828bbf257, 0x0, 0x0, {0xa, 0xb1}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}]}, 0x2c}}, 0x0) 17:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_deladdr={0x2c, 0x15, 0xb39aaa6828bbf257, 0x0, 0x0, {0xa, 0xb1}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}]}, 0x2c}}, 0x0) 17:39:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3, 0x1c) [ 414.590683][ T39] audit: type=1804 audit(1584812374.451:44): pid=16814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir648804754/syzkaller.7eSsyJ/522/file0" dev="sda1" ino=17223 res=1 17:39:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_deladdr={0x2c, 0x15, 0xb39aaa6828bbf257, 0x0, 0x0, {0xa, 0xb1}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @remote}}]}, 0x2c}}, 0x0) 17:39:34 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 17:39:34 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 17:39:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3, 0x1c) [ 414.806679][ T39] audit: type=1804 audit(1584812374.481:45): pid=16814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir648804754/syzkaller.7eSsyJ/522/file0" dev="sda1" ino=17223 res=1 17:39:34 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 17:39:34 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 17:39:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x3, 0x7, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) [ 414.989022][ T39] audit: type=1804 audit(1584812374.701:46): pid=16842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir648804754/syzkaller.7eSsyJ/523/file0" dev="sda1" ino=17227 res=1 17:39:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x3, 0x7, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 17:39:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x3, 0x7, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 17:39:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x3, 0x7, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) [ 415.190903][ T39] audit: type=1804 audit(1584812374.881:47): pid=16847 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/570/file0" dev="sda1" ino=17230 res=1 17:39:35 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 17:39:35 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 17:39:35 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) [ 415.404801][ T39] audit: type=1804 audit(1584812374.881:48): pid=16849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir071757027/syzkaller.QUcCAe/522/file0" dev="sda1" ino=17232 res=1 17:39:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x3, 0x7, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 17:39:35 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 17:39:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x3, 0x7, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) 17:39:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x3, 0x7, 0x1026204d87587f95, 0x0, 0x0, {0x0, 0xf0ffff}, [@typed={0x8, 0x100000001}]}, 0x1c}}, 0x0) [ 415.597884][ T39] audit: type=1804 audit(1584812374.881:49): pid=16855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir648804754/syzkaller.7eSsyJ/524/file0" dev="sda1" ino=17235 res=1 17:39:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x3c}}, 0x0) 17:39:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x5414, 0x0) 17:39:35 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) [ 415.805471][ T39] audit: type=1804 audit(1584812375.301:50): pid=16871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/571/file0" dev="sda1" ino=17223 res=1 17:39:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 17:39:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000004600)=""/210, 0x46, 0xd2, 0x8}, 0x20) [ 416.020820][ T39] audit: type=1804 audit(1584812375.301:51): pid=16873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir071757027/syzkaller.QUcCAe/523/file0" dev="sda1" ino=17230 res=1 [ 416.204216][T16900] BPF:[2] ARRAY (anon) [ 416.237092][ T39] audit: type=1804 audit(1584812375.301:52): pid=16874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir648804754/syzkaller.7eSsyJ/525/file0" dev="sda1" ino=17231 res=1 17:39:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x3c}}, 0x0) 17:39:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, 0x0, 0x0) [ 416.295892][T16900] BPF:type_id=2 index_type_id=1 nr_elems=0 17:39:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x3c}}, 0x0) 17:39:36 executing program 2: syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x1800, 0x0) [ 416.418412][ T39] audit: type=1804 audit(1584812375.491:53): pid=16880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir810767045/syzkaller.0Caykc/572/file0" dev="sda1" ino=17235 res=1 [ 416.467116][T16900] BPF: 17:39:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x3c}}, 0x0) [ 416.467120][T16900] BPF:Invalid index [ 416.467123][T16900] BPF: [ 416.467123][T16900] [ 416.485833][T16900] BPF:[2] ARRAY (anon) 17:39:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0xc, 0x0, 0x154d5493}}, 0x50) [ 416.768187][T16900] BPF:type_id=2 index_type_id=1 nr_elems=0 [ 416.824709][T16900] BPF: [ 416.852341][T16900] BPF:Invalid index [ 416.889905][T16900] BPF: [ 416.889905][T16900] 17:39:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000004600)=""/210, 0x46, 0xd2, 0x8}, 0x20) 17:39:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 417.015374][T16924] BPF:[2] ARRAY (anon) 17:39:37 executing program 2: r0 = memfd_create(&(0x7f0000000180)='R{M\xbe\xa0\xeamP\x80#\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="01"], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) [ 417.117673][T16924] BPF:type_id=2 index_type_id=1 nr_elems=0 17:39:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0xc, 0x0, 0x154d5493}}, 0x50) [ 417.214191][T16924] BPF: 17:39:37 executing program 2: r0 = memfd_create(&(0x7f0000000180)='R{M\xbe\xa0\xeamP\x80#\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="01"], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 17:39:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 417.262477][T16924] BPF:Invalid index [ 417.312388][T16924] BPF: [ 417.312388][T16924] 17:39:37 executing program 2: r0 = memfd_create(&(0x7f0000000180)='R{M\xbe\xa0\xeamP\x80#\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="01"], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 17:39:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 17:39:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000004600)=""/210, 0x46, 0xd2, 0x8}, 0x20) 17:39:37 executing program 2: r0 = memfd_create(&(0x7f0000000180)='R{M\xbe\xa0\xeamP\x80#\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="01"], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) [ 417.490658][T16948] BPF:[2] ARRAY (anon) 17:39:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0xc, 0x0, 0x154d5493}}, 0x50) 17:39:37 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0xc, 0x0, 0x154d5493}}, 0x50) [ 417.542354][T16948] BPF:type_id=2 index_type_id=1 nr_elems=0 [ 417.620603][T16948] BPF: 17:39:37 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0xc, 0x0, 0x154d5493}}, 0x50) [ 417.660555][T16948] BPF:Invalid index [ 417.722326][T16948] BPF: [ 417.722326][T16948] 17:39:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r2, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)) 17:39:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000004600)=""/210, 0x46, 0xd2, 0x8}, 0x20) [ 417.933709][T16962] BPF:[2] ARRAY (anon) 17:39:37 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0xc, 0x0, 0x154d5493}}, 0x50) 17:39:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r2, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)) [ 418.009091][T16962] BPF:type_id=2 index_type_id=1 nr_elems=0 17:39:37 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0xc, 0x0, 0x154d5493}}, 0x50) [ 418.076266][T16962] BPF: 17:39:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r2, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)) [ 418.109966][T16962] BPF:Invalid index [ 418.162765][T16962] BPF: [ 418.162765][T16962] 17:39:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r2, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)) 17:39:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000000c0), 0x100000716) 17:39:38 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) 17:39:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000000c0), 0x100000716) 17:39:38 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) 17:39:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000000c0), 0x100000716) 17:39:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffe07}, 0x24) 17:39:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000000c0), 0x100000716) 17:39:39 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) 17:39:39 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffe07}, 0x24) 17:39:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:39 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) 17:39:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffe07}, 0x24) 17:39:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffe07}, 0x24) 17:39:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:42 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @random="2866c8805321", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x14, 0x3a, 0xff, @rand_addr="75e6c1bf320f90996856a1bb70eb3f72", @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1=0xe0000008}}}}}}}, 0x0) 17:39:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)=ANY=[@ANYRES32=0x0, @ANYBLOB="020100000000"], 0x2de) 17:39:42 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @random="2866c8805321", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x14, 0x3a, 0xff, @rand_addr="75e6c1bf320f90996856a1bb70eb3f72", @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1=0xe0000008}}}}}}}, 0x0) 17:39:42 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @random="2866c8805321", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x14, 0x3a, 0xff, @rand_addr="75e6c1bf320f90996856a1bb70eb3f72", @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1=0xe0000008}}}}}}}, 0x0) 17:39:42 executing program 0: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000180)='-selg&\xe0\xffbD\x15u\xc9\xfd\xa3\xa1\xf9\xb5\x99\x88-\f\t\x9dr]\x8f\xe6\x91R\xe6Ym\xe9\xd7mZBM\x99\xd7\xc7\x18\x9e/W\xcb\x8b\xceE\xbf\xd8_\n\xfd\x81\bb\x9e\xdc}\"\xd9\x89\xe51\xfbV\xe61\x15\x95\xe6w\xf1\xbc\xe1AMm[\xf7r\xa4\xcf\xbdE.\x9b\xc5\xd4\xd0^}`\xf6\xb8\xc98/\xff', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 17:39:42 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @random="2866c8805321", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d898c", 0x14, 0x3a, 0xff, @rand_addr="75e6c1bf320f90996856a1bb70eb3f72", @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1=0xe0000008}}}}}}}, 0x0) 17:39:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\"\x00\x00\x00'], 0x8) close(r0) 17:39:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:39:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 17:39:43 executing program 0: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000180)='-selg&\xe0\xffbD\x15u\xc9\xfd\xa3\xa1\xf9\xb5\x99\x88-\f\t\x9dr]\x8f\xe6\x91R\xe6Ym\xe9\xd7mZBM\x99\xd7\xc7\x18\x9e/W\xcb\x8b\xceE\xbf\xd8_\n\xfd\x81\bb\x9e\xdc}\"\xd9\x89\xe51\xfbV\xe61\x15\x95\xe6w\xf1\xbc\xe1AMm[\xf7r\xa4\xcf\xbdE.\x9b\xc5\xd4\xd0^}`\xf6\xb8\xc98/\xff', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 17:39:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\"\x00\x00\x00'], 0x8) close(r0) 17:39:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:39:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 17:39:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\"\x00\x00\x00'], 0x8) close(r0) 17:39:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:39:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\"\x00\x00\x00'], 0x8) close(r0) 17:39:43 executing program 0: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000180)='-selg&\xe0\xffbD\x15u\xc9\xfd\xa3\xa1\xf9\xb5\x99\x88-\f\t\x9dr]\x8f\xe6\x91R\xe6Ym\xe9\xd7mZBM\x99\xd7\xc7\x18\x9e/W\xcb\x8b\xceE\xbf\xd8_\n\xfd\x81\bb\x9e\xdc}\"\xd9\x89\xe51\xfbV\xe61\x15\x95\xe6w\xf1\xbc\xe1AMm[\xf7r\xa4\xcf\xbdE.\x9b\xc5\xd4\xd0^}`\xf6\xb8\xc98/\xff', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 17:39:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 17:39:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 17:39:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 17:39:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 17:39:43 executing program 0: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000180)='-selg&\xe0\xffbD\x15u\xc9\xfd\xa3\xa1\xf9\xb5\x99\x88-\f\t\x9dr]\x8f\xe6\x91R\xe6Ym\xe9\xd7mZBM\x99\xd7\xc7\x18\x9e/W\xcb\x8b\xceE\xbf\xd8_\n\xfd\x81\bb\x9e\xdc}\"\xd9\x89\xe51\xfbV\xe61\x15\x95\xe6w\xf1\xbc\xe1AMm[\xf7r\xa4\xcf\xbdE.\x9b\xc5\xd4\xd0^}`\xf6\xb8\xc98/\xff', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 17:39:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\"\x00\x00\x00'], 0x8) close(r0) 17:39:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 17:39:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x3366e, 0x600) 17:39:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 17:39:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\"\x00\x00\x00'], 0x8) close(r0) 17:39:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\"\x00\x00\x00'], 0x8) close(r0) 17:39:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x3366e, 0x600) 17:39:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = getpid() r3 = epoll_create1(0x0) r4 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3, r4}) 17:39:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x3366e, 0x600) 17:39:43 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 17:39:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 17:39:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = getpid() r3 = epoll_create1(0x0) r4 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3, r4}) 17:39:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100)=0x3366e, 0x600) 17:39:43 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 17:39:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 17:39:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = getpid() r3 = epoll_create1(0x0) r4 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3, r4}) 17:39:44 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 17:39:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 17:39:44 executing program 3: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5829, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x7fffffffffffffff}) 17:39:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 17:39:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 17:39:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = getpid() r3 = epoll_create1(0x0) r4 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3, r4}) 17:39:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 17:39:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 17:39:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffc2}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 17:39:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:39:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x3a, 0x0, &(0x7f0000000500)) 17:39:44 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x5, &(0x7f0000000200), 0x4) 17:39:44 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x3a, 0x0, &(0x7f0000000500)) 17:39:44 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x5, &(0x7f0000000200), 0x4) 17:39:45 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x5, &(0x7f0000000200), 0x4) 17:39:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x3a, 0x0, &(0x7f0000000500)) 17:39:45 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x5, &(0x7f0000000200), 0x4) 17:39:45 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x3a, 0x0, &(0x7f0000000500)) 17:39:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffc2}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 17:39:45 executing program 0: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000c80)={0x1, "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"}, 0x44b, 0x800) 17:39:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:39:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:39:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffc2}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 17:39:45 executing program 0: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000c80)={0x1, "2e1100b0df6d7fcf409def1a1fc1ed341c5533b89b0603ae37c860fe2c09c110ff00f45709d664539e1e381f35071f061ac0e16f328dca5d39656da02489672db6d19f37405111e97aa998473f0e8d1e8f3b32b99730931041cfd6c2df99a9d60031c125814bb6ee11e303000000b33d0000000049ad4ae8d462fcf5fa3b57806356cdb615f058b0fed6706a4d152ed0cea438f8387c3440ba6ba9cc08452fc04250db61cf3bcacfe9d34b6a31de9d05a5615416a1e222dcba8dee9f0cdc7527d27e8a15b700000000000000000000000000000000cd846e9ea6bfe963e86814a576b24813ddfa8130a04b4ad6d8791c698df63e5e23fa327326484829f3f7769669e325cd2485e172bf12"}, 0x44b, 0x800) 17:39:46 executing program 0: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000c80)={0x1, "2e1100b0df6d7fcf409def1a1fc1ed341c5533b89b0603ae37c860fe2c09c110ff00f45709d664539e1e381f35071f061ac0e16f328dca5d39656da02489672db6d19f37405111e97aa998473f0e8d1e8f3b32b99730931041cfd6c2df99a9d60031c125814bb6ee11e303000000b33d0000000049ad4ae8d462fcf5fa3b57806356cdb615f058b0fed6706a4d152ed0cea438f8387c3440ba6ba9cc08452fc04250db61cf3bcacfe9d34b6a31de9d05a5615416a1e222dcba8dee9f0cdc7527d27e8a15b700000000000000000000000000000000cd846e9ea6bfe963e86814a576b24813ddfa8130a04b4ad6d8791c698df63e5e23fa327326484829f3f7769669e325cd2485e172bf12"}, 0x44b, 0x800) 17:39:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffc2}}, &(0x7f0000000180)='GPL\x00', 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 17:39:46 executing program 0: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000c80)={0x1, "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"}, 0x44b, 0x800) 17:39:46 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:39:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:39:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:39:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r0, &(0x7f0000000380), 0x313) 17:39:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r0, &(0x7f0000000380), 0x313) 17:39:47 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:39:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r0, &(0x7f0000000380), 0x313) 17:39:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r0, &(0x7f0000000380), 0x313) 17:39:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r0, &(0x7f0000000380), 0x313) 17:39:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:39:48 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:39:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r0, &(0x7f0000000380), 0x313) 17:39:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r0, &(0x7f0000000380), 0x313) 17:39:48 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:39:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000000000000000000000000000002d8bc72726608ce6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180c2000000000000000000000000000000ffffffff7f00000100000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000000000009349eb473ca722b10"]}) 17:39:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000000000000000000000000000002d8bc72726608ce6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180c2000000000000000000000000000000ffffffff7f00000100000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000000000009349eb473ca722b10"]}) 17:39:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000000000000000000000000000002d8bc72726608ce6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180c2000000000000000000000000000000ffffffff7f00000100000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000000000009349eb473ca722b10"]}) 17:39:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000000000000000000000000000002d8bc72726608ce6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180c2000000000000000000000000000000ffffffff7f00000100000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa00000000000000000000000000000000000009349eb473ca722b10"]}) 17:39:49 executing program 0: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000000000392f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}]}) 17:39:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x3c) 17:39:49 executing program 2: waitid(0x0, 0x0, 0x0, 0x7429277163d4fff, 0x0) 17:39:49 executing program 0: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000000000392f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}]}) 17:39:49 executing program 2: waitid(0x0, 0x0, 0x0, 0x7429277163d4fff, 0x0) 17:39:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x3c) 17:39:49 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}}, 0x0) 17:39:49 executing program 0: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000000000392f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}]}) 17:39:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x3c) 17:39:49 executing program 2: waitid(0x0, 0x0, 0x0, 0x7429277163d4fff, 0x0) 17:39:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x3c) 17:39:49 executing program 0: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000000000392f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}]}) 17:39:49 executing program 2: waitid(0x0, 0x0, 0x0, 0x7429277163d4fff, 0x0) 17:39:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000400002000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000a32b7a"], 0xb0}}, 0x0) 17:39:50 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}}, 0x0) 17:39:50 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}}, 0x0) 17:39:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000800900010073797a300000000038000000120a01080000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000401100df0000000000000000000000000affa0c69f44bd764f7e6a277d32ca71a8c5d6b606d5771af798d802564f0f1759f7dac41c962f0654102ace87739f041ef6754dc4590131ace32cb849eb9dba5e8e6e7adb087cfdd3fc87c9e12aff309a4879ed43da0c36bf7cb4992f9520665e268ef490540999615c8d697e1d377e54795417"], 0x80}}, 0x0) 17:39:50 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}}, 0x0) 17:39:50 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}}, 0x0) 17:39:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000800900010073797a300000000038000000120a01080000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000401100df0000000000000000000000000affa0c69f44bd764f7e6a277d32ca71a8c5d6b606d5771af798d802564f0f1759f7dac41c962f0654102ace87739f041ef6754dc4590131ace32cb849eb9dba5e8e6e7adb087cfdd3fc87c9e12aff309a4879ed43da0c36bf7cb4992f9520665e268ef490540999615c8d697e1d377e54795417"], 0x80}}, 0x0) 17:39:50 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}}, 0x0) 17:39:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000400002000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000a32b7a"], 0xb0}}, 0x0) 17:39:50 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301}, 0x14}}, 0x0) 17:39:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000800900010073797a300000000038000000120a01080000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000401100df0000000000000000000000000affa0c69f44bd764f7e6a277d32ca71a8c5d6b606d5771af798d802564f0f1759f7dac41c962f0654102ace87739f041ef6754dc4590131ace32cb849eb9dba5e8e6e7adb087cfdd3fc87c9e12aff309a4879ed43da0c36bf7cb4992f9520665e268ef490540999615c8d697e1d377e54795417"], 0x80}}, 0x0) 17:39:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000400002000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000a32b7a"], 0xb0}}, 0x0) 17:39:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000800900010073797a300000000038000000120a01080000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000401100df0000000000000000000000000affa0c69f44bd764f7e6a277d32ca71a8c5d6b606d5771af798d802564f0f1759f7dac41c962f0654102ace87739f041ef6754dc4590131ace32cb849eb9dba5e8e6e7adb087cfdd3fc87c9e12aff309a4879ed43da0c36bf7cb4992f9520665e268ef490540999615c8d697e1d377e54795417"], 0x80}}, 0x0) 17:39:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000040)=""/175, 0x9e) 17:39:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @remote, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 17:39:50 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000340)=""/217, 0xd9}], 0x2, 0x0) 17:39:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @remote, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 17:39:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000400002000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000a32b7a"], 0xb0}}, 0x0) 17:39:50 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000340)=""/217, 0xd9}], 0x2, 0x0) 17:39:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @remote, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 17:39:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000040)=""/175, 0x9e) 17:39:50 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000340)=""/217, 0xd9}], 0x2, 0x0) 17:39:50 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @remote, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 17:39:50 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000340)=""/217, 0xd9}], 0x2, 0x0) 17:39:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000040)=""/175, 0x9e) 17:39:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000040)=""/175, 0x9e) 17:39:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000040)=""/175, 0x9e) 17:39:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000040)=""/175, 0x9e) 17:39:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000}}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 17:39:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000}}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 17:39:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000040)=""/175, 0x9e) 17:39:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x14}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000040)=""/175, 0x9e) 17:39:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000040)=""/175, 0x9e) 17:39:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000}}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 17:39:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x14}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000040)=""/175, 0x9e) 17:39:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x2) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0407008b3350ec00911efc0bb35c02630dffffa328b47c", 0x18, 0x0, 0x0, 0x0) 17:39:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 17:39:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x14}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000}}, @func_proto]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) 17:39:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 17:39:51 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@session={'session', 0x3d, 0x600}}]}) 17:39:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x14}], {0x95, 0x0, 0x7300}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:39:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x2) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0407008b3350ec00911efc0bb35c02630dffffa328b47c", 0x18, 0x0, 0x0, 0x0) 17:39:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 17:39:51 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 17:39:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x6}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 17:39:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 17:39:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x6}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 17:39:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x2) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0407008b3350ec00911efc0bb35c02630dffffa328b47c", 0x18, 0x0, 0x0, 0x0) 17:39:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x6}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 17:39:51 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 17:39:51 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 17:39:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x2) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="ce0407008b3350ec00911efc0bb35c02630dffffa328b47c", 0x18, 0x0, 0x0, 0x0) 17:39:51 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 17:39:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x6}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 17:39:51 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 17:39:52 executing program 3: socket$inet6(0xa, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="48000000140081fb7159ae08060c04000aff0f04000002000000006fabca1b4e7d06a6bd7c7ea88e3c21b693511aeae438e3493872f750375eba8a562ad6e74703118fb1b82a0200", 0x48}], 0x1}, 0x0) 17:39:52 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 17:39:52 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 17:39:52 executing program 3: socket$inet6(0xa, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="48000000140081fb7159ae08060c04000aff0f04000002000000006fabca1b4e7d06a6bd7c7ea88e3c21b693511aeae438e3493872f750375eba8a562ad6e74703118fb1b82a0200", 0x48}], 0x1}, 0x0) 17:39:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="b5e6c25af6f309147a2ddae385530f981cc27a7a3e9f9d4a0c1238626fbbf3ecf50feecb383e98e0b2fb669d7acb2620946a5c80cb077c8abbce62aca2b46d2e9c534172dba1888a09a066e7a5e618f0184859f4060e4c544045cea0e3ea53316328a60abac5009d42505c091399152716ffe4c3ba7718799087b794d23d374042b4ab837788bcf73594f3e76c3f494878a8c270e141d0a992b0d442a0d92be2a5a6468c33ed06ae5ef20190975054a9db9397d1f00f0277c3a02519f76896c484e8806bfa7d5c67b2f218b2d450d1693632a43f53626ba3c88304cf92d2b964329fdef3716596ce1adeac3673f75ec656f203cd832fbbdb23aa836998a84a86d1747edefe0c6b808992ee18469a5b9eeefeb3324058673730e09f4b5c3c235ec39eb65004dfd81daa40964599d5297b6fdd7626b96f382989ada371eb134061b089d5574edb1558d2675af9ae7cb0fe16501bef10fa0677cfb6ce0c2e0ba5f67290b8beb94f0fac9823e42443620d53895cf6695096c008dadd5f3d14bbaad0474bfb014995df0a970d655d7ff10381d8bb3be3139a4d33c6c21ce142cd54a17b7b1b9b89af2b3632b0d24602989c7474f570816112e356eb1af84c3b316c97cfb6715eef4e2a9b37211c108e3871b92ec11f89fbcc7a1f47206d57a41f46cf84514cdf2fea7e994682ece0346e5b9b8035cb284b266a42818a9e2d5d776bd10f43829f5913e1481c1f9399e6fdcc88c34700314e5b53941b2ae540a1d2600c91dbfe88d7901811a288a24f76b17b000a7f6cfea9b5e6bd8c0afe2e7f1e9cb93acf318fee289dbfb6e301f8af99262c7c660a5d786222b66c79e8ac39c69e66e5d9aa11e34c0e80a4a9d771603da3c1b9ec0bf75e57991bbed18654df374e035378272fa8e9767304417bd9093bdb3e3ba3ccc709c51f9ad9fab90811ec1f9fd5192d16859b2457d42caac2c85abd6cea007021aad5036c7b0050b63156ca009d1bff2b461ab025a747230ce551588397b37adad508c7bb23efb5ee4dc578b36dda45967800ddfcb33a08d997ed68bf7746c22e20009411491ac58cb960510141c7c2ff1651d4c935821a367eb2214765a71472af5b8ba4e941388b027cc2507143b3fbaeaac2068734ddb9907233973f361a51ea4233e095a75735213015ae9fe873de644083019b39407225dee4f2ac3d9db5bfaa03c16a394d99a0fa1ff8a0fb45096ae3e3ac485a912f4795648d64980beb6a4a843f6143f5f691839b67606f3d10d73775445b5416202909b3bee0d99ee19ee012ff20a7b366ec4a9c8bc810fa1aa31f1df20233f46884c2eb36f0f0093d108c13f30ea239d8cd6d512ffca3932a70b9819c8f602594183fa9545c948550c106228a03068538c790229fce9216c36fb4135fc8884c34e05147506ea8bd5931c534a3bfd01b4aa7eb8fe3"}) [ 432.350446][T10427] BUG: unable to handle page fault for address: fffff5200179c004 [ 432.351147][T10427] #PF: supervisor read access in kernel mode [ 432.351153][T10427] #PF: error_code(0x0000) - not-present page [ 432.351157][T10427] PGD 7ffcd067 P4D 7ffcd067 PUD 2cd1a067 PMD 22e48067 PTE 0 [ 432.352221][T10427] Oops: 0000 [#1] PREEMPT SMP KASAN [ 432.353463][T10427] CPU: 2 PID: 10427 Comm: kworker/2:4 Not tainted 5.6.0-rc6-syzkaller #0 [ 432.353463][T10427] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 432.353463][T10427] Workqueue: events drm_fb_helper_dirty_work [ 432.353463][T10427] RIP: 0010:check_memory_region+0xe0/0x190 [ 432.353463][T10427] Code: 00 00 4d 85 c0 75 61 5b 5d 41 5c c3 41 bc 08 00 00 00 45 29 c4 49 89 d8 4d 8d 0c 1c eb 0c 49 83 c0 01 4c 89 c8 4d 39 c8 74 0f <41> 80 38 00 74 ee 49 8d 04 1c 4d 85 c0 75 2f 49 89 e9 49 29 c1 e9 [ 432.353463][T10427] RSP: 0018:ffffc9000177fc58 EFLAGS: 00010202 [ 432.353463][T10427] RAX: fffff5200179c004 RBX: fffff5200179c004 RCX: ffffffff83f52505 [ 432.353463][T10427] RDX: 0000000000000001 RSI: 0000000000000fe0 RDI: ffffc9000bce0020 [ 432.353463][T10427] RBP: fffff5200179c200 R08: fffff5200179c004 R09: fffff5200179c008 [ 432.353463][T10427] R10: fffff5200179c1ff R11: ffffc9000bce0fff R12: 0000000000000004 [ 432.353463][T10427] R13: ffffc90009f91020 R14: ffff888076c2a600 R15: ffff888029d8e168 [ 432.353463][T10427] FS: 0000000000000000(0000) GS:ffff88802d200000(0000) knlGS:0000000000000000 [ 432.353463][T10427] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 432.353463][T10427] CR2: fffff5200179c004 CR3: 00000000638c8000 CR4: 0000000000340ee0 [ 432.358944][T10427] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 432.358944][T10427] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 432.358944][T10427] Call Trace: [ 432.358944][T10427] memcpy+0x35/0x50 [ 432.358944][T10427] drm_fb_helper_dirty_work+0x3f5/0x6b0 [ 432.358944][T10427] ? drm_fb_helper_prepare+0x3b0/0x3b0 [ 432.358944][T10427] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 432.358944][T10427] process_one_work+0x94b/0x1690 [ 432.358944][T10427] ? pwq_dec_nr_in_flight+0x310/0x310 [ 432.358944][T10427] ? do_raw_spin_lock+0x129/0x2e0 [ 432.358944][T10427] worker_thread+0x96/0xe20 [ 432.358944][T10427] ? process_one_work+0x1690/0x1690 [ 432.358944][T10427] kthread+0x357/0x430 [ 432.358944][T10427] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 432.358944][T10427] ret_from_fork+0x24/0x30 [ 432.358944][T10427] Modules linked in: [ 432.358944][T10427] CR2: fffff5200179c004 [ 432.358944][T10427] ---[ end trace 6e35c1b73d9c4f89 ]--- [ 432.358944][T10427] RIP: 0010:check_memory_region+0xe0/0x190 [ 432.358944][T10427] Code: 00 00 4d 85 c0 75 61 5b 5d 41 5c c3 41 bc 08 00 00 00 45 29 c4 49 89 d8 4d 8d 0c 1c eb 0c 49 83 c0 01 4c 89 c8 4d 39 c8 74 0f <41> 80 38 00 74 ee 49 8d 04 1c 4d 85 c0 75 2f 49 89 e9 49 29 c1 e9 [ 432.358944][T10427] RSP: 0018:ffffc9000177fc58 EFLAGS: 00010202 [ 432.358944][T10427] RAX: fffff5200179c004 RBX: fffff5200179c004 RCX: ffffffff83f52505 [ 432.358944][T10427] RDX: 0000000000000001 RSI: 0000000000000fe0 RDI: ffffc9000bce0020 [ 432.358944][T10427] RBP: fffff5200179c200 R08: fffff5200179c004 R09: fffff5200179c008 [ 432.358944][T10427] R10: fffff5200179c1ff R11: ffffc9000bce0fff R12: 0000000000000004 [ 432.358944][T10427] R13: ffffc90009f91020 R14: ffff888076c2a600 R15: ffff888029d8e168 [ 432.358944][T10427] FS: 0000000000000000(0000) GS:ffff88802d200000(0000) knlGS:0000000000000000 [ 432.358944][T10427] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 432.358944][T10427] CR2: fffff5200179c004 CR3: 00000000638c8000 CR4: 0000000000340ee0 [ 432.358944][T10427] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 432.358944][T10427] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 432.358944][T10427] Kernel panic - not syncing: Fatal exception [ 432.358944][T10427] Kernel Offset: disabled [ 432.358944][T10427] Rebooting in 86400 seconds..