ck, [], [], 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@local}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'veth1_to_bridge\x00', 'nr0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@mcast2, @mcast1, [], [], 'veth0_to_hsr\x00', 'geneve1\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 20:56:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:06 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 20:56:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000080)=""/147, &(0x7f0000000000)=0x93) 20:56:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000080)="fb", 0x1) 20:56:06 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000e00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 20:56:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0xc}, {0x6}]}) 20:56:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xffffffffffffffaf, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}, @GTPA_FLOW={0x6}, @GTPA_NET_NS_FD={0x8}]}, 0x34}}, 0x0) 20:56:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x5}]}) 20:56:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) [ 366.088700][ T37] audit: type=1326 audit(1629060966.999:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11032 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:56:07 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f00000000c0)={'\x00', @ifru_data=0x0}) 20:56:07 executing program 0: r0 = socket(0x2, 0x3, 0x4) read$FUSE(r0, &(0x7f0000006840)={0x2020}, 0x2020) 20:56:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 20:56:07 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000002a80)={&(0x7f0000002900), 0xc, &(0x7f0000002a40)={0x0}}, 0x0) 20:56:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b175000000000000000000010000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b1750000000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:07 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000000c0)={'vlan1\x00', @ifru_flags}) 20:56:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TUNSETLINK(r0, 0x800454dd, 0x541000) 20:56:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={0x0}}, 0x20040000) 20:56:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000002c40)) 20:56:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b1750000000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 20:56:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000000c0), 0x4) 20:56:08 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2100) 20:56:08 executing program 5: syz_open_dev$rtc(&(0x7f0000000500), 0xffffffffffffffff, 0x123640) 20:56:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b1750000000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "408b9e56fa59141e"}}]}, 0x2c}}, 0x0) 20:56:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 20:56:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ipvlan1\x00', @ifru_map}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) 20:56:08 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'vlan1\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 20:56:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:08 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/170, &(0x7f0000000000)=0xaa) 20:56:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b1750000000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:08 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0xec1}], 0x1, &(0x7f0000001140)=[{0x10}], 0x10}, 0x0) 20:56:08 executing program 3: r0 = eventfd(0x5) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 20:56:08 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 20:56:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000002c0)) 20:56:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b1750000000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_create(0x0, 0x0) eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0xee}, 0x0, 0x0) 20:56:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 20:56:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:09 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x9000) 20:56:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b1750000000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x22, 0x0, "8299eeecf5495a99eb3440384f014899b2f1dd0a13d32a69714d8c013966220555e3dd80347c942c436f524539905153b8b2c88aa890c81b5824ca5eeafc10fbcc00"}, 0xd8) 20:56:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 20:56:09 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000006b00), 0x12) write$FUSE_LK(r0, &(0x7f0000004980)={0x28}, 0x28) 20:56:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b175000000000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:09 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x24a7bec0fc86ee0a) 20:56:09 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)="a5e628d8869d920cc71ef38269b372c4aec2a633137911640d08e8156d2fe062707b57ad3ff1725b2ae18aa6003507c439651236ec964adeef51d844b7bdc090e4bf220b0f9e6c0b4a6116df7aaf0364da22e9c86f014d26fbff41cf7594dfc936b6ede6a4f913622e91fce3f3c43280b5a817321c0c34238024d6142807f2dc22267fcdb1ff6c05edaa0b822c86afd2023b02b7a4eb46987ec1db6d5e986f16a5f273b2166c211cabce2c756e0f7fa97e9d604b685918a89ca911ff86347f08ff3220b6ef7b7baabf10a727cfbc42d715108b0922e1a1802e8d805d0d61d895b6fbd360e3bd1fdd45aeaeca341952f3bc46d88c738a5a341c7707965c935cbbe76b87e5e22596dda0ae376b051058c043752d1c1e635582e176d8a6f4e26be0ea160bf66ba0257743f9586ea8b275c6e440595758da27284ed1e5ba918f5ccee4ff7cb4f64ee9b97b56f8650ca13fa1d7f1af28ee8fc34a7c5fb1cba1dd720c1663f6c57b43f41b0eeac7374841c4ed91a8c80d1210654cd862ca6eca051177813cc290f12376f087730f2d7f0f1a26090a0524b16382579cf452b8e00288e928cebd720b254e305b0b1c25b76574c63418013b44762ed1f1aadf9603066b92811bf8803e0aef0886dc088ace9b65068193b9af3c9bf8c209e5dd335093cc553ca06a898e0b5283607394998e7c5abab7fcb5451818119fa2bdc9a1d2ba1068a2e2564b8756088b1c6f64128b8cb316944b47d3a8755e296d861de0177dfc3d8ea685d5a41e51a233c0e43efd4a05ab993d0720713742581f3d4e6a6fac25b63851922e6b5af6edc0c6214bcc5db91a5d053419b9d700d7ff543aaec83b09e48700ca36c6819c8a686fe21b7e14a121cfbd970a3f8da70124f600356629a33468e85507fe846b902e6209cba4d2ca4adc9472af263b02654160b8c6ea409fffe52c1515c31e6eccb9b2d4cc68e466630c11962d74594b4a2f9cda92b9972fab7c21ffa63457d95d62ee8ed25b3586213b994d158c732e702d5cf03192c077882d01606aafa9a1e66c156809b9ff66cf903f570f75d5a3d0443ce1f231fd92ffac2bafccb23934bd6ecf3337b052648f06032dbea49fffa4342d6eeb470a94b348b502374e24201e3915aeed9c5954114e19afa8b7469f7f2fb41ef2a0d6dfbca66c9deade90158706cd078383c19fe1fd10de06b9c68e1265c85d7ddf2818a185e5ea163f50b5a18537c03fbe21fb4d59b51de89a1b037e014015d7fde9f58c37dbb302aa6405ebfa7c64a9e8dcf08775c23faee226adba61141d9a5b01a0ae4a594869fd10f47ebc3ac6c5672ae177f0955504a58668eb2c6b7d75a9daf17cc603d6127069755935f6d423d37e84c054442f11b69aa4b1c02d5d58d86cad085efe293e390363b6e33c8a6f40ade78192332612ce31003edabecd480b42e98e9d4eb26334c405fedb61629958a6c3c618ad67f343e10b26674d66363d1ce4e6aaff836cc994a885803cb83c86ad11164602653fd347e629031749fe8169af90b2b8a33db309c900f3c34dad6efa9097b85bb1b503f030b844d06fda3d932a42c3535b655dc151ab82cadae809923fadeccdb8938c9d792328a317d8bcbb5e89f3df8ac107ebbd373fe67f132102958ec93ffc253aecbc242849e6d3550d9228d908f0ab09d8136d80825fe9f8151bfeb47e730240fee8f3d2f6e88f00710e6977bacc1b864211d15a0e86fc8a4bfcc0395d0d16a0176a9950352c3b4c76b3eda8aa4c2e96212ad314c9f9012aa2b7899dd0ad50793b69a5169c0375b0e0accdaea848e9303dfebaf0af8b352c72a5f5a0337b26bd800e349bb6f31c30875240e817549b4a1c3e6e14f620c26cc43d207ff81410e0f704d5e2716d4afdfe353f17a66d14e8742d523e6b2102fee83840d00ac8191257da0d3dd5b67fab00fa3cc3672864ef38ad9f8778071f2ca2223045f11200055d6685d8f0b522f39e468762ef0407b7acbbb338d691b43211cdada3a3874107a76bedeb5dd81fe901be3bfa662adab64f73c3f130cc6a95f4ee8f38b70faa7198eb7936dd003f1210b6a1e39e94b252f69f6d2a9335a6b0fcbe681e94a3663689c0121270e683e67fd7339bed60b77aa5026516b4df14183cfe29afe7592f5443db8be731645402cb5101e3e63aab606eb925dfdd626a9f91579d6203acee6f99282a256e2534101eef6bf87746eb8f32da432b70d9c69ab447a68517290a35eecefe9b714ef82e19cd9b1ea9364e1344aee8126de1aef7e480c7723db83b46e8b208110bb42d45e777d68e826efcdd1856b66f9f6e0e266ec712ea2a5a6b45fa5e15eceeae453b1188cd2fc95edb95aee2e7c1902d3ccf04b48c89c72ed74f9dd6bfca81d5131de1a17f6646e03a4bd1a85fb1390a471979987797ac1b2dcae707b893610b0afebf36b2e2941d6c6cc2436d4310c60ad151bda36e9c322150cc19c811426bf2620f85b247a856ab51f3c1fff8918308867b0da07397139aa437c92baefd873421aa65d731a092620768b15c0e471a5c6a1ec9057f56e87ba949628c1bc76c62dcaefacf572f1e3230806a8238ab6aaf7f0cde29c9068de602facc2a7957ab253d4ea2ef50d245bf2c5fc2e2c89473799be6a36a6cccf9b0897ce9c58515e3918fa4b12e70bb26e97844a3a3b79c41e19feadc170a09a92b7dec4cf26c62bc9e9578afaf2a3ec5a5878468730b0cb01a09793108c544da3ed39a83c5582fdb2a3a0444cb33f6dc164b7df0152bec84d3fb5622718a2e5ff39225dee53467b8b54713b65cdfc0110a6678868f319b8037ad21ef7ca4f59523c9d2471c5ef833b9a817d9209272a4e9ce0c7f529fa3f69d032fbc2855ceea5e52bde1ac5cd1b06c0945b708079d72c9e917fbbb5c7b671c28103a9d8e404a04faf3e1e7390e862c6d20c0ada414083a7149b68d1f516e1c5e9b161864fb9554bcf1937cf31f2f502e57407a1729bd088b055fe2de586cc3623b7751d7a901990307ebaa142ce97545ece88651a6775a1f42a2c9a2e7808322e74114311da99682a06ec811dcd051ff8f56d58f50f4395e5830786245295753dd1f35c65349fb94568303e45a05df34d71450b1fc92ee83818396333aded30fbaccb609ec3222fffe860120df19c9bb722db0f4f82b3d0be8db4e85a375de240f26a186392b5604c48d737ddfe0bc4935ee1f4502d02ad1acb909ac8b3502be5ca463e7c04af387a5cb4ad474b6147fa5af226f3609352ffa1c92e66718c9e6a2bc4fb522cb3db1f1d08e1c678565dc5fc31d32acadb7c63e6024f8ff19587e2bc42f49d63658068b11c8cf8b44d02be44d5ec1baa6e7487df08c0e7627b5cc3cf7b3122ac4613f55300ddf668c8e6ec712a8f26a0c0901b464faf12e8953940ef267dc392221a381cfbe910e4a5c311cb698434f50da17ed23a7747c8c505edeb81fdb1d36f7332a82a9d00d6b66a5f5cd6f070c12755b56394b9857d3a0c5d742811cabad1c6a6c4608ab16cb6d77c1e83c7230d5aa66a2a13e9d62c1b8b4988a37ba9d24a82a58da47b041410b57d4be50e04cdfb3da6d3899802dfae9367a3db4642041a4c45571123988b66f070228d759c3d7957177baf7365848b16ba1173950cf299c5a0ee050f99e1d60dd9cfe9b0fc62d31b5378001299d9f3286ccdb6712c7cf76890e5abe1d2bb9c170574b56a2edbf046486ddb06bc6294700e70da32dab18f8a4292a4d5dbee331fa8345fe5184f4ad793a108c894783b59fa965a1e93d6e07fce29c9d09785bf67454bc967ce574936a5a0eef10ff2ba8f748351b93d8a40ccbaa6a16c6a3cdbaa79e58cf499925c2fc920c61023cd1cea21c47a41909a5157d47004d7782cd198dad5d93289405cc5f0d35e9f02b99ee54b8d51a591cc6584ad56ab31b6eb3c0470a6e1987aed682005ad03d8dda9895e8760a85a4294873095d701cf3850d2ec14bcbeeb1f70ec42547eba54c175bc52ad4b931c38ce6d694f778dbd64f22042498520b327b0d3585355c65f36f7d426f043e85d53a1d32f642abfde1095ae86875ec216ae3f1a0234317074a522e771d15ba3316ece146aa30d1b12522dba8edaf0a7cd937e047f3c1bc10b47688c9d3b7d3fa211cc1a59f4ac92df40fac5f1562c6974d96f435455d07959d22d1da213883066cb23e7b1f7c23dd7a54d0568d45a7f6d63ac0ed8abc36788dee5999f79f526bfa0dfb65172da0ecc88fcb4095b5c5390f2612a7cae141f27c00d561277f1539cd4ab5a94d2ecbc6f73a88cb0b0b511969aaf7dd456e7cde2fa7bf129e002a4937bea609ac8303a04bf8403e8bb5e61192b69fa3c942a80974c726d20603cce79a5e1479316c5097bb1885d28612112b6199364d793635163d9808d69caecf0ca85624378e607d0ca6357bd4162e541ed1b4eef79f2edc2b2bdcf39063a6295041ac87b6f69456508f00c1367945ec14f7ee8152be6427080a6ed4464a04e95a4c03d33b56d311b6afd2d66565d252e3c14f4d77dd1f4cf3cb9341332cf1cad95e1d0c7d43a01b24c156e342316c8e25f32cb7a202fc2d8fa4a39cd03e9ae8d4a2ee326417b4099436701f541d3c9ea3efeebb75a028ba2a334c456ae9fb56ae767d2e0f8a677f4a6bd8f74ab6e416911f41de20045b1ddbc622e37f144026e4f10eb6c287b0854382fc6267b0f7d073e35c81a29cb9e406dd1cc6e35ad35a001b38cc1ceaca90208b42e0b3806396f47c9f2a7386675540c35506d98a5c2c6b4827f18122e4e95185f15850e10ac857ba7ed924915e9d0ae63fcb644b21b4f8481a27f755104bcfb1380ab5db2e95db485071adfee13aa268ebc6eb0a3377b0a0ddc41649373ffe582d72f8de9c0f1bd659385871b23805262d144669a458271dde8244b9881d2dfd257caaa9181335bc50be2fc15ba76676efcd0157ec9fa511d57361d3d3ae53b17f4b897f4817c10b83362625d3c4be0abe39f30bf037c0bfb1935abf6955ae39e0ac5acdb093a4446bb3736c91fc1c6c3db218823aea83445dbdfd9d2739972f967970c5bb37fc1fb2fb407ebe281231db9559070262ca81dec299d03da6ad95a85c5c981f0c69262edf96fe2bbc0c2160a40833969d633f324978a2512e4d7a4b2111e5db7596153f0537ef9fc218f84503f7510b540016618886a795ffe803277d571a313246afe7bdf13afe19c097d70b10b8a8162f395cc9a2194f79f5baedbe4dfe1b5fd849d72a3d4c7f4e7c9660030fa7aea8b872fa90c7b8eebedf3ba1022b74bec22adc0bd6217296b3490af0b6e050d36855e14407b4c417ab37663826474644009693932732c5fbdbb8c186c5958d68a363c4dfbe8cf9378a7490e1249fc55ed3f80f0d29707a0c5c20427a14d84b9789f2c151e9f61488b5bd73507fe4841160deaffc00bff9cbb6dd3bcb67b70aad90daeb521712f588525f825130b396a5a652b93d5362c18a67d9f9da124557eecd83e7543d6afd7d7628e518ab5aec4928bca51d524dd3bf2df4705dcb36510cc067a5cb028ce874e245155bacb3ef217e375c9703243f8c9bdc05c90bd82a74314e7e7b04a8bcca1fa402788b8c744e9d93ce64cf4f096f8f3c4bc1c649a92b87a7003b584d2135d0d36defb1e419700563374b1e222555f9a51f07054d4c28b70b4404032c32bd65658214a5920fe5aeb1a553f10596feba13232d24307bbdf5a17358aa716904f934e6347fa4329d8479bcfd372f3f323db0a1a5278e431e86f1d79152e3f998395946be25bdf05ecd46", 0x1000}, {&(0x7f00000000c0)="aa51bcee2cad4151d7d024b772b3235dd393a81e685d8754e700216f9c5d22783de6ba465d1dbc443ba3cd6566044d9713cb1738a0baa534e0f5eb9312ee9ac8aafbfa9ae36597312e95d7cc6c19621af0740d575c8be9ce90f28908e019a00c814b10871421abb4b4b651ec00151e30d461e53a31846125a3f736de587c5d1202", 0x81}, {&(0x7f0000001200)="4005a681bf2311b1dcc518dc72a137bc0a886cd2ac241fc29ce6057348ece44ec91970e602f06e701bc4bfd1c6b8243efccd9c5e1f7e7f6e66f201f63e2a4b7dfd3c8d255e3a2614e70d6ef50b540ff47501e17a234cda963f789e96f6f1b7818f94e9432652da55f7734dc4f01dfe127951a3d19c4d064862fdaeb3c479ade1434afc9e759059b3af8a493346c2fdf45564d389981cd1bb4b05da5523ce6f61e0ee221ce250a385347b1baf7174702ed73e425c0a9977c675732dbe121f28387b1bce7e80787fdd5463d791dd32b1b70d33e57bb540f5", 0xd7}], 0x3, &(0x7f0000001480)=[{0x98, 0x0, 0x0, "63f43230b301099d6f0965515e4b595ca4a63d6981f25ec9bf340b97a77d92c5bac6acbac7107f4aa1bc59b1016e094bce57fa1765b031ce2c2c6854a224b8e5876768e9925bbdce2a6424c624d5236ea5cdb3c8e41153530143c5d8758894b0ceede2f6a9b2094af08075c81a9aacd8b9e34bddbdff7be44c4036c72a244ed48196"}], 0xdc}, 0x4001) 20:56:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000080)={0x10, 0x18, 0x1}, 0x10}], 0x1}, 0x0) 20:56:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) [ 368.752121][T11164] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pid=11164 comm=syz-executor.0 20:56:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b175000000000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc) connect$netlink(r0, &(0x7f0000000000), 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x28}}, 0x0) 20:56:09 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 20:56:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000000)) 20:56:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000002c40)) 20:56:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80) 20:56:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b175000000000000000000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'vlan1\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 20:56:10 executing program 0: socket(0xa, 0x1, 0x5b) 20:56:10 executing program 5: r0 = socket(0x2, 0x3, 0x4) connect(r0, &(0x7f0000000040)=@nfc, 0x80) 20:56:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'batadv_slave_1\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 20:56:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 20:56:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 20:56:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000048c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x28}}, 0x0) 20:56:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:10 executing program 0: eventfd(0x5) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 20:56:10 executing program 5: io_setup(0xcc20, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000035c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffc}]) 20:56:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x31, 0x0, "ef428114eb8c9fb63aff4f60f1338e1d7a541dfa8011f3c864af714c2b54f9ea5a3df85b04bcda2152027134b594a3062d2ed24a3d19c3161d5a3369c13158822d8d6ff46e34d55c09600037a2b114a5"}, 0xd8) 20:56:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:56:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:10 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) 20:56:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:10 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0xfffffffffffffffc, 0x0) 20:56:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000080)={0x1c, 0x18, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 20:56:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'ipvlan1\x00', @ifru_map}) 20:56:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 20:56:11 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 20:56:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 20:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:11 executing program 5: io_setup(0x9, &(0x7f0000000100)) io_setup(0x9, &(0x7f0000000000)) io_setup(0x58, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000500)=0x0) io_destroy(r0) 20:56:11 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f000000ef80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000000000001"], 0xf0}}], 0x1, 0x0) 20:56:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:11 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000680)) 20:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_data=0x0}) 20:56:11 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000005700), r0) 20:56:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:11 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/234, 0xea}}], 0x1, 0x40012060, 0x0) 20:56:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20040000) 20:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x610, 0x0, 0x320, 0x0, 0xf0, 0x440, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ipv6={@private0, @loopback, [], [], 'geneve1\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv6=@local}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'veth1_to_bridge\x00', 'nr0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@mcast2, @mcast1, [], [], 'veth0_to_hsr\x00', 'geneve1\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@inet]}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14d) 20:56:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000007c0)={0x14, 0x1a, 0x401, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:56:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000000)) 20:56:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d00), 0x0, 0x0, 0xffb6}, 0x0) 20:56:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:12 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 20:56:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0), 0x4) 20:56:12 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0xe000000) semget$private(0x0, 0x4000, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 20:56:12 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 20:56:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 20:56:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 20:56:13 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x79a944674fb1c786) 20:56:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2a, 0x0, 0x0) 20:56:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'ipvlan1\x00', @ifru_map}) 20:56:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, 0x0, "ef428114eb8c9fb63aff4f60f1338e1d7a541dfa8011f3c864af714c2b54f9ea5a3df85b04bcda2152027134b594a3062d2ed24a3d19c3161d5a3369c13158822d8d6ff46e34d55c09600037a2b114a5"}, 0xd8) 20:56:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0x0, 0x0, 0x190, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 20:56:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 20:56:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:13 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 20:56:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 20:56:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 20:56:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@un=@abs, 0x80) 20:56:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 20:56:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:13 executing program 3: r0 = socket(0xf, 0x3, 0x2) recvmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x40010021) 20:56:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) write$eventfd(r0, 0x0, 0x0) 20:56:13 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000002240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f00000021c0)="665a8a22d30723accfd717b0ebade5ce", 0x10}]) 20:56:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x590, 0x410, 0x288, 0x0, 0x410, 0x1e8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x5}}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'lo\x00', 'vlan0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ttl={{0x28}}]}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f0) 20:56:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x680, 0x0, 0x0, 0x0, 0x118, 0x0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0xffff, 0x0, "5c740d6f1857f3fc3f7a39dcc88bc8995b011ad062418e494031e4a8ed0a02d2c1d9bfb383b9022ce548c1655c9d93d377583f32a9a83eb1660a17b1ffde6420"}}}, {{@ipv6={@loopback, @private2, [], [], 'team_slave_0\x00', 'syz_tun\x00'}, 0x0, 0x160, 0x188, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2, @private1}}]}, @inet=@TOS={0x28}}, {{@ipv6={@empty, @private0, [], [], 'veth0_virt_wifi\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @remote, [], [], 'ip6gre0\x00', 'macsec0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) 20:56:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:13 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 20:56:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000040), 0xc) [ 372.838152][T11356] x_tables: duplicate underflow at hook 1 20:56:13 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 20:56:13 executing program 0: io_setup(0xcc20, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000035c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x1f}, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x7}]) [ 372.916877][T11360] x_tables: duplicate underflow at hook 1 20:56:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xc) connect$netlink(r0, &(0x7f0000000000), 0xc) 20:56:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 20:56:14 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@link_local}) 20:56:14 executing program 2: socket(0x2, 0x0, 0xfffffffb) 20:56:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @remote, 0x9}, 0x80) 20:56:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 20:56:14 executing program 2: r0 = socket(0x2, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f000000dfc0)=[{{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x1}}], 0x1, 0x0) 20:56:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000000c0)=""/223, &(0x7f00000001c0)=0xdf) 20:56:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x0) 20:56:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 20:56:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8953, &(0x7f0000000040)={'wg1\x00', @ifru_data=0x0}) 20:56:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0xfffffffffffffdfe) 20:56:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 20:56:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:14 executing program 3: r0 = socket(0xf, 0x3, 0x2) getpeername$unix(r0, 0x0, 0x0) 20:56:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[], 0x108) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000180), 0x8) 20:56:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x18120, 0x0, 0x0) 20:56:15 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002500)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 20:56:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:56:15 executing program 3: r0 = socket(0x2, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 20:56:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000180)) 20:56:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000040)={'wg0\x00', @ifru_mtu}) 20:56:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt(r0, 0x0, 0x20, &(0x7f0000000000)="e1eb28ad40bc7a2ec6450db4", 0xc) 20:56:15 executing program 5: r0 = socket(0x2, 0x3, 0x4) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000081) 20:56:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r0) 20:56:15 executing program 2: r0 = socket(0x2, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 20:56:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) 20:56:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x123, 0x0, 0x0) 20:56:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_hwaddr=@link_local}) 20:56:15 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$tcp_mem(r0, 0x0, 0x0) 20:56:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) 20:56:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x45}]}) 20:56:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000000c0), 0x4) 20:56:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 375.039453][ T37] audit: type=1326 audit(1629060975.949:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:56:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x45}]}) 20:56:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 20:56:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt(r0, 0x24000, 0x0, 0x0, 0x0) 20:56:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x45}]}) 20:56:16 executing program 1: socket(0x2, 0x2, 0x5) 20:56:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) [ 375.835130][ T37] audit: type=1326 audit(1629060976.749:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11459 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:56:17 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000002240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f00000021c0)="665a8a22d30723", 0x7}]) 20:56:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x80}, {0x6}]}) 20:56:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x45}]}) 20:56:17 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:56:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f00000048c0)={0x0}}, 0x0) [ 376.158727][ T37] audit: type=1326 audit(1629060977.069:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11493 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 376.188504][ T37] audit: type=1326 audit(1629060977.099:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11495 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:56:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000080)="fb219965d03a5d3573441c67ba4b64bb", 0x10) 20:56:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 20:56:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'vlan0\x00', @ifru_flags}) 20:56:17 executing program 5: r0 = socket(0x2, 0x3, 0x4) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xffffff1c}}, 0x0) 20:56:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="14000000c66cd1"], 0x14}}, 0x0) 20:56:17 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) [ 376.541206][T11515] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27846 sclass=netlink_route_socket pid=11515 comm=syz-executor.3 20:56:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001100)=ANY=[@ANYBLOB="1c0059"], 0x1c}}, 0x0) 20:56:17 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x404c801) 20:56:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x9, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) syz_genetlink_get_family_id$smc(&(0x7f0000001200), r0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cgroups\x00', 0x0, 0x0) [ 376.812610][T11524] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 376.875287][T11529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 376.987063][ T37] audit: type=1326 audit(1629060977.899:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11495 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:56:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001100)=ANY=[], 0x1c}}, 0x0) 20:56:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'macvlan1\x00', @ifru_hwaddr=@broadcast}) 20:56:17 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000001140)) 20:56:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0), 0x4) 20:56:17 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000006b00), 0x12) write$FUSE_LK(r0, &(0x7f0000004980)={0x28}, 0x28) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) 20:56:18 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 20:56:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_proto_private(r0, 0x89e1, 0x0) 20:56:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a8, 0x270, 0x398, 0x398, 0x0, 0x0, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x1ff}}}, {{@ipv6={@loopback, @private2, [], [], 'team_slave_0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@empty, @private0, [], [], 'veth0_virt_wifi\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @remote, [], [], 'geneve0\x00', 'macsec0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@eui64={{0x28}}, @common=@frag={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@dst={{0x48}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) [ 377.453374][T11552] x_tables: duplicate underflow at hook 1 20:56:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000c80)) 20:56:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000004c0)=@dellink={0x24, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0x4}]}, 0x24}}, 0x0) 20:56:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 20:56:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x80) 20:56:18 executing program 2: syz_genetlink_get_family_id$mptcp(0xfffffffffffffffd, 0xffffffffffffffff) 20:56:18 executing program 2: socket(0x2, 0x3, 0x8) 20:56:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'team_slave_1\x00', @ifru_flags}) 20:56:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x80) 20:56:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@mangle={'mangle\x00', 0x1f, 0x6, 0x590, 0x410, 0x288, 0x0, 0x410, 0x1e8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x4f8, 0x6, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x5, 0x80}}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'lo\x00', 'vlan0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @broadcast}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ttl={{0x28}}]}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5f0) 20:56:18 executing program 1: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000006b00), 0x12) creat(&(0x7f0000000000)='./file0\x00', 0x0) 20:56:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, 0x0, 0xfffffffffffffeee, 0x0) [ 378.021231][T11577] x_tables: duplicate underflow at hook 1 [ 378.454524][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.460974][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 20:56:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:19 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x103e42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x210000, 0x100) 20:56:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x148801, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 20:56:19 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x20040, 0x100) 20:56:19 executing program 1: r0 = memfd_create(&(0x7f0000000000)='-}].\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) 20:56:19 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40e42, 0x50) 20:56:19 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x103e42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x20) 20:56:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, 0x0) 20:56:19 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x103e42, 0x0) write(r0, 0x0, 0x0) 20:56:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x101042, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 20:56:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc40, 0x0) dup3(r0, r1, 0x0) [ 378.969751][ T37] audit: type=1804 audit(1629060979.870:24): pid=11604 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir267851032/syzkaller.f6xfld/103/file0" dev="sda1" ino=14211 res=1 errno=0 20:56:19 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a40)='/sys/class/power_supply', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, 0x0, 0x0) 20:56:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:20 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 20:56:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="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"/4172, 0x104c}, {&(0x7f0000001a00)="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", 0xec1}], 0x20000000000001e9}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0c0000000000001e0ab85316a6e4ed539a9b7f46868dba21316c02aefe788d2dbe379903fcd434431f9f93e7bf4165ce105c0d849f9df730eb3fcc4a85ffffffffe3e7738dfc6299106473f24d3de531eff1cb8f6c3308dd2e8d62e6aa518fa3286977664b98c311b18035c7ca7e302b6a21bb47f210b165175a72cf28829f7f9adf5055148743f992302ebcbbdfd96c65d0721e22607b6a1d7968"], 0xc}}], 0x2, 0x0) 20:56:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)=ANY=[@ANYBLOB="95"], 0xc}}], 0x2, 0x0) 20:56:20 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='maps\x00') 20:56:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000080)=""/103, 0xd}, {0x0}], 0x2, &(0x7f0000000680)}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48000000190001"], 0x48}}, 0x0) 20:56:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 20:56:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f40)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 20:56:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x24}}, 0x1c}}, 0x0) 20:56:20 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="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", 0xec1}], 0x20000000000000f9}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)=ANY=[@ANYBLOB="00000000000001010004de00"], 0xc}}], 0x2, 0x0) 20:56:20 executing program 1: add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffeff, 0xfffffffffffffffd) 20:56:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=ANY=[], 0x1fd8}}], 0xb, 0x0) 20:56:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f40)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 20:56:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f000000aac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)=@pptp={0x18, 0x2, {0x0, @remote}}, 0xfffffffffffffdaa, 0x0, 0xfffffffffffffd58}}], 0x2, 0x0) 20:56:21 executing program 3: openat$null(0xffffff9c, 0x0, 0x430000, 0x0) 20:56:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0xc, 0x0, &(0x7f0000000000)) 20:56:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'rose0\x00'}) 20:56:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001280), 0x7, 0x2082) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000012c0)) 20:56:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000004940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012166, 0x0) 20:56:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000052000186"], 0x1c}}, 0x0) 20:56:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180)=0x3, 0x4) 20:56:21 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 20:56:21 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 20:56:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001780)=@un=@file={0x0, './file1\x00'}, 0x80) 20:56:22 executing program 1: request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='-\x00', 0xffffffffffffffff) 20:56:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="f7a4950aa9ae5d0e5cf609d8199eb4306104e8eeabc9c8580389cfbeaaaf1bdc82f7b3b028e99a9d195ee2127f9585ebbaa8e8f7080dd2d863b7640819a3537ceb07b3900fc51b9819b7502e5680d2125b3c82499a94ff90de6b065b15bbc16597", 0x61, 0x8000, &(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9735e3881d6633774b7376b44c7b5a30a652ebea96446c2d92a459c3ec6622fc3a4366d8c128647294bed96029d3d6e268cb2657e43545b0e017b0be01a9c0"}, 0xe1) 20:56:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006140)=[{0xc}], 0xc}}], 0x1, 0x0) 20:56:22 executing program 5: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x84881) 20:56:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[{0x1008, 0x0, 0x0, "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"}, {0xd0, 0x0, 0x0, "8501b7d1ea7352900b7a1a17c1e3642b457fef90eaad468e982ca1bf36f2c5f339bf4e27905c229588094238e3fba8552860bec28960c80857bc84c9504a2c2307928d2297464e246665de0338de02bcdecfc97b77f26903716d793453cc9f826eba05906b4572137e7edcd05110da425ca33839969ca6db31ce1bfbea73cdf49e7f3cbb786b0eb3094abc6ffe2cdc437254ef1d5464197a3fb40b568e5d16e5c8dba71ebbd839261da9ed3dfb50dca195807860949360de9ec2631e2ecd543650"}, {0x5f, 0x0, 0x0, "8f3f593cfd13aa5acc0b73eaba122936d67cc8265563472db183d9807390bb56500b8c1131cb1f67d0f9f76bf2eb7c3f666e03db1f21f6aa384858a36895d97adfe2dffbf7222e9b908c09cda2b720dbb743544f4adae9abef4baf0a3c990dc7505650306251eef34f"}, {0xb8, 0x0, 0x0, "565a47b8e527ed94ef9865760c5be2ec84f12ae1ef1bbf3b104487b7e27df0bc1cda6219508c1432ace6edaef014fbe4e231455ef481f45a81ad9b9d9b24a8b5543ec0fff4b54e5abe28dc0b78a35c57f4620b619b40d1986decb301da6b8f8dbdc01ea0049b1f0251af00b63f248fde36c17dda893f3de086bddee113a5e6d170c2413abc0170ee4ac9f6cab2f24ed418e89678fd726829d321d5f40ae90c8254c7ced7a376b16f18"}, {0x40, 0x0, 0x0, "c34e3527afa2ccf741f4dac0909c1fd1904a979fe1821a57311379cc4fba0c2cdc7fa29459cf6dbb6d5634fef04c0ef2b2"}, {0xd90, 0x0, 0x0, "ad885642136433fd2021aa6794dd48bf2cbb75f8a2de381443a476118773b5960adf59ea77c32dcc5fd781355b0932801e7470cd37d10dda696269fb45f24b4a2472da276d3e3c8b4104c7ce6837b9d8552903c4fe59e631161c4717bc787e9fa4ea4be39e05c5f39d428771c77a430a7670a891d0a3e6068026c3900e7ed072cff0316f7145b5fa23a8d4fc58650f8ef161ff3b854cdf7d6e169e7209d8fd5b6117bd9549eeaec63f279b9fc2bae16756b0644848fa0661e76d420e8bafcc3fcc2f9db224ecafcdc168f5012b890c33142bd7bc2f1b2d8bd555b85e52003d005d9ecdef1840f83ecfab9715496578bb1bd8df916d7ac78878ca1fb9037644c82fd1e36d9e0d7a70a367b4c7a13aa3a7c2399a870e32cc04f7188d9c52111caf2e309795199889715c9c48dfa660ee9478eadb500ca55ebe5969a423ed7ce5eac473c4bba7207cfd26196ca69453b99ca174a23d785c328c0356a576c6bf8c55931c11588649053d8c5ed42c3fa90c6e370960573f81f14ae4c723768c86b5534efd278a0ec15f03e1e23f131c22b07c59bc9f22836c2a972b6907c97d4dbf913c8dff9b5f2e0233bb2f1692285832bc833d233638a545a2294a8837e094524f5309b13fb4d887c421060e46a9abb11eefcde6ddd7b3cae58e3e427e40696992f0f30ceb6216ed9d4e16907560c3ee87c9546980e26615112765239588b28e4cddf1cce97b7afc1c4f47a1c32fb4e65d80191a27feb1f7a93f87e95095d9fef1ddeae83d540574c0deb7a829bc24a16647cd1119af71ca9deb28eb02ebd23d6d370c43aabec813b5f2575af132df2feea7dcae8a0766410a317a2aebf3eb096625f7b7b6a1ac5952adadbd3a540e7fb8110915b337be5e48e1026f5c9ff440174d90f4d81a6d4e512166fd7f7fbf07d3c8bfca5f5c1c9bc9654ade8505686dd4ef33e30c60c0f76b9bf2386f00372515bb4051fdf5466018500247d30aa7f7d7a6ce21c23bfe99e2e4b0bc50b1239fc8bffb9b82e39bde07eae5961cc5791e800e203c58228caeee8e633b9ae450f85bf3f02e923742935bb4ec89994d5e1e4f9f87e9b26e902d5538c305e64f6919e5fc413a15e382dbe48a91552d72fcf3b38d1ecb3e14ae7eb811358815d9a10c121db4a71858819149159716fb2af925ff0514bc2a5aa8b09948823e3568638e5845169eb12486508c7f12105d6777a85ebf8b494d9881d6e471e541cb269693cca0bf7fc5e86db1516b3a4a104b70bdaee8a99e2e4cc02fbbe429e215bd8e89b80128e1007e792ba7bac689eafc65aacb468d7a7180d819c1e3d2f172d9bf050f4992715c69924cfbc24169fe2f8c8cb832cc99d747fa83ec76252e867c16152ee1072661432d487daa082649d76777eec6e786aa43439ebfea29f9b33f75f6773dad42c0c44d23d957952cb8e8a4e134e8f28b8ec039764e8acb7eb1f1801aa18dc3bd2258b43256a0c1fae67aa1b96defae81eeed6b46fdea98d8fed9241ae38074fba2f2de940df753b4c97f4333fc05299f0a2e451fe060a50c76be1881ee546e959e906fb9d7ff6b18c7e7f6af6b4a12ff1a2b21a2a0d321d540114ed52877dab348fe8f2b166c5b35d6a5248770b789fcd3cb5d2e900813640635edd7047bfac24d9f165d1ae4d02ccde7fafbc0c545d39fc9922e1eff14b7bcc92b5451a8f51782d7c1e34a3b0dbee45ee2262a0700481209c2e5faa9807cbd0cae449ec14780d096a64265efe582ce7bbc2e62bfd5e041ce917f69e4a888a609de3a40ad9046e2c6de0c040ac8affe1cac4ae6ab21baa381bcb9bfcc90052cef0db99c7539f080d42051c751d19e8958e857c170ae85f920f19717075c12ac0a196a78688a306489cb7230e281b59d78f7a42903bdcc1e2ea0cd227032ee9819779e27ec34bbd74cc1a1d4cce93f5ad4dc6821763d21032fbec5f29a0551673001dcacad8428e39d06052c31294f483d050162464218c7f67d473c4bf5700e77b137a4255ea155555ca644271e0f8e005becdc1938241df650b0a59d23059431755341d663f6f825191eae300f711f33728913ddf242af04aea6542f7dd9e57af1afc6ea86c63180bb135035f491c72eca5d2d476076cd91c562278ed1fb3f5c05752f8ba0d65ebafa38392f6e92840cb3aa81cd2702c6badfa0f0d6fb3b88be22bc93781c7d2336cdb87b01368e34b97cc5ec690e11387b580dc8ed7f581b9f6d1738c9970fc826686f42202da6e9138107305fee3474a7288b5d5adb34f5136f6ee1d7467d906b527a25b89cebd63cfaac861a78c27c10c3102b9f4b9a30daef7ef5e4335f7ab7611565b395ebcc09e96ecb5b2e73154ee304f0c50a28286c58e881d642e50aa68a8a3f8f00bef052abae3dcec568d09b753d07ea3494cda78149404baed6b58daf27af11b5eaed8be1e09d54d67e211ac8b9f2cf0650836d089a00ed903a413e2fc412b065537e0a02626650e659918eaf4b1c6499fac7b406cfd8270aad16e4efe046f7bb9fe23a58c53a745f409ff0e918374ee62a5caf60055376e5aada889e29dcfd95e09a6be44cc394c02f87e61cc861fc7df49ae3fe1b8733e9dfa7debdbdfdae6f4ed3d7ced0d70da9d8de5aa5d153eaa8d4afc74ec2b4c1a5d0fa52b42c95250ada51a15d55190292eafe4d251146b5bdc9dae3f69721c00af9979d628a61fd3dd4f31931b0eea4692c806c4f791cc1c542f5e67362d7568b93fde1c014e6717ba8a01f1182ec3fa26013aa73adfa727e98d867f0d39a718a9cb5923c4909f0298e69aa10a3bf7e6db2067352a1c1b5631c1bee678d8d227cb91b2820f5eb1b1e4e8d896e6be143065731be866b10072174cb3041a787c5f13bafee35f4733a7428fb22a1e3e8104b28a36694957d6afc4fd0588e9a9c9e6b5765b80f984947c0065dce3974e245b995ae882ef25959d77a5a8b1bab37495af1b042fa6dfd558d442265402b62e7aab6706d40e54ccfa9afabd84dfd5b78e30893d992df01c17d2ce06372cf8fdcc36c8bdaf3a40391619399735df0cd3680b620cc05a1127d43f28256a9e20030d14274f0aa2b77e155587461316a7985b43253e8dc91994a68af5677eda4c1c58aff3a256d1d6fc2a670bb108ef35933bd33cc65249865975d55d5d31376ed133406ad78a268e9558b5a6959280587f3dee86a6789b75557a03025055d33e8bc969207ff2c10bbf64447bbe671f042242910fdbc48c6fb10c611c677de7f754c2dc2d6242b3cdea7cf41d07d6be22e97e701b5538d44a63254eadab2392bee731c8c722d7202684f984473666939617380fad4de4d40a2bead56855ced82fb1da3ec805f8d17d1975054f9283419536d95c09a604e87dc076e8ce9039e8872bbb883f87cf1ca2ee8ecd9dc4069c54575879ef42903cfa29871fbff7dc021858e65089c3d95669d8f71ded581723116ea0f792131aea8dae72f293042310977235e928cf9ba2f7b411e1776a43aa26567968552ef5102437a9df7121865a8f6ec1dbc80f1776b4d22603738cc6a3436f70ccba40f030465262a7f749a0917a9f0205e54b9e1a5791b99961699673489744f9374c8141382369ee466cc685e2fe5843cbb716943387aa99e78b64a79f000e8e354136d352d083539ece0202b609c4aed7508f54ff90a4f6fd8423fc74e6b2c37b592225e1e869e26cde1d14b7d68cbb1b85a4a5e47c3327886c6037547ed5952dbb553005246c04b779b0b1d299e9539272ff5cbf1d9573fe5789e3b26de121d3b08153b12eeee49a815b44c0afe0a3526221c5d297a13cb861a29f76ae080154a97aa93bc2ad4944316add419c1a180e76217fa778396db027e408d815b2bf16c1fd9bbf1f86efe7be973ca7f29d4225f46945494a40e366a700933de77a23e88869289e99115e38ee2af6b65083a80bb4e3b7be5bb7f9ee0a604839d5e237346304a7aefe1caef0e033d28f914748ab9e1e684d628a759f5f5c0c291ec1850a2e009ceda95cf7f728b2d378c2507965bf77b568bb9629e9214e6a71f3f84b455fec04aa79a3a757535752883e4fe3437e1a3dd5462ce590c3ed1136fa679c86d0121456e0ed4f9ef644679c174b0307607f232a8218890c8e37d3ab5119f4b8db5739cfe46c332f11ea38cae436a854bae0a7d8baa3261b0124f16bf8af9de137463bf1cd6d09828749c25140ecc0075d8ae7b2b0c7fcebd772f0042af823ce035e9f302e61080dea106b34839de246e5ee907a3ddd24a3fe4aeb93f06c7c84b631637ed059f0db42a918ec2447f3f7b1eec2f195a6fea640014c65574815cb26af6156215e5b0e111af7ca6fbf0af6d0160c6bc0ef9419448a6a2909099c77a0ae429fe731fb9715b9db6aeafa89941194c57f13acd084cdcc0642f98f0aba65ffbe07db538d7399c2c8f983f9dd96e36a33a654131500edc6afe9dd37772fc4bf52514f2473526749d01f8f3e33439d64459c018ad4db039dd3679aa570443e43c1f3ade5b7470e80eded7ffff145482046ca64db59c7431e6f2f8db7a1f186e0c280429d0ff43815dcc7e8a3bb1395ed2ab834f4f575f2ceae3136e60a8b6c8d800c2eb58f669c995599fd8e8a96bd600dbcc5a25f6f87cdc2c915b561a2c8399fcf692277b5ff330b8b8493ceeeb68c13fb101d12628dd21fb6e435ac9d726b2a95aeeefb20111d52d87f7f568bec9656e99f9f0e72e229f30d8d2ec5dce46bc52bf2a0d742a081226cb64b2f90d0e5f79ce0ca989297a8f7c2d50ee311fd3a335e8071e5cebfb48256d6a19acfae1dae09cfd54187d3e20c9edbbb3e40ab9b1931c2f303f544c056312115e3154e3cfcb4dbb4b3c2ae6362eed1144861543a51fef8f971fd8dd71695b80"}], 0x1fd8}}], 0x1, 0x0) 20:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 20:56:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="21ee17dc16e5717adab5b445bbbe65bd95e445ce76695534a79035701f7078af9df1a80580ef9488c35872412d686d98a9b030675e5b1b39e4b09a1692acede0ba315ef06558fc436ab07f41b96ed902513a842253c1e8eac954ddfd6f15aaca9fcca60345c2581d5cb6f97ada2af671ff17bb50777ec9a96fc235b34184bcab002a54402b55c9d751bf7f157d4be5b4f8def33a7e8ac8a5f3deba7a5c16fbf0184d66f2031a7000baeb911470a9f9e73b3164695504e08c5555559526ac3fffe54eb81d9131c64b2d3bbe9b7595c59c1857e52c389c9ef99c14735c312af1c6649a2f42fc9b5f05a261f23cf01956b6de3bf8a8dd51b52d1f42aeac50e10528d96cb60173cbf548e9e67ad363be0a8abc1dfa305ccd2ce8bf6d534e4d49aadae16f7ec177bcde3cca6b5c9552b052825c1728182f37b3d094f4ed4de7aba3cef66bd581bbb59107340d47ff580e7c2be17da823b1d764eda4891ba1bb3eb5ff6288d46ca8d10d7b4b4a9b880039fc1c844414970533de355ed0874b67881793be4bcf597fdf154661bcb237d478d26e28fd4f8d52a2be738c795f9cb18cc9a8c7e8f1fd472c8561ef3effeb261e76a110086f8e088960333bd4a08e7627224659ca083ff5fa9ece66f5b6cd74ad7eb7eadbb3c695a8298d9a8aa88b1b5bfa9cb95fe738af3815bc9b07217e1417d46b13faca1837a77c6655f5f1bf310da3f9b543e5e4fd174bd118adfefdfca065390d19444411cf92536a91510c8b868f426e5515757061de77a43076a5e8d33637cc085f9db5945a042dae11be42c778fb45bdebab7f55fa498ab97851c62794fba9fc95b836fd930465f7ecb7790b119e19f85abf0823513fa359cfd76021fb4be4a7574bd5fe06b50c80bbbbf978e9990d2c4a95879abca28dd011b4b4d520c143efb32eb59b19f9f7fbd345e3c2588d9f87edb4e54fe529230bba180a8a8f1be24b0a44be30164eb5cd3b6f00d0e9166db70bb55060a7bce9344e7ab96d99215e151a7fbdbea40e909ca8f75231587ee13f1cde1b5e807b4c199f26d70010f27aad9a65c377dd089a55827d951007edb87aedce32a8a73651e60962692bf5df2a1aac3be9dea4a1266d4224a93b9f4b87c636d576d71bbf8f282dc7a15123a89a54814e110f5a7a8b178da8d0d9999ad2fc4a5b38159afc661fea02d8987e57373e66c8fc35821a8b3866c833cb506e675ffd08832b467cebe0ca50768495cdbb1428b78d350b11adf7a81d200afbdcbb6368ce07b43ad02069150e6c4bfb45b0364579cd3a6b51967a1ef86057a3162c19716fe346a24d073efb2c5460ed3a0a48aa9f8b4a3d8ab33fad7657c08af1a3b7b8b316ccac629951563ca8fced6e5b824f11e82f95058c7080b603d000576d2d6f9a5fd20405ca43d37d7025a0817b30cd6f81dad10cf4abb550b3a0a8d7db6caae19148d8cd469941a89c0cb118f52808f55793dbe30af27580898b724ea93359a13687ad0a97dd3bb7d228f28a263b8ccb7da065b54937b448239beddc08818d318726cbf581ad95a2bfa544ad959c148202b57beff157df1c0f7c92349a1c2364e048069bc88936636998055e87aca40ed8167fb00e3cec56d606c60423d18999186badb041239d90f05642c7e41a001e6361b9687f322758d6e44741039be1c4cec783f50a0ecce420f5534d13c1d1a76d764a0844f4f6743865fe07326508b3c2dd89e1e483160d97530c6f98fb028eb11c81b9e2550c4fb59196fa9ba518d6aca5d122d69e25348b23914446205b243579ccfc019e89b640c9b2400869e4b2be6704f418afc4c0db42bc8a22e5b06912a8978e9a8208427986221fcf01dd5955ff4fc517596d2eed23add064c4b2165fda953ea73fd48ee92ba7d4ca431aa829fe1bb1cee95e8b48338e688aa2e650a8652f664b032b2bb2c693fd27826b462aaaebcdd6fbb94848045bbd4e47580c4285e92d090aaee09e09e38d24bd811ae6f4d50ed93c038ea7f9ae6158a5209aa873e639c7cecc6e6a8af115c32f763933fd5d1f886a3400f1543c7e7f6964ddf951e20f2e70d7ffb07163bbad10ca55d3b3f335e80f446cf8cd33ba1b5a1c96e9ceee36d88ca03617932fc7d200c90943eceda122f864789bb0d74631e01ee51117f6679df497858c2f3abd5db7903f6bd8c6d33afccbdd172d03bd89b30970fdfbf1b734c5251b8166336042db99c735be0a30dff0bfb13f66f47ea21e13c688eb05db35980f70feee7a1afed45e12e964df60817abd45b389ac230497b29b83fb0a0f5c843a112bf10a69d435847898813276ff8dacc83764de89263077c3d9068df5bf4b7c43d3ba5305f0a8e88e93f090800a44c2800891940ac8b189ffba4baa1f468e84262a95d6b6e2e5d6a7c1746967e65d708b13ae3786b2d8b179eeafed4f776787447c8388d69ba2cd452600ecaa9964d44097b5cfeb67511fa36b52640272d5651a73bfd2568ca5f33402967e305a751d908d595b14e1d31f2d6afc556cd34a513a5de3f1dae212a5ecad940c007669d9b77adf7c4d7f2f5ffdb6b6e00bc730700342163535229167cb4d87ddd63b4ad2bd6f8dd5cb5b446a4be3b678ed86ec407442d5618f23baf5c06b5a0ddc7a5bcc9b948f32c13b59f9948bb560e1fe0a31fd0e65c9b58ce84a700287f023be21451553e77c2d4f859e96212f0fccf908cf254e5a83ae8a038accc229cba54f2d7a6966808bb8c9a3bf4868282e37c0dfd2abacaf655e4de259b2fed5fd7909a419cd5ab8fd6159c9357f0cf1dab56b11882352a7ac5f081d1edc23da7dc44b30b0cf48d740d71ef3ae10ca0f2df5b54744734a7a43f3a8e86c069741603e3e76640c1421202bfbac3f9ca8e8cf46ff26e3871a7e6e1f44570c532ac81cddd7084a428f9961704347f09f3e8fa43a714e688a28de9a295e498532b0aaecc91a0b9d69d176d151903e28509a3cbeb563db81ea509f54a8cc254dad38d0589ae6ea64db241a1c926f429f06d761c2abd111e058cace4d8f79cb99656c52889bddc9e8482a122352699558476cf43f24e8e43dc77c8747be09e94cd4552c60efbdb8b90e8b42d826cd9eca13b8c805013d5e9d7858e19a898c28b5a8ad4888b0b17d24863558d26af6ff7ddcae08e559fe43b645bf6422d196dd42ce003f68da4217d9bf873130d2907fe0f8e3b0cf3c10c774838a9cdd307f068142005a90373a78c84c04de850ba531e826514261a7ccc39d8ea2ebd80310d15301111150b5a470b2f736520420f7f5d0fb02181893455e4cc6c61770fd13118c169f2a3a3d9f458f0040f8c9017b7dedf08415ac5f9f80261029a3cc5df683732ae6196d182a806b0e44acb3367beb52b8aa8d3d2ce43725c2be15f4fea5152f4c9be4623915aac95b37471cccbfd8c84f1b4d5e50cb4ecc2b5f604845e4d161a6cf49ca7a6fbba2ac555252a3027335308bcd1ae7dbfd2cfce3ecd2fce0c25e366dc5a47f5c09fa31088aa3d6e386bc415e0d2987bbe27a33ebff0e5f52407080649e2ca37b4459092d3b927257357463fe100b61e3113d28190bdfbbd51a4ca222ae561e6a8a31da031554a6d43f4fea6b2f9150160c2374fc6a3cd2edfee4e6fc4fbb6a4be591f747a04c31cd465160f3ecc7bbc72d93049ee2b20d3e16d2f4d57fdc63c4f52e949e07ef8ef0c2215626cd1ff085e3b8d97a83ec72eae7838532e553ebd5038d3b3249cec80936201b12b6606d3f0d08868db3cbf88e883f7d81c66b15342f7ab45b2086384595b56ddc3f1fd4877e35f239d2717a16440a79f90816795b69b89da130b1d8840c21fce38dff2d56f0a6f24ba9fa1fc850206d01e36800d140d95117007f413e80c83697307175903d62c500551a1ca17ceb2994e6a80751a42ba5450f5178f5ab88dd75a4c21587b80bd59074f99b5ca30aca905effc9199d20c86af231ac5aa02d046a27b0937d070389bc9e9fe1cf89e7fc32f4e043ce3b9258cdcfd432d26bdb92efe1a8baad022a505c6a71e30f0f15519f5bc609d3a1ed1b36cfb5428c1e0fb5a5a5bced2b3878b9307c386e95720422b1b6045a684e2fbdb7008e91a4d30ed5c7938c1faf72912f260a4ddf9a5d37312d636c04ddf1043fd991d4c2ed5e844195995ab17480f640cbcc1d9949d2ac5497167dbe1a177e75ea03d3ecf703358f8ea667b5f98279e1416e8da75cf737081650a629aec2ffea9fffe0760b1a09cbfb3e104d38f60298670cff24576dcd631afa6986205a99990c1c22d9f56acb0776f33774551dcf8a068d543649575257273f1f32d029646027e318fb0e91d39598aa45dac7469a04b53cee126eb8d69bca0fa60d9d77390b145f7482678bcb450a5c7b9c26496e7e58dc2e277343ec40311b8523fe060b578beeddc81983731362abbcaa1b10c90626158a8b5dd9c13164fbc426785d137ccf85220cade55c6f5243061b668bc32c28f4d27c9088b90b2483fed804406ad8cf733c1a25ebbe2b1df41e343171f6a3228b9e12d8c0535ac172fd1ea6a2159547bb5b0e5b6b29d221b70602a1d3f0f9f9d775bed47b886774e2923db986bdab2b0f3697dd7c134abf76bde537b7488c9d6af76efe4a978a926654447db2ab5eb8ed4444ba0cdba9a33acff104554cd36b7e96381d00e3c50f8c6c92dd0ebb70bbb765d9436b5335e4266d7522761caf0a2203e04c2efed47900aa171aa098b104357e2c9237ee6ecb3c84374bff3c3a612e7b16fe53b5602cb363cc4051eeb48da95424d3fb2161e4f3300ddc0adc9ccc8589396c234e03726174d6473bd934f958c2e52b8bdd2b58148e422e7be7cf1b6e66f29695e18f633286d556f9e491fbfd26a5e76b1ba9edcd3dabda2f91c64341574b2a3b3d5d86e4fdf1d61e8c2c72d7ce2b30e775f8ff7e5f29571f5b46117f2af080608dda8826116e51d190a7f987681991e25150fb010141b04ab6e4b678eed0f515ad41ad2b7b9bd73bf7211e712de5cd828c2d23ec17c8c573f2772ad6878e17666172c020f8e90882cb37d63f6a8e3b528f726c7642651457effdde485fc2d17a746a868a501c372261bcafea980ffb55faf913894ee20e1d38ffbd0359d69a5f9a096935c2a591e599495683087180ca5a2b536327b9ea10dcf441e2e09e7b265348a103250137406b0480e48198ca40b8e6aeb83c3c1de23f8e71e76a319d0126a83bfe222cba6886fb2e90f1ce7e61dbebebdfcfad1ec5783c6d2a259ae9d4ac4cc572f13cb2e6861db5200a70cf9d4e9f08428e1902a025b342fd622c04f118d9f3c4a5d7866a9c2acb348bd8d6dcd0df1e8f4178fa14feb99ccb03f8a2", 0xec1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 20:56:22 executing program 0: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffa) 20:56:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, 0x0, 0x0, &(0x7f00000016c0)=[{0xc, 0x6}, {0xc, 0x6}], 0x18}, 0x0) 20:56:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005540)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 20:56:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 20:56:23 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "02e1b6", 0x40, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "39057ee7032b1bff65cf5f8020c1de7d"}, @generic={0x0, 0x2}, @mss={0x2, 0x4}, @md5sig={0x13, 0x12, "5391be4e9e2ceab7e6dd90a04f6058b5"}]}}}}}}}}, 0x0) 20:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), 0x4) 20:56:23 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "116345", 0x18, 0x3a, 0x0, @dev, @empty, {[], @mld={0x84, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) 20:56:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x21, 0x13, 0x1}, 0x4c}}, 0x0) 20:56:23 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, &(0x7f0000000100), 0x0) 20:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) [ 382.628838][T11751] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/packet\x00') read$alg(r0, &(0x7f00000002c0)=""/192, 0xc0) 20:56:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x10121) 20:56:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000081c0)=[{{&(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 20:56:23 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x7f38d5d6f348965d) 20:56:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000380)="e2c5abfa29", 0x5}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000380), 0xdf, 0x0) 20:56:24 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, 0x0, &(0x7f0000000380)) 20:56:24 executing program 3: creat(&(0x7f00000033c0)='./file0\x00', 0x0) truncate(&(0x7f0000000680)='./file0\x00', 0x800) creat(&(0x7f00000033c0)='./file0\x00', 0x0) 20:56:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2d0ff4dc9fbac07e599dd074c343587cd0e67bb0af2a5175dccc071e51a3f23a3c43a56adce96916fe59ed2f4f17b418d55b23968c101c73c965ad29c82d8a65", "df17e215b1e89e82402b953c377c0cc329156f6aa8d0cd74a1cf8d895d59d511"}) 20:56:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 20:56:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 20:56:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') read$eventfd(r0, 0x0, 0x0) 20:56:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 20:56:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2, &(0x7f0000000040)=@abs, 0x6e) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) 20:56:24 executing program 3: syz_emit_ethernet(0xc7, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "02e1b6", 0x91, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "39057ee7032b1bff65cf5f8020c1de7d"}, @generic={0x0, 0x3, "82"}, @mss={0x2, 0x4}, @mss={0x2, 0x4}]}}, {"a60de5fe995df8a0126efbb4b34e852312b3f1bbbdd8638bd074defe09d220977c888e188062d55c656a90a94430d47398a00f5aaebe45aae5dad814fae05561af38032f43c9947407d04b4aa715cd61e4c007d9e2f2f951fbdc598632"}}}}}}}, 0x0) 20:56:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000019000100000000000000000002000000000000000000000008", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="04"], 0x48}}, 0x0) [ 383.913154][T11810] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:25 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x20000000) 20:56:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="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", 0xec1}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 20:56:25 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "02e1b6", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:56:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 20:56:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x5}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) 20:56:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 20:56:25 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000000), 0x4b0c82, 0x0) 20:56:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f00000000c0)=@ipv6_delroute={0x48, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_MULTIPATH={0xc, 0x9, {0x101}}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_OIF={0x8}}]}, 0x48}}, 0x0) 20:56:25 executing program 5: io_setup(0xd7, &(0x7f00000001c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 20:56:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000019000100000000000000000002000000000000000000000008000500ac1414bb08000300", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="040089bec0"], 0x48}}, 0x0) 20:56:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:56:25 executing program 0: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@FILEID_BTRFS_WITHOUT_PARENT={0x28}, &(0x7f0000000440), 0x1000) [ 384.776696][T11843] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') read$eventfd(r0, 0x0, 0x0) 20:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0xff5d) 20:56:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') 20:56:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f0000000180), 0x0) 20:56:26 executing program 0: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000033c0)='./file0\x00', 0x0) 20:56:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 20:56:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='maps\x00') read$eventfd(r0, 0x0, 0x0) 20:56:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3e8, 0x0, 0x0, 0x25dfdbff}, 0x10}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="cc85e49affd93668"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="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", 0xec1}], 0x20000000000000f9}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)=[{0xc}], 0xc}}], 0x2, 0x0) 20:56:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 20:56:26 executing program 5: openat$null(0xffffff9c, &(0x7f0000000080), 0x145000, 0x0) 20:56:26 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4f1fbf", 0x44, 0x2f, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 20:56:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=@ipv4_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x2, 0x80}}, 0x1c}}, 0x0) 20:56:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 20:56:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, 0x0, 0x0) 20:56:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="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", 0xec1}], 0x2}}, {{0x0, 0x0, 0x0, 0x50, &(0x7f0000000080)=ANY=[@ANYBLOB="0c000000566cc39cd81ff2283400a80169fed8200681c4b048126318b22ce8f500003f6752d70d22858bd3616197ca93fbcda6c0864340163a439ded75"], 0xc}}], 0x2, 0x814) 20:56:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c000000520001002abd7000ffdbdf2502"], 0x5c}}, 0x0) 20:56:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @remote}}, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="0d9e629000de67b7455115cedaa0fee36d9dee11973c37dc931d7398a0413c63c5c67a7545ebb4cbb73f7fe3dd6d99e132a6e1e6ad3c772cfc9203bc627aa045914b68b311cda617a64202bbf1a68fe9c441f33aabcd41b276ba4ab907580670c6429f22c83117c5d49fb415a32f61adb4604b9a6bb82eb3799882fc195c9e54d85ff5f78129a1730387296ed405ffd11cc95c74157278cb5fb5e36b353ebd1dbb92ce760c14fe8970652da9dc3dabbfd0de72d06a143b86851f405446043163d2d6e456dcbcdafbe65b705e157c3162a0b547e04f7906cd8f9debb5ae6ba95b66ea7c11562179d23ac50bc7897057293429d3f3f26af159b773ccbf650e"}, {&(0x7f0000000180)="7f065ef3eaa6e9822960799c95b826163f5940d3e134d1662feb5269472a4c9016855e0f5e9a60d2d7354cc3997daec3841bad16836cff31177d5db164dbdf52bb876af2b1cd5f13222680e4f4685df66c11e2d9a3c27a308c9116546452d676066e8a5fe5db6a9100ad3eb4e77acb80faba277d13201555f46c6563d904cb749c3e437a411f1833abb0db"}, {&(0x7f0000000240)="a62558dc6b17899f430ef101ecc86c6deb1f6caa00b31f1af5ab39e1e87793dc1ad46d3d25ac50de41897539fe3fc1d6afb0466f904343f30e2c7d3a7729f72e5fbb0701e8fdd96079ed19fa2b1e484afe87cfc75f2c232408078e238c632fa70a01f7ed1e47acc067c76d6683c2e45f7f8e92d482ee1aea4b16f6fb3a911ee0d9012398b0685af41af5448c369a411852971112d4dc3dbdf77cbc77c8519263eebb60facbdf89bd194ffb05075f416af21b08df3c5f6703ad4502832b40d3385ac00bac8acbe44e"}], 0x0, &(0x7f0000000380)=[{0x0, 0x0, 0x0, "c073641805c797c26f8804984d7ff14a3f92fa6fff1232ded855d5d849d3fcba37725683eb80f26d1cab36671355891a5af28e0cee39bda0458610adf3935755312c13a656cef5d2"}, {0x0, 0x0, 0x0, "dd2da16e8b0ffbe1da4872f66ca7af7a54d4c74b06beb0fe83129f4c64001788cf301d1a67c8e343dcd2a4ee83bdeaf958cb214c639ccf6ef932453531cdf41642c16da42f5e01623f962aa16f6b574b423fc381b3afe679756d4255da7666a2a1b3cca3b808def2614ee30a4d9467712533fbedcad8377150ec585cf8de5bc28f77b76b9e1beefbd2a751"}]}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="3af67bc3d9c7699f7572ced0fe77b19f2a181409b55599d0f2f512c137b798c4b2e19fd8d6f8c2276361f79546bd505ce7fc9f0ec4aea886837e310fefd2338aaeaedc0df2fac0759d4d51813fd1b74b07bee611c60371e591fc37d1d117270257e62ecb379a9d063caa5f63905c34a7d0bc49849d179c0d1876d96ca74da3eeb6326ce3274e3f5b1b688a2918578a63299c6e715f9b1c160cb1e25a550204503b9e0839d373e4f7fcec9a9abc9fd370eba83b21d0daf41a4a1186bea707f35603981d5576ce91a6828939cdeda5cf75396d223dbab1ce774ecdbc43f47091c0eafdca2a87d03e1e"}], 0x0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, "b9fcadc0236544df8473d737f931f071eaed919dd7b11c4c53071bcf7de67278d1f96a8cc4148aae4ce0426bab1ac82a760db0ed8e7dae80ea5616cf5a39d0c4a1b1217b47904cc5b09e51efba16a3ea08ee872c77"}, {0x0, 0x0, 0x0, "189e858c5aeb2269b941651839fa34e369c4153226ec0404172b83de559fa6a1304fa0649dff19e76729aab4981bfcdc7f0d17ae40f74f2e417f9676eb7169df39aa3abf4d898436607f6ae0ec44f760006b8956d3adf7696b02f597a891d0354c79cab3ecce7c4a91b08914efef4b989661e04bde60c467fc32e421f771232d5158a9d91878f6e07d68faa33d8574e1eeb934e1169b31bc5a7d40c2dd"}, {0x0, 0x0, 0x0, "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"}]}}], 0x1, 0xc894) [ 386.521509][T11906] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:27 executing program 2: fork() setpriority(0x1, 0x0, 0x3f) 20:56:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 20:56:27 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x1) 20:56:27 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000003a80), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005540)) 20:56:27 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') 20:56:27 executing program 5: fork() r0 = fork() wait4(r0, 0x0, 0x1, &(0x7f0000000000)) 20:56:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/snmp6\x00') ioctl$PPPIOCSACTIVE(r0, 0x40087446, 0x0) 20:56:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @window, @sack_perm, @sack_perm], 0x4) 20:56:28 executing program 1: ustat(0x20, &(0x7f0000000180)) 20:56:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000000000)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 20:56:28 executing program 5: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0x4}) 20:56:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000), 0x0) 20:56:28 executing program 5: io_setup(0x8c20, &(0x7f0000000240)=0x0) io_destroy(r0) 20:56:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:56:28 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) 20:56:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:56:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/113, 0x67}}, {{0x0, 0x0, 0x0, 0xfffffffffffffe35}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000002d80)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 20:56:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, &(0x7f0000000100), 0x0) 20:56:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) 20:56:29 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@dev, @random="4a846b4f28f6", @void, {@arp}}, 0x0) 20:56:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 20:56:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)=@ipv4_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_DST={0x8, 0x2, @empty}}]}, 0x28}}, 0x0) 20:56:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="29ada856b06c762767b47ae9c2cc", 0xe}, {&(0x7f00000001c0)="90", 0x1}, {&(0x7f0000000100)="1e", 0x1}], 0x3}}, {{&(0x7f0000000400)=@phonet, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x10, 0x0, 0x0, "b6"}, {0xc}], 0x1c}}], 0x2, 0x0) 20:56:29 executing program 0: openat$null(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 20:56:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') read$eventfd(r0, 0x0, 0x0) 20:56:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44004) 20:56:29 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:56:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x2, 0x0, @multicast1}, 0x80) 20:56:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:30 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0xffffffff, 0xb0040) 20:56:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f000000aac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)=@pptp={0x18, 0x2, {0x0, @remote}}, 0xe2, 0x0}}], 0x2, 0x0) 20:56:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 20:56:30 executing program 3: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 20:56:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x24}}, 0x0) 20:56:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10003) 20:56:30 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, 0x0, 0x0) 20:56:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=@RTM_NEWMDB={0x18, 0x54, 0xc01}, 0x18}}, 0x0) 20:56:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 20:56:30 executing program 0: r0 = epoll_create(0x5) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x10b, 0x0, 0x0) 20:56:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 20:56:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:31 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 20:56:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000008980)=[{{&(0x7f0000000140)=@rc, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)=[{0xb8, 0x0, 0x0, "a19652d9584f334119560d754b8f0df640336290fded0c3ce1351172cf0ac57c874cf6342a2f9e323780e728e5454d16269b75c2cc3f822a4f107b23aa4579ead23a8f08bae8e0a7c73d19d3fef5263e158e3d6aec491b99f07cf2bef7b383294b9d9619318552b870a94abb221e581325a4a6fa010330fee2f7f41182902e7c56a888396e216e18767676926f66a58424c48ee4ec42306c8e7dcd85627c506faeaf1d2966d6c535d0"}, {0x88, 0x0, 0x0, "36df5f478777fe0eada3f073bce5a1e31ae05f6839626372168222b800ebe965c578ffaa2576c9f77e838223ad10d3ea224c6c61fadc8b7a41410ae4c24bf6f4fa0da1aac07069b3911e5814f2e6e7d65d80fb781872e6b758c598b569ef764cb0b535ef34fb69d08eb92413754ed57c0008141421b87aeeef"}, {0x1008, 0x0, 0x0, "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"}, {0x98, 0x0, 0x0, "47b37970a8ec0304b9e5ed7727dbdbb65a022c4730bd4e2d9613236973638ac9e5bbcea73fedf8bef20f68f67ebda76566974e8f79d307b2b0ac627e79499ed6aafac77136f53776975a49346702a4fde6095a79ddc55223dc4f31f0e76bb64263e89903467abf93866827a7e866427a1c3264d6b43d5f6a24cb64ed63739212629fdf9303de39bfad"}, {0x20, 0x0, 0x0, "d395e5c893ce449ea10ad78271e70bb7e7"}, {0x20, 0x0, 0x0, "495d15bb6294065dd17ca829bc38769076"}, {0x90, 0x0, 0x0, "678f053e7bffbab8bea6cfe8091b237552e138c026cec63d74f6f31fd99890e35c0e2fa25f5b570310df22927665e9d3da65fac1e62c6386e254d7a2ec412019c3b1b24d057cd5a40e19a304bb945d41693cc3589389560ce4ac064083aa44df5af154e7cc43fc8a0f01788bf8a12802c47edcba89add96276eb31c2b5395d3ab8"}, {0xd18, 0x0, 0x0, "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"}], 0x1fc8}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=[{0xc, 0x1}], 0xc}}], 0x3, 0x0) 20:56:31 executing program 0: mount(0x0, 0x0, 0x0, 0x75f10d0ebfb956e9, 0x0) 20:56:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001280), 0x7, 0x2082) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000012c0)=0xff) 20:56:31 executing program 0: request_key(&(0x7f0000000440)='rxrpc\x00', 0x0, 0x0, 0x0) 20:56:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='net/anycast6\x00') 20:56:31 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x2000000) 20:56:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 20:56:31 executing program 2: creat(&(0x7f00000033c0)='./file0\x00', 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/165, 0xff80) 20:56:31 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c, 0x12, 0xd35, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0x3}}, 0x4c}}, 0x0) 20:56:31 executing program 0: io_submit(0x0, 0x2, &(0x7f0000003b00)=[0x0, 0x0]) 20:56:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd8}}], 0x1, 0x0) 20:56:32 executing program 2: symlinkat(&(0x7f0000000040)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@FILEID_BTRFS_WITHOUT_PARENT={0x28}, 0x0, 0x0) 20:56:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) read(r1, &(0x7f0000000400)=""/4128, 0x1020) 20:56:32 executing program 0: r0 = getpid() r1 = openat$null(0xffffff9c, &(0x7f000000a680), 0x0, 0x0) r2 = fork() r3 = epoll_create(0x50e) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r1, &(0x7f0000002080)={r3}) 20:56:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000780)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000700)=[@cred], 0x60}, 0x0) 20:56:32 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) close(r0) 20:56:32 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}, 0x0) 20:56:32 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) poll(&(0x7f00000002c0)=[{r0}, {r1}, {r2, 0x4}], 0x3, 0xffff) 20:56:32 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) flock(r0, 0x0) 20:56:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000980), &(0x7f00000009c0)=0x4) 20:56:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 20:56:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="d4", 0x1}], 0x1, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x0) 20:56:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000000c0), 0x8) 20:56:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 20:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 20:56:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="e0", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 20:56:33 executing program 1: r0 = socket(0x1c, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x3c}, 0x0) 20:56:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000080), 0x8) 20:56:33 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xac764fa038d0f9c4, 0x0) 20:56:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000400)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@prinfo={0x14, 0x84, 0x7, {0xf}}], 0x14}, 0x0) 20:56:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000100)={r2}, 0x8) 20:56:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0x25, 0x1c, 0x2}, 0x1c) 20:56:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0xa00}}], 0x1c}, 0x0) 20:56:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 20:56:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@prinfo={0x14, 0x84, 0x7, {0x3}}], 0x14}, 0x0) 20:56:34 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x8) 20:56:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@mcast1}, 0x14) 20:56:34 executing program 0: shmget(0x1, 0x14000, 0x0, &(0x7f0000fea000/0x14000)=nil) 20:56:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0, 0x1444}, 0x1, 0x0, 0xfffffffffffff000}, 0x0) 20:56:34 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 20:56:34 executing program 2: clone3(&(0x7f00000015c0)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:56:34 executing program 5: io_setup(0x9, &(0x7f0000000000)) io_setup(0x7f, &(0x7f00000000c0)) 20:56:34 executing program 0: io_setup(0x80000001, &(0x7f00000007c0)) 20:56:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 20:56:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0xc, {0x2, 0x0, @multicast2}}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) 20:56:35 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)) 20:56:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/64, 0x40}], 0x300}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), r0) 20:56:35 executing program 5: syz_open_procfs(0x0, &(0x7f0000000400)='net/stat\x00') 20:56:35 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:35 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x7, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)=ANY=[], 0x7a) 20:56:35 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 20:56:35 executing program 2: r0 = clone3(0x0, 0x0) clone3(&(0x7f00000015c0)={0x20000000, &(0x7f0000000380), &(0x7f0000000480), &(0x7f00000004c0), {0xc}, &(0x7f0000000500)=""/4096, 0x1000, 0x0, &(0x7f0000001540)=[0xffffffffffffffff, r0, 0x0, r0], 0x4}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) 20:56:35 executing program 5: syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0xaaaaaaaaaaaabb4, &(0x7f0000000280), 0x0, &(0x7f0000000740)={[{@noquota}, {@jqfmt_vfsv0}, {@journal_async_commit}, {@resuid}, {@noquota}, {@mblk_io_submit}, {@init_itable}, {@dioread_nolock}], [{@appraise}, {@smackfshat={'smackfshat', 0x3d, '^(@'}}]}) 20:56:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:36 executing program 1: syz_io_uring_setup(0x3195, &(0x7f0000000140), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 20:56:36 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 20:56:36 executing program 0: r0 = clone3(&(0x7f0000000400)={0x2084080, &(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/195, 0xc3, &(0x7f0000000240)=""/211, &(0x7f0000000340)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x58) clone3(&(0x7f00000015c0)={0x20000000, &(0x7f0000000380), &(0x7f0000000480), &(0x7f00000004c0)=0x0, {0xc}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/8, &(0x7f0000001540)=[0xffffffffffffffff, r0, r1, r0, r0], 0x5}, 0x58) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/udp6\x00') openat$cgroup_ro(r3, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) 20:56:36 executing program 2: syz_io_uring_setup(0x41e1, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:56:36 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x488}, 0x0, 0x0, r0, 0x0) 20:56:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/llc/core\x00') 20:56:36 executing program 1: clone3(&(0x7f0000000600)={0x18000180, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:56:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') 20:56:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 20:56:36 executing program 1: keyctl$unlink(0x18, 0x0, 0x0) 20:56:36 executing program 5: io_setup(0x2, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0), 0x8}) 20:56:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:37 executing program 2: syz_io_uring_setup(0x6091, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 20:56:37 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 20:56:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x13, 0xa, 0x301}, 0x14}}, 0x0) 20:56:37 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:37 executing program 5: migrate_pages(0x0, 0xa41, 0x0, &(0x7f0000000040)) 20:56:37 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:37 executing program 0: io_setup(0x0, 0x0) io_setup(0x95a3, &(0x7f00000017c0)) io_setup(0x9, &(0x7f0000000140)) 20:56:37 executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x10c, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 20:56:37 executing program 3: socket(0x0, 0xdb6d391de38889dd, 0x0) 20:56:37 executing program 2: fanotify_mark(0xffffffffffffffff, 0x25, 0xa, 0xffffffffffffff9c, 0x0) 20:56:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', 0x0}) 20:56:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:38 executing program 1: select(0x2e, &(0x7f0000000080), &(0x7f0000000180)={0x5c3}, &(0x7f00000001c0), &(0x7f0000000200)={0x77359400}) 20:56:38 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) 20:56:38 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)) 20:56:38 executing program 0: io_setup(0x4d0, &(0x7f0000000000)=0x0) io_destroy(r0) 20:56:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 20:56:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x80108906, 0x0) 20:56:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xeb0, 0x3, 0x0, 0x1, [{0xeac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xcf0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe6, 0x1, "418265655fcf126efde06afe313d753bfb2ce35c92ddbeb4a8f0b9bbe90498d76fdbc24b7d27e3f2735582e11028e877d1e5dd4264a451c7898047baf33ee35e4675245f6d29be200fb73220b5b381339e512f8789e2ef19daf53c6452bc502c1536ecd6034d4693f303701fef4fa2b04c889ad0e3ed4c5fd20eda884baadee79d951061ffa0556cff0ca106f5aed8d69bba518b2cd71fdc0810fd3d7716ee0ec5ae2a2410e39ed48e5e1367c7170c609fff307849f297e59beb20f688f555c686b2c739943cdc2da4121810b6a7c5b139f64c5715ccc458aa793f7394873e1f9052"}, @NFTA_DATA_VALUE={0xc01, 0x1, "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"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY_END={0x1ac, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x181, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 20:56:38 executing program 2: io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 20:56:38 executing program 1: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x24040) 20:56:38 executing program 0: syz_io_uring_setup(0x6021, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 20:56:38 executing program 5: socket(0x1d, 0x0, 0x101) 20:56:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:39 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:39 executing program 0: syz_io_uring_setup(0xb90, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fec000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:56:39 executing program 1: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 20:56:39 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 20:56:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="30000000030101"], 0x30}}, 0x0) 20:56:39 executing program 3: select(0x2e, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x77359400}) 20:56:39 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 20:56:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@rc={0x1f, @fixed}, 0x80) 20:56:39 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 398.684138][T12379] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='p', 0x1, r0) r2 = add_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='p', 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 20:56:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000180)=ANY=[], 0x1444}, 0x300}, 0x0) 20:56:40 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 20:56:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={0x0, 0x14}}, 0x0) 20:56:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x7, r0, 0x0) 20:56:40 executing program 1: mq_open(&(0x7f0000000180)='cpuset.mem_hardwall\x00', 0x0, 0x0, 0x0) 20:56:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a8c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000a880)={&(0x7f000000a980)={{0x14}, [@NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x40}}, 0x0) 20:56:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0xa01c}]}) 20:56:40 executing program 0: clone3(&(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000500)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 20:56:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2}]}) 20:56:40 executing program 1: clone3(&(0x7f0000000300)={0x9c040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:56:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x18, 0x0, r0) [ 399.965776][ T37] audit: type=1400 audit(1629061000.871:25): avc: denied { sys_admin } for pid=12429 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 20:56:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 20:56:41 executing program 3: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) 20:56:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0, 0x1444}, 0x1, 0x0, 0xf0}, 0x0) 20:56:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380), r0) 20:56:41 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 20:56:41 executing program 3: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/89) 20:56:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000001680)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x1058, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x3d, 0x5, "56858d943027cde0b7db128c4b5ef20743cd9fc816e12b679be020b4680445e21de5cd67318f8460a6d5566e52c0f1a378c0e734fb0820d690"}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xe14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "69b65fe67a04a0375964c4d1cb9ab3c22d4c3000453f9bc865edce78c54c752fe227b4d95c5ee5967d7dada737eb52431ba7b70bf8f8ebd38e82e386bdbaa205273917e9f92b39e609da26cae8b84ce5b029337684591994e85f5c5d2bf2aa7261140ebaa4d7a4af0baedff9f15372a889179be2c2fc995336350f4e643d4ffd0776d0fe46344916318630a0e5aa9f53a7feda0775b91cd6ced5b1705f902b8812181b3f36564da5d3701dc893430bdc5fe25a0203a15b440015e07794d65ad9dd172c3084a458f2c64617744a1d4d707d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_VALUE={0xced, 0x4, "25a9c21cc893af8cc550226f282eb545513f75856f8bf1388494e5cff54e406060dab06a2208e9a95801ee58855d16cec16d5c296429cd490917fa3c37f6c4ad4243eccb4cde9feaddd7556b3c789251c87a9e0a7838e796551f5206ba4194f455a77cc98efe04b8434a18a87c04361b6fc9b2c0d1774d632ff81e57aff180faec819ead3f0dd84f34b177b9d2b676e6316b342ae1f84252da2c09e49d8e6340fc6ce6e1af7754da479b17fd054b9066307847c920b98972073b115239d73a276e8495b1ead485c7ac01ea1fd70481bf2a04e890971cffc469b5836b6a7fab4041edea11183763030cbb6fe1c7691f4586b9762fc63c7c3e531308334817305bc1b4e29e7dd5313953cdc34128ca3cc752cd34350f8c870b1d7e0f981e8239ed0b4efec286447bab14d530b639acae26da657ae8c386ccba75f2b4b086d28e17130008248f51f8460f558d291f5eab9d0aa0288348c98c4722c82a9987e4309e49c1667198fb1b6d540fc2582df3587dee80e163d36925cfa1fb96fd59a537ac9fc8e247a830d4aa8e21a391b9c3ff3b9ec4254db9eeecd14187241f43e95159a92d058860160890b6187b06ec145e628731b5fd1235a8f4c0f23a6aa5042697dbe9951e97f66bfad197679a6552f27a5dc4d13b845bf24e5aef0dc77eb95f83c2cb5f2d91adfc7658400f5d4881acdcc5e646ddd75f4ed74d2909e05ea04d399a48966219702dd6243eb0ff4dbb1cb0ab9081d256dd50a3a012fdf26c79a280be3eed914d9ffa336fb357db6720f41324c29ec4b7c472661835f51cc0f90e5a380a687d52827fea8950eded63d677ff07be646857ec6c06b721d7ea6435bad046ccbdf016f8565297443753c73c2981debf46d5fd8a33a00239deb7a76d54b9589eea036bbc127dd08f541c5b7073f91afcf14670767adec1895eda877d70427f8a8f722c59d9caa896f36098d63b1ad348387ec048ad5db0091e36488009b40904fb44fc17eeeb3ed89bb66fdb1f95618da96696e45a9af3f0ef178be64cdefbfc7211485cab26ffd2a9df7ef5a090eef7f64025d3ffd7a26224adecacc2a848abc7f5552b39967364270e2bee067db1e212b71ca3e234123691ead788e38b3441426ba7dca4fca48b32d4f7ee39cc85a6cf85ae4c6363e9f21fc15b136036000fd3b6fb1bc77f228716bc85e03f9413af392fbacec0d2fd91833604933139b3e95de23e8926bfd37a6300b4a0fc0d9e7b01cd7c9d0374d0a7dd56d5012935d0dc81cd197935477633ef176355942f1ed286ae8938778770843fdbeee98787f92320809869bd89344fb37d38331b7ae3a70dd73cb8a0fc92d3307a44c97485db39bad179dcb6016c72624c29a0fef734ea67ceae21e68fe7d4d6f45ca688bf5d43d552966a8fe9bc9681a9da8a22eba321492c00352eecae23f1edc9cf4e4abef47f57572e63b6ef1e6911c24b0e4adafea9da2afd20fa88aecfcc135286e1674600aaae889eb4cc7ad0f73cca024050057cc6c6992affecb153b18e5671fb98e4d36032aac3bca3f850684307ef261c47edab1649f315a92b67755cd31adaddaa11539fe8a5e411ae91d1f12143ddc934bcb4bf8e2cc6d2d06dd07a5621bb4b8c0c4e6d77d1722828834576ca144ef76ea039928ce04e7d6b4fb01171afcd398750d930092200d85d72a3b166e98e455e8c786d046f74ab0b3917b2f3046247a19824cf930a3841ca26f7b66d4b5244220fb75cac7cb83a4b2909b97e5a56951fedd28bc19fb61e3cf13164cf9fa3bb4f8a46c9104950721a7108274bcda17532947585daffd783a18389c304ea2192f7723f9f048b13bf0e54b192cbff174ed543a5f119e95ed323653ea733e8e76f10ac968f082391a4bb915bdd89a9fe3cc217c52372bf29d19691d1a62ee760f38e25f9333282661ec8a53d1406b038d2e33c42d74fdf6779d03a93646351ccbcf0622ef7821db71ba2986859d4ac781f0ba06390648bd15104a564beb323a6621a11ba9bd1daba6547eade58d700155ecb259b55590c02d59327d5915006c37c73b60aa7f1db1f925c937636e39f9c78a340ca0193c442ef0e0cedb7af00a2dd486f15c2d307dadf1e21fcf8e0a21b2fc6f0293192f4f2eb2a638d5f4eae78291ccd770b02490f3b5e17df1beb5699c6dcd022af869a7da02597aa3b42c6b0498309d12e25d692aab31cc852388ac65b4cc8ec1b5605f886215a7e5291c23402b6a3f1c7d7a8d133a918c1e530f2462b456343011ef1df2825656be6ff744c2086ef17fb525e6e4dc3835ba1f478a55472e57c2897e8718487da688823508a377bbd673ff74a6815499c4de6ea45b812bd9a10b69536e931eb99d5335c15fc7e9bd267fcba637883a4b533bb2fafbb8a367b44655e8e7db3b6b02de548fe1d5c4b763be5486eb52d3d0884a8ac2ae46d8ec756f34dd6edcd232d85987ac068d13457ff592e5a96135ddf8644d86a4c2eea97dc8c93452f03626398c60c2e9989cf0082b511e0715d3bdb74ff0e1be8007af6fe802d03216dad01c845047a9cf752543e271ffb4589d93c4a9d3fa50d51e1a8d964385d175dd0aad3369d8acee86b042598980f3f43b02b14fdace85853ef892fb3668ec60d24db7c9085d3ae95b58b2c544a6e64fa992e8cb6b3a1ea7eb5fc74f1fa29e20fd14d46608b160b9cc7b18580b3aba87fd8396c33883a9f607b21af8029551d8b7a874481ced2b4c9bf542918d926daa5c247775edc5b51bf9561f6d9bce4350e15765c62a290a24ab030ae76e7c4ac4659f3c4339580d000988d4d8bc4afe88567d16ce8f978e7d4cfbcbed81004f190668c875a44f2df747197e764e400ac9bb9c29d3a677ecc6740a532ae664eab77ed41bc70c7218c65af6b55dcc113b60585116cc505d2975bb6859def5c4d957e012438ace5a1f23f371d56d2eb62ea5495c7f4f99ee28356c0f66aac6b133d357fcca3b3d8b9b995d99436b78c8afb6aa73d8a62ab25127420679431fc76c9252504f768e71e9a8b66d73bb2eec80f8992436acf7d64ea6d88862a9ac88dd3952c999f7fea51725865b3cddc85ac31cad9578bfef5bc3c55046ce88728fa89c7a33c6d747414fdf92c0356470ab94e000a2e2e77d2287cd8aead5c48382a31f891701750da47e514302c58465f59493420c17be88320b84bbeffcd45d62cc53121b5b7572db28ba56fe073530efa36dc2a3bbfe46f41707b47d894a2c75c835050ec7dcdea230903e2840b913ce40161271b26046ee57ed7dbeb509e4a7740f30e0ab919efea3f26220d78eac5491bb8ac87bcb26d4e7226963776842c827548331c0bcd63eb116dee9d83fdf29b16a0991793afe2724289955b4a4798fee836451b3c997d93258c6b1fe7c1351ee47726ed4afbe28315eddfa4fe5aae3451e8c6dce1aa748ab5cb1562ea63f7dfeba440ffcf3d09b93add5c8a4c65ebc5f0e1f6ed5437e64e0f2cde33204f15ef08ada220ccf24822aab2855857a1b66eb3e82f97e5e218bca631d4239f57721a3a0245d8d0a267e6e4acc6b5ad0cf108d8216d8cf403222280336c6d80f69bf3b840b966368629e27b4af998f94c7ae9a0f823a1999c40c10106dd3eb25187fd6a99c7ad4e205d8c6db93391faf256e92b5a54ec4ebc853ee517652976154e33fca8c57af2b391d6be0fe3e1e589efb6d9814533e101a54dc2e3be7e9b5a85d81d2e0ad157734c30525113214cea4c9d1204e155885bd16fd7f2f5ea370c5a4e036e48b2e1426b15efdc12090e430fca9ce59b5e9a2f9cd5c24d0a3676eabc9889e6afbbd67f8df7e176c27f0e557635156a70e3b3a8f6c34e13719342d9f0e730971f8050ff5df8c3309373651cc6df142db19989b311e2ad108ac00b4569c5f8462b99666246022a2fb7ffbd67e546b0679ce557baf3d93e4960949233b823d3b279f98aeac05f7885a055f4a8f124ba5c7c27dbaa9a27dba74e50e00305c9eaab2752186cc4bc99afb33986ea7cb9f6fc09defe296743a19de68bd75a4c9f1e4b1bd0d4d2dd3d8aa417326e4c4213651e5d7cd21f651c7c2ef05634f484259203bd0518504216c90abc532163b708296e1b889e4197563335d51eb288ce4dff3a1f085af6404f47b3dd468882839b42117801cbd02dab3c12e98af4d38c2a83486c5811077d0ffb598480bba26c32e0bc03bb883a6b9e65cf14467d01f18dd5af820393961b394de36ebbdadbd7d81e75b35c1ace9382852e4f7b359a3aaa563b1bfc956b3626cf8db4891bb97abaaebe230c43daedfcce4091a162b546d0eaf1666c2361732db79bd4adf97df9a805c9a0cd307138cf8c57b8c0a40a98f9d15d7d491923cd45d96100a5f19772b9b119420c3431286bee6ed35291f904b7bc3cd5da81650f4cf068539497c96225c18bd810d4f7f55e71f71197280a40fb531f849402fc01e06776c7e9a2afdd251eb6a557a15911431da6486ea4a86022a2f01b6aa8fccd050f66c6d0110972faa853266ec5e0352567acdd545bd6b57f44088c6ab55ca7ebbb1ff3ce14e38966acc87c4e59b75440f2bad71fdb407b8961eb8e5a2ed56abef078f06030c99f0392b7050a5e6505f32b42cea6c7352ada476628949f86e4825f97375dbe4464d790f29ab52b3240f973dac32a73d85203a15d"}]}]}, 0x1ec4}}, 0x0) 20:56:41 executing program 0: msgrcv(0x0, 0x0, 0x2c, 0x0, 0x0) [ 400.583203][T12444] block nbd1: shutting down sockets [ 400.652134][T12444] block nbd1: shutting down sockets 20:56:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="1c01"], 0x1c}}, 0x0) 20:56:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x31c4}, 0x0) 20:56:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x488}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:42 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 20:56:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 20:56:42 executing program 5: syz_io_uring_setup(0x3ab3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2a8}, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x6021, &(0x7f00000001c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 20:56:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 20:56:42 executing program 3: syz_open_dev$rtc(&(0x7f00000000c0), 0x2, 0x90242) 20:56:42 executing program 2: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000240)) 20:56:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000040)=""/47, 0x2f}], 0x2}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), r0) 20:56:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x2, &(0x7f0000000240)={0x7, 'ip6tnl0\x00'}) 20:56:42 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 20:56:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\a', 0x1, r0) keyctl$unlink(0x2, r1, 0x0) [ 401.698928][T12495] QAT: Device 0 not found [ 401.734614][T12498] QAT: Device 0 not found [ 401.749990][T12499] QAT: failed to copy from user cfg_data. 20:56:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001680)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xe9d, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0xec4}}, 0x0) 20:56:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 20:56:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000000c0), &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000140)='\a', 0x1, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) 20:56:43 executing program 0: syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x501000) 20:56:43 executing program 5: syz_io_uring_setup(0x3ecc, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 20:56:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0, 0x1444}, 0x1, 0x0, 0x5000}, 0x0) 20:56:43 executing program 0: syz_open_dev$sg(&(0x7f0000000040), 0x3f, 0x20000) 20:56:43 executing program 3: request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 20:56:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000180)=ANY=[], 0x1444}, 0x2}, 0x0) 20:56:43 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) 20:56:43 executing program 5: keyctl$unlink(0x7, 0x0, 0x0) 20:56:43 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xc3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 20:56:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @mss, @window, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:44 executing program 0: getgroups(0x1, &(0x7f0000000040)=[0xee00]) 20:56:44 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x410100, 0x0) 20:56:44 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 20:56:44 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) 20:56:44 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 20:56:44 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 20:56:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee01, 0xffffffffffffffff) 20:56:44 executing program 0: io_setup(0xb, &(0x7f0000000000)=0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000100)="a9f8814add1108", 0x7}]) 20:56:44 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000700)='fd/3\x00') 20:56:44 executing program 1: syz_io_uring_setup(0x2, &(0x7f0000000140)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 20:56:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 20:56:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:45 executing program 1: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x3}, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0)={[0x1]}, 0x8}) 20:56:45 executing program 5: epoll_create(0x10001) 20:56:45 executing program 3: io_setup(0x9, &(0x7f0000000140)=0x0) io_destroy(r0) 20:56:45 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000380)) 20:56:45 executing program 0: perf_event_open$cgroup(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) 20:56:45 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 20:56:45 executing program 0: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 20:56:45 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) 20:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004a40)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), r0) 20:56:45 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x121c80) ioctl$NBD_DISCONNECT(r0, 0xab08) 20:56:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:45 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x381, 0x0) 20:56:45 executing program 1: sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) 20:56:45 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 404.870033][T12618] block nbd3: NBD_DISCONNECT 20:56:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:45 executing program 3: mq_open(&(0x7f0000000540)='/sys/fs/smackfs/access\x00', 0x0, 0x0, 0x0) 20:56:45 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) 20:56:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 20:56:45 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x600080, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 20:56:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmat(0x0, &(0x7f0000092000/0x9000)=nil, 0x0) 20:56:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:46 executing program 2: syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)) 20:56:46 executing program 3: io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={&(0x7f00000000c0)={[0x9e]}, 0x8}) 20:56:46 executing program 1: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680)={[{@sb={'sb', 0x3d, 0x10001}}]}) 20:56:46 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:46 executing program 5: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x6f, 0x0) 20:56:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) [ 405.415449][T12648] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 20:56:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xeb0, 0x3, 0x0, 0x1, [{0xeac, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xea8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe5, 0x1, "418265655fcf126efde06afe313d753bfb2ce35c92ddbeb4a8f0b9bbe90498d76fdbc24b7d27e3f2735582e11028e877d1e5dd4264a451c7898047baf33ee35e4675245f6d29be200fb73220b5b381339e512f8789e2ef19daf53c6452bc502c1536ecd6034d4693f303701fef4fa2b04c889ad0e3ed4c5fd20eda884baadee79d951061ffa0556cff0ca106f5aed8d69bba518b2cd71fdc0810fd3d7716ee0ec5ae2a2410e39ed48e5e1367c7170c609fff307849f297e59beb20f688f555c686b2c739943cdc2da4121810b6a7c5b139f64c5715ccc458aa793f7394873e1f90"}, @NFTA_DATA_VALUE={0xdb9, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) [ 405.503405][T12648] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 20:56:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r0) 20:56:46 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:46 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x0) 20:56:46 executing program 5: io_setup(0xb, &(0x7f0000000000)=0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 20:56:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:46 executing program 3: io_uring_setup(0x215d, &(0x7f0000000080)={0x0, 0x81d0, 0x1d}) 20:56:46 executing program 0: modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 20:56:46 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x60004}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:46 executing program 1: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x600480) 20:56:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:46 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x9a871, 0xffffffffffffffff, 0x0) 20:56:46 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 20:56:46 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 20:56:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000005580)={0x0, 0x0, &(0x7f0000005540)={&(0x7f0000005700)=ANY=[@ANYBLOB="d85200000d0a01030000000000000000020000000900010073797a3000000000b052038030040080c4000180bd0001001337aae8ca7f1c9a12a47f4de2721404a1ee647deffd508702f99ecb16cf0f6af076daca46917dd1c1bfd72911c69b8ed8158a35c218d5971bf9689d5f9f1ed2b4b6fbbac0bd4005314db2c7da89fb2ab69d63e77b9cc90882019ffb6c8768d8e794a221c779224a299ad23b7a7f63fff9da1cfd93c751aa33d24ccaef4ae71cc2d5e8d4d2f2b5659aab6d680e6c743120c6b9d1b9bb453a5e1e3313753a3f61bcf1d867921b4da4a333142cd38ae87a241282e700e6578557000000ac000180a6000100ca1f19f0f76ec7bccf8b20366cbe01e3c71868ec9a0622b9485d13bb645f7bc169cdf646ebe3b2d9202fac11b85e64e1f18db45884fa19618f738e2dc0038d4840d55c1ebbde6f4499e0ac96503991f2eebbc2bc042acca2acc8f548a89b8bb741389d868bf6749d710337ea0c439c08c2ccc3e7c48383de39c2dffa02eff3c3432e13b508edbeabc9b495dd661e490457e869fe63ff1f64ef5a6740a76cbb3be51000000800034000000000b4020280100002800900020073797a3100000000ce000100535fa1d366de87653c5ca941fad84669b44b74537226471a3d90bd298e9a01f32c22566e809cd936fd8c90f51d3c5820aa5f5e661aee2f6c1f2fe7e6290e69f04932182856572980177938513448ce2f3c4d196ab2dfeaad9c2e100c15483490cfa6494fe8c5137fa386cb5e9adfa4d456cddc9619bba0726cc94d93f49a8fe68b2671ccc6e7ea1e8f05088f3a988929bc0b6d8e2a52ba235217f96d56159fae3037847b08b17e63d70cea02557c27d5507b0fe7f6e1b8497e7a97d13db630233eb70c999d0daeaede1a00003c00028008000180fffffffd0900020073797a32000000000900020073797a310000000008000180fffffffd08000180fffffffc08000180fffffffc1c00010068a5f75bef53e47e02e047d40badecced2001578776a81d84000028008000180fffffffd0900020073797a310000000008000180fffffffb0900020073797a320000000008000180000000000900020073797a3100000000ab00010099ae4be622e885eddcfa69d38a2a764a07c4206df71eb6030f40cfd04d8a5815aa9b853d360fee6289618f8947e4469219c00bbf57d07c3be9e82a3abcefb49e4053350e19ad11cd8c0cc9511d9090664cd8e5f9f685cfcb862a877f21c082df21a219a3c2d3a191f84fec68a3b8a11d1f69fdbdb9dba297ba48052de1c56b239ea944e2f51594052f44c1f22108c70f6e8e369c7e21b4d43b39e18dbbfce05ad1b5f8c1bde2a6008c000100a66f85facacb4c07a4bac32be2d5bc23a9f0ffbc5a303a5e2bb57168c41ed7176701e01909b306afdbc19643448b2d736e979bcc5090a57accd8467b5d72b3bda4935dd07381f8fbb0f3a1c0b76fa23b83dea273520a9b5ddf82c4b4f2fb40dbfabe0f17b8c2032eed3be58fb060485aef66d2f349bef8b460d2027862b2f51767c8e9d2d4291f3fdc2400800c00054000000000000009aa6e000640280ee386267d447709f643e6b462207b9da70a9e9d0c2ec726c21ce4f1dd6769ce5db0f02eb761d752a347db4737b17b225b27e97d04dc628e326f735162c1cd54313470329edf72dca0ba76fb0aa8dc4097cd18fdc8ce26a7debf42ca633347de4ef7533e0b0d606b13000028000a80240002800900020073797a300000000008000180fffffffb0900020073797a31000000000900090073797a31000000000c210280041001008888c7d12d3cd7251bb244aa9e88a66be6f7bd3aba8bd2eccaeee1ee56a0f29534d4d28a27079a9dd9f650211f9ece349bc3a4f2b4c5857a1fa345dfbedddb05e42265afd201ed515d071ae2214af302cebc5d6c86f684470b2cbc57691149e0038b296e57a503e3cfd86fe5cadbaf4be71cdde21912b9ebb31a0047a16ccfa891d10da02dfdf7d33e4f88ec4af2e8afcebe0b044c7e29d15cb4c22bf2c2e4084c756bee71c6b42da86ad07e95c2b574e8f43d5caddfca1b589d8c1eb181f37188a640b78c83a92cc63f4d28386ca7e3a5fdf6bf54f57365e9ca4985f4cabe709a6ce1cde101fd0b2d73d87cb050099de56dbad9241574af7ed840ba7ce090c714dc718dfcff8699b13ff483344cd5b4aabe2546f2e111125efd3fffa67ee27721deb87b1d608fc7bc111f6995c526ec600020d92ee1cac580afb373cb109d8b8ecbfe021e6936ee3e3e7a5d46c0bef40f9728148a94983195e9348e50b8e5bf535f62d8395f3cffa47ee079fcfd6f19548484251f4a46c49b3e7bab68a87e239df2b83ac29bd66ddeaf5adb415f7be76054d53c8e69e286839e98e3dcb1c5dcf88db7bf641e80a1340faada92baabb7dc7694ab17acd66d258a9733fc7795d884c63d54d428ba646b5cb6f646bf65799806ebb8c183c78fe12960c8c6e0764581b22cbee516125856c731b253517aae9e51ceb9208548d8536525539f0b77f21bea4a1c685685e801e09a0d0ead1501f9b3bce36a9cbafd95bce8d0c4cb19eeb1738c4bedd0a054dcc23087def57636b52cec19e7303e16379509ce55134095e8804894b623179dd8596629e1f37a351926b2698488d6b4f0a069ff238cdd467dd669555062b9b3e3da93d216f624ccb710991c640b4b07ee866d361aee93a3ee260eab2cbae81fbaeb609a4936dc19e741e56d004816f611238e19b91d645f09c503a73d7cba3f8d9e81b92dd0b4939855fa3db5e9658ccef06713ebdc9bae4206e5ec501b90a6469570610facc27df562a956668e136e7f6ca357621667f74aa6a718b5b85705df6a16abbbae8f45048cb6783d0fe76f0c18f223753859c7230a403f7fd5b2f14324e4bb16548060e75846f8fb3272de868dfe4b8f021f9ea83a6a486613c9813ce3e4213d6bafbfeca832e14161368a1e254724519c6610a396face1ae43c6c891012ba1e5eb02603a25a6daa2bd395751813e20a71ba8f128ab4af680a2287f4e4239e4cf9418704a31c5c37617418b023d93a51f96e45ab708cb67df3d308190eef02fb40daf4a30fff3d8df77f68cf6e5f2baae7c26be5e54403d7373754348c81d5da771173f732d98e3bd5ad5028c22cd172139007f3fa2e339cf2e90a0aaf6a63115af6ef33c62b043797df2be4c141d8098dcf6070ae9d6cf23dfcf21ed948e5b6defdc84b20e23581983fdba4784df35c808a88d2bb4b1b97bdb11c7fb6f285dd20ef363db8b657ec5642d87cda57e032ac2d042624ac1a20b696de3a3c84440af57bb8a593f22bcc2da3abaa9dacab01b4b13071186718f753b98c514fd89b76cc4b056271501a5363bd8fd1af64b1c69650cc104ebfc2c42f14d4750f2622902072b442ce6d1e4b2307b744dcb5e76966e7f2fb91ef0a2dd7b551dbe1abb72fc7302372978973e7bb090a9e23dc44163cd6c375eca3b660a49458c23697401e251ddb92984ec88badeb27f59e8ca462b7be8f4a61882af0f589902abc9443c897df47188c16923fe8fad79178e58452a4fee415427258be1fb69a17455c8a0fe6a7b6a1551b9db508330e15acf301021a3e078d4fc720b13cd8cd7925317ac3101323decdf90104fd4a7f0ce6cade6179cf313c23a506737cfc886eec3b678df5292266d07b13a93325154bdd93e75b72ecc65e4caba8e423338215c148675a91f9b5bd2791a427dfc3c6a544724dd3cf946f0fa2b1d0ef065400b3b56a7a0646f638245646bbf5360e9a61745ab625afbe1aefad17d43215a4449b29fdf3531925d39b2d73306b6362d3772206fc5495d8d3ba6c65a4572327931bb0ddfba2c662d966cf594de1333a0970d618a1b2d9b52f664747b7d3ad35e00c183cd99ea33fc33267bdbf8b650e3ab404f6e53c36dd8ab8a443938512f113e5807be1c42c99a1f4157f00503e87860976700772d1528c9ce659f3d4ec5d689a9681ce79148e353967dd03f65f8c018fa6f7a48e5318061e0c0096f4ed08552e774adc39576802f86827dc9d52a8e14aafc545f55c559ad0033d6d50a52543ef93c349c5583a38e640822d4123ffd8fa62b4a4e7e41acc7109422862d8fc427c98c9506ec205d227c6fa9e2632ded1da0b969d26334b1d5dd17166728b1548d7e5b965aba06864aee2d9e302d5c14ee147d4ffa7044a96ec02466b8425f0b4234fbe7cc99f9b3b450a87b90814b3f9428062a392f393722726921d7df507b01996f8a9c1248ef7fed36593dadb6579bcc200a63f85963a552171eb9741b6e91c5fbc25ad6c5a4f2242172a4f8f1d9037c2c5911d9af00e8e97cbdfa5e4964abca0b68f2c8fade425eaaee4a0c0145207273be48637a3d896c191cef97ff0b7bd23e9c03b6d9b3093349f407feec599cd14fb9c80373b7e446bc1e5fb54edbf26a63ad52c9c13f6efeca1f27684b33befe395c5640360c887ae61346919f078fe2cdd77b5fb08f8996b0a4725ac58082947762ac93df442f5cccc6d1b23bb4dbe167323925055b2edd8e41a9a97a060266acd14d79767c6b15a8abd073657d61029af2e91a0ba07be7da66d4a47eb95f8959d914c5d0eaadef7db77bf5d1567aeadfa68ea882cb7c96ee187548c906924734c1e59803f7da415a898a97e1f00a3bab553bf65593268c852dd4ef9142d0b235c11bb864014bc87e76f4e7722384115be6758807456dee7e5ad13dfee0620d5426868e2bf132c6ca28191d6a0206b4300d988c5fbd63f54801c3307baa4bcb30926f618f853d5d7c825527002ab1948f5c0c91ad92f93c46c112383dbf63697adaca77f29b0dc49df75ded3ed4ed271b10edaf239992f65b25793f61a7f1ff5d06bcace0226059a01fe352e0187807323af813140edab1ca96ac0c40505fc835c6880e7ea26b62a4535c0c0db90f4eab4926d12cf4e073387cbe0060e5239c4ce9613ab6d2b1001a608464789682dc2e60c5452303671d89502a99d2eef73454a219b36a689883ad4531369d5684fddd8f7bec1e5ee5f7df9aa6d6acd014877b95c5809fc4534ae33d6033eae377dc99f26b056c1851f4340ef83027065b8a3b9505bebf29b7d710463a31b8f089d197e048df7d9bde792ff7c5cf7505de26ce93f5f1e0050f8b13f185deaf0d60379d9b79351681a95ec0118b46f00396dded9135aba2867c75fa311f6bacd9797ec26da3b54644e9b8b2d8036f326f4750e5637467dcbcf5bc033abd683aed7a309b50cd965ff955ba4da80ecfac7cf9b7c10a4e7bdb085596c02a4bfad832cac3659890594deda12571dbcba73fccb7389af1996cddb57fc6868f0e5d17f0c7e163b84921ca406961b49cbb59f4fb3afa3ecaf4a499425033d46b12565eaec06e668dc72f1e893616c556eebb4cafbd31cf2b08f26889648e93b01e0c540dd2bf7a64afd1210bac3db1c7e1deed3a6cd1b5bec83bf01a07cfabbff4d98691f12b30ca4d888a2bc095ef858ef3484b47be937d885cd747ed38f2aa9fb7cf7f31798c0a9a4b85068184a8f8d117217fcf9608a943dd36524a27c5b5090d7a8414f2b463293cf11064ead0db7f1e5c0ed6dd9558fbdfb6790ba3d0dbf56d713913875e7defd41540b23dcdd67b291276a8bad2fac25d1b9d46c24c92cf1efa6e017913cdabec0ed4349c57e26289aa4b9c35ae300082e44bb23f1cdfc8fa7c2ce3d24978a0ccf670abcaebffce6ff519f024f8106529442a9a098197ef9b626d027d3536ee18a363f41aca807752b6be770634fe9c35c179fbea7a2152ec644bee687af5fc35f748fcacfb51b08ee1779a2fa8ebaf66a3d21bc69e463c5a7570168b327b03eb4f5727912fc659d7b88dc645dd4a7da7e112af7deb20cc2c49cd39254e1f6996abcd3fccd399713c97e406bd0f518b3a0fe85174c2093ccbfaa95c699863aebff588468e36cdf52013c61e5087ba21d866a8e775310b0d280ed5d06ebdee38696b94f22baba69b6a734f6fd22b447fdfd924cbc62f43b51a3672be36464c2fd8dec4ec06e3d7d9cf22813bff1a49794e728b5a3edd774e0f5323ba6ea351e546c7ddf46517204efb69c37dd935cde07d89fc3cbf05a967f94d7f4a8b85b5b6c512a9d4e7b190679c186c24c37773a2c911090ac445167b5f957181ec9ed557da1372af7db635c892a91b84796a1452d9eb670f732c09aed88fb9590dd7e20d69a71d43c05359902155b07a4556372f9d3d9f8b0c0c322ca88688fc3cd394698c31273974c4c9ec08cc06ff08405711c210104bd37cf1a5c54a6a937111bf32ac35bc16033ca3e819f6678b121850af9eda0d57f23e3b978bb204f14f1ac542abf4274ec70ab00e4563569473ec364b1fa158dde4c63b5e6ae9a4b8fbdcb59ff4d65ab964cf006ae689f618c6df9a29663b28fcb1cbfcd544434783f06233866a5ed7662b0a4c85aa0e39f15fc79f21abcfd381c5311c9db0347d4acc57159205ce3c39fa9570d27a7ff62a1d764802d252697c217a80af61fa19d54881236fb1ad55a562a6a790259b31b7201caf583c25c5b1bc5d8f3044bf9cedcdf20ae1594a9731fb72ea79a3e27fde512e4d1b41843126c56842f5029e582daf8c444fd30131ba558c7384e3570d9f313b7fda3b062d11a39627b64054aa6f79fe4c8d090b1cbd37353d70873cd48a3c5cb115e68e5172b45978fe6d9a1cf2bd8d1c4beef5f19e77c888135009885ace99987d33cea39539f7c6ec5812ac7bd29345dce6dce115a18e4777e64ef051c84d67ffafed37cf7b7dfbcc658fe65fa12a8e4a2eee81b7238fc12ce91a51980bba841bed13365c97360774948feea8af4df0089d30c1ff3d7bdc8700ff945f7610c6e56b3a89f2594e4a8b08fd3e3c7069a620e1974e706ff9544fd1f33618ff91fa71d23cf78472d9f4a6e34955905a8201f6201a1a3ad8ec9c7a9a083d66239be2886b45774637a4eae3c7133cfb5406d5023deb6918d865dfdf0d6ec31ba5233f0d60dc0bf5ff6c07d32a54d8ea3e068349fdbda5aad7e95eca5f6bd923c98e511678701a9fe940d406004095e2622e6a1accf3d221d60de99a441e045258f4bcb9797e810d9aa9e53099e905c53e530314ae6af82869f3d3dfa85f01a4cc39a507ed0718b482a3240cb250e26173777004355c034b0c1f5615c2cd0af87801da2d242c3673e55f174cdefe0ba0b2d0fd201014620d6757345ce7eb146284e5890fb9e60ea6c578da3760b5b8902c3bb0cbcbc5e3fec169b93114ff05f51c0a830c5c0a83f03c5ccea8931977267b331854c0b9a3228ecf6faeb52d3aa567f9a3adc6039bef6be57a4caf175309cd392de846977f71eba8775563bd4d5a71ac19a76497679a93590531d927340bacc882e0bab6717eac96fc2d6e5c1c08f6dd5ecf7fb37f61f85719a389fc59a725c47faa610fb21602d3ba87f8701ee700bf49abaefe1a978a18f2ec38ac3ba3ee9d348fbaab28d69a1e3ed897977836f0ae2d3e2adb7c9bbe81aa242452ce7ba308b6be1309c45ff9c013bb4996eb2ece349d669286deb794851db3afdfcfc885844db91325cabe3c7d6277466748ca3a4b4e30eeb3a993000028008000180fffffffd0900020073797a3100000000080001800000000008000180fffffffc08000180fffffffe041001007800d79a7b2e4b182d10f4f057807064a688644042ea3c5d9e357f230de8802c96b386c7b4c4366c91a842e9912c099d8c03633705291e9bdb417dd0b3ea317c783e7a8e7250f30339d973a652db23af448913def66c3fc668af8c38ed999fe484e84c1b3abb7627d33085cdaffe855e9baedc7719b256b72fdd5c187971816f2fd69f7f04afbc7d0d71daa955bc6a1183291e1592d7071a63d73f82afbc07644851d5c098ffd869809f42f2f2e2d99ad90ddd613fbef795d5d282e90f2c4a8b4c57e2f61d1a43218bd323dc737a423655821be0c505c2c872d3d6ffc9be6dc138fd90debeb71392320aac2af76f55f8e534919931168d28ae85d9850bcbc4e916eb2c2f8dbcbf3c6c8f9c778ee3161b706a74a58a5ce857453de2f5f19da146d91ace32bff33064acf7c67bc26dd2ec832357fdd30f4d392f4db5ffa5f06cf5b327967487f6896f5b847243915c2a3542442903c00ac35bb76a5fc0b1ec0d4b9c3b83ff30c916954503e96998265795a3dc8d170cafeb12fb660f093626f6a319222432b2ee88fdd2f177d262efea2ba5c02abc1278ef764a95a0e555bdd354dbf3ecf5fa5497978839c3367de6b326eab9eb0d5f5d994ac6c799e903ed0439c814b55ce941ad67a1c96d3fe58750c32cdb85a580e0d5810a5f1b1f872607abd7396fa45a3c8831d255a7b8ac818829aa539fd224eb9fcdc2bd758e5a93b45495e76f4532a0c8790cf85b42ad79b73d3267c7672c8ab84794b06b2ea9ea8efae24791e90cffe88cfbfa21f1e12c366099be53952b0562a0c0581ec4457228d53c512f5f63e4865b127202c08fde4562c0868881833ce1fb6901d091f16d77a23519dfa5320c22f16bab5ab6412250b4d4007bc6e96c27b5cac527f7511853ed4929a442db421c7dbb3d4fa1363fc482a67c5a2a5bd189633f4fc12bbc936c626a204f9d0d057b2950be3bf2c0786c18deeed1e261391a00461571b0cf1ccb370f36d526c9d5846d7a4b9548e7884c9fe8a58ccf0f3ff8dd45fde1e7b067f7809acc5b8a543c5ee2f3e50971dbf1388ad5f64e027b6157eb0912d75775b4e6d07b7f1437d2fd54206c05b06871342e8e627248af042a369d4c91ed01e9f8040394145de4826fab441bb88ddfa8eb20e47cfd2757eecec75a60d2faebb04fed6f5d2a9d124d3f9795aa6d8215339b6b0d0acdeb6176f00d35e0ebf70e8c53c85b4eedb5163e42784d8b06785e750788e70ca9bf6a011b63682f4ea14c53e2692acea2323ab919d0d4ac9140e9652405d611a0277751297b4ccb703df491a23478aa3cf1e120e441e5e8b1925287e6c8aea793230fa7d1613393af7feddecec3085362ed01ac78cf6003307e0ad727b26e139d4ee1d5b5e880d38a54cb6fde2c66c20dd73fbd973dcacebccf43d79b929c41c4896d0244b2a97893ca5e2fae46137ec1ec495613f9e024cc48553d28dbd08a668d74956b471ae806eeb456756ef6a317cf32f0b192d767bad0d28839bc31df1ab9dec558f1b6a337d71505af97f81deca2819376009aaf078aa66c387897c2fdfcc1fdec0c5a531ffbdda9e8f000f47a131e013f6a192d3c2ea5884390fac31555e1a0f68a0dfef634224804016b2f9e92cb69e9a75f63504083788a4303e821385e3f1cba912cca55865c8efa422840008a5bd8848dbecd30ccab1e961538b69eda1d01e0abe6b84383bfff89fdc78738561ccac2ccdeee66c00f2e829709ce28d76ed42e9a262a28d0232a15fb98b7e02923f232a3bd222b8b0b3361d2e31c37331146fb7c1990e88bd643fdfcbd906296737e6d0267b4858bd69cc625024fa44d83711340f5967d17720960eb075f8d56491ad9c2667d4fd63ca214579b2fe6de71e98ed7d449a181397fb956fe3ba40e1a243be49baca8b3063d3a6cee6cef1de3eb620aac875e005b5208f317d734cfbe520d795f04876d12d77652733d29184838ddb7aa1b3d189d8c47250f21fad7514c3aa5c58cd5dd0d69e87e6856f5819a304407315d3bf0d266f9a12d8533859dd7b164ffafe08921c79c041013a1777b680d6579b5dcbc1f9b3252e3b44afcb7964f6bb15e16b88b47e795a687f139717f33f11a803abaa27958503a3b09e2f13fa8da2b67148df42901269cbf2f31529f3efd13fb17bc2d40ab0b0fd4fd5818522be32dace270729ef1a590e0a00a67d4b101b2e6a264599aa41987f05150c652d2167174a1553f247773885540630b329aac4cba48beb46909d764736fa476afb45d93a48c781dcc1cfa1b87a9a753cdcdb377650bd8614d51b82edab54631ddcc86d7f4dc9c283623935aa44bca3a066cf5804db8dee280ce1a6942701ac9da0f44717bedc65159be273fc800c02f4202dedc9da1da8da561066b0bd889f79bcaf40fbc04a8284afebb9e29473172aa310584fb8d897111c8917f2331a3b6e5823ba1a85a6400af96f6683896ebf342a34e61e6805fbc8cb2163439525a2319df96415b03b344e67c4072739949feabd0d4a581ed701bee6b29669d498a09d72dfccb44c7eb923235aa3fce491b59f8fd129b712fa16ffb9cb92cc936bcd42aa190f019a7b292dc32aee8afc7c024f4ecf8419944c58054200f2b687e64553ed558cf774653f1153cedf39ca680eb712bceed7c2f63bb1ac8d98b7d1e1c25c0d03568fdf0e27428725308d22838b7441dc11d540c4ea688212af3e8fa95e414c8d272cf23f581f7d76a4a5021e10358b1e48d13fd27450bb0bd62e3d71be46b279d8b8550a818c71250725a29bc7559a5767b6ebc5ffb313e1593d3f805837f2490090c689f61e8633bcea93b7adb939d2c56dfc0f7f147d5a5176310e7372ee869da37c38ec8a50b1b6d29baed8a672110f37d4bd6193d87a9c6a6f93720b00fd083860a0e37b7f37b3c0814c5f3173ca7b1a800e686c585195f89cb01b1a964af70b229bae9569143401e02a83c071bbc112bd34a2beb2c6ce9f292b8ffcdcf185f552639ee817abdcf5a9ad104933be853e73373939d214cc1f0f4bfd21654597ad0eca202adc059ba2b8886f1d6c2831b0a614a7c1942fa445a23ee8b895b8e36bfaa4b721dfcaa7f344b06c77ec0148dbb8dd85e8ace3cddb9f49791b8b645881a8c1af36206cb440b8b2be8b21e9f03965db2f56a80402b28a05a9941e07c6b570be5951ec599bade9d330cf075a4dec1ea4a1f2f02cd7e3fc30555ebd80fa844a51251b06e146e1824402a3a0cc5067b1250332aac762745b2b288555b30ccf825742017f925d30dd76be151b594cb11107b20ff48729f6eabcaab7552dd500c0c01961dbbee52f575be4354f7c595f111e6479c6cc57c937826c11b9e5d1714de1830a72c9fe0833c9063d0a175994cc541285aaae15a19e5a4a83290072c1ad2c6a6c948611a0b0c4eb7d028f0caaa715b9e9e66ec22f1e85cb09267b29cc2bcf426aec72baa0b1a47e378829d277a842a9f932d2813fe98a0449cd7908cd30f7fee9a77c1d88439df08bc86a3c2b87e4735bc3c92496228b0ecb9e7879cf478d2db68be89125361589fb603fed177a5b16db748b881b5738147d4c2e87302b66b41f79a4c1d9f20c75e07cf6522a56beb1e016dd1f8463309ab51d7984a57242b18457a1ed05001270c2eccd79f895720a65f2d8cf8cc135beb05e2bea033b07164843b171cdbe9865e48a2a9bd1004fe486bc2d35163ddacec2cbdd2fd587fd98c52b8daef3780038de22c92db62ebf856b751f245d9bb5c4173a025fba35bfdf81bd5e7e96fded9bbe5d941af2d01598b2be3a7eae50cbdf81b7f99a2f4655bb22fe1a70a25992564cc4e78dd6f0de7df531bb11d3cc41915b291e1f24db373ac1a50fc82aed09d3380852a77c047a21d0fe639b2cc430bf65c160073ae5b80f5f515f6bed1e81987ae3c0391fe3ef5eb1d6302e33542ece2fa4439bd7cc318cf6a61c8ecccbb3a0008e950a301da15f50f3377061136b17f144d5880aebf5f4e24cdb2dc83711cbbcaf0da2fa80a1a959986a54771aa9a69edab382eab6eed3f6cf9e76b95001f4b61a9c0808a7dd0a16751b956dfe03e7236574bed632355aeb78030eb76a308e7f9f1c44e0fa9b30438c8df1fa1e90959e913f98a01d70c0f4fdc24ff1c449caef7076b360b1f7bfc418e7456953a894f0ec3294ebc2e98764719359d5fa35011efe1148ab3dbacf81ff55e3a834b5a41032a668dbc883d8f0cf2fb355acd27eab7272a2db88fdbcd56fcab15685279cfc387b2454a86ed6c65700144be1bfbdc1f4ce0aae50af91f5ce238e7a62e99acee61d8c64df365a3b2480d0dfd7d266564976cb342a663acfd9275c7856dffd7d8987624b281c9af6dd10bfc3ff13e6e06b80f11fef6f51c8ab6161404335dd5a3518dcfa87be583532398f9a8ca49516ceb7cb0d45cdba488247b9cde1748f40e491dc337f6bfc73bb36f5977a73f45429c7af0584f41571c8978771e7f4f5abe913c1c723ac2f97e57992f21c9f63825c1b382e2217e6b3cdcd5f0127830a191b6a89ee77d83ff3858aa503f1c98d2f1b7803a52ba7704391b6b987a0c907dcfc2df6d0a8d68ffb0f9e495bb86d93d6d9505c978b4def4e0fe37d4f0b60e9b8adc23ce89b587f7a33ee51bf4410e5ea80537e046a312194f0d5be6517b13165bb8eed51041bc280103ed5d80cc9365fb673e48d335d2b8bf63664ad11792d8f6458aba67b6527dfdfa14239723a17f5d0210366b559ed896a683d8404be79b84062cbd6c7febea318074e8fd1ebb0c11a6e38c0d9d6602e65506ce3c95ac4496a5a9f873ed2c460550114857191850dd5eed1f9d4ceccffab3ba818f292754929a1c28b0b89d6524ce65fce83a3b194b99c1e5268ccf5c7f249e0bdabc32e3e35def5ef0cf60ea6524476af031c3914b5236331cb71eea51f2ae8a317d8ecf293ca5e35da8692f846a06e23c83f3896e9310ee17be91a0c88f19867fc5dfc250672006a084c32ed104fd54198d6505a3f6132fed04b1c98618947b557d901d21d254f40fdf1a5a3385aabb8aa28d03f87043a2b0bd39db1e603e70a8db0d968f61f4fbd010c5dfaaba99c017f9024900217342494383a97aa8107d7511f2650610475abd58c2044997eb42f33b2706e865b112c7659f47cd6a681b1696caaa6de96d317f7241184bf463044c62fa10dc0259eb9fd6992ad87a1797b556f1f0e95482a0a066fc59a006aff972ce972d0da1ac1b1ea5d4271c3be36a304510de6bd86869600b0f237f181e47d5240d9fce600dc4bbcc73e80fe0c026823926d1db69156d29db7f599ec04b253170c3d06ba42dfd329eff85b8fde125618bddb21baaaf8329dab710f862bf3a4f75fe058303e902281ef0000ba6f510cc4a2ef7bb4c95fbac7104ea213068d497ee5082d5a20ca6af86e353759f1d25c81a1f5cc5d7de4e2f19bcead402f6faf781187b2c942a6dafaf05a5dde28f897726958d2624effcf7d13a27e85fc404be836f9b6b3ef08efdcf721211a57e3dbd075283bfd73ac254838ea04bbac7e8e7a9fbc511ac324066522b007cb23e351cde3bf15666bcc0a1f2549624ed9dafba56d54ef3f98aeef53f3f920024dfef455a6a1c333a5e189a0a9006a89123e088eb5121854e657606c60ef67885e65adc8169a444785981b1e71279392028183f9b890430c888b3ba15aa7a0c5841db4e58c5556b88ccdeb5d00424541efac9609ca5284cdc90d610f9363734976d99f78259e1637362dad1880955245211e64290db7a49f27fb1b3ca5c55dccfbb0c00028008000180fffffffd4000028008000180fffffffd0900020073797a310000000008000180fffffffc08000180ffffffff0900020073797a30000000000900020073797a310000000081000100db19824ea1916dbf32006d172aa597bb6108df4b0a4bf40379eb7f8e5fac01892a6fc4f5408b2606a703512b31d5bb1572552e1e283c12caa90504259bce3f346a13c0acbbdc5f3b544747b843892aec66d32a6c615281e54c267e39525d7010ad39775396bf0bf27fe4e848df59eadb8a32bdd79245a69e63f8584b110000001c030180280002800900020073797a30000000000900020073797a32000000000900020073797a30000000004000028008000180fffffffe08000180fffffffb08000180000000000900020073797a300000000008000180ffffffff08000180fffffffd08000180fffffffe7b000100b9094d9e6e669ea1e2e5856ec038a05af0d0c3d1b2e73828d7ecbeddc86dcc4fc3eae274e87d9feb03f345d4e7851836ff4e0593bbf1a8517208d2d076337a65e186516b9f44b5e12923ffa7d022d251a9043b7834aef78322f1dd716d1f517456b256d10eb84b9fea7bc4ab4f6002c7a0d73f4c842e04002a0001001a4fc95217b9ca542fa82924da7df02029bca7a1aa0dda9d1737f994e37318a76b3d32e636140000aa00010011f9c8e9ac635e05eaade236d891017134447f7f6de2a15e685a49707060ab970d1303b90c55313ef51490a0b2821811166192005f662b4db7f016953b36aebac326a966a09af3ea04b9beab385efdb82ea96c927e6d121abe37ad305357024445cf6a62b2eaca2d890d72f38d6067027f8aadbb9dc8766ae907fa064954d21f5a459f403ccfa6204cf338993b8f862e94cfc01eda05cae9caab5b708bac41a398c64c8ff0b9000058000280080001800000000008000180ffffffff0900020073797a32000000000900020073797a300000000008000180fffffffe08000180fffffffb08000180fffffffd08000180fffffffd0900020073797a3000000000cc000100e424a3a7262f09badc2642a6be8a23fe3fae1240841267e904727e7e3fc53a35dab35569632b867c216a42a5c21eef20debac12ae916abe3735cd633d6046f66849f597caf78477100b05fbc8f64ac209df2df4a149597490071c5686b92566c500404934b3516a4b2fdf03c6ce9ba1cc445e7962cd12e832eeca50aac2bcba2617a56d54eb8812ed12a168a7772fa9bae70e3b9588a06bc4a5927968f247c6de1b274ec4d65bd0b6e7eb422a596f586a47d3aae571beda5709781994bb88ef06a7b6872ed0199ac120001005488c53801d999213b70a82a4a0f00002400028008000180000000000900020073797a32000000000900020073797a3000000000d8020080b2000640f5304b2fd688d4e0a317f1bad40818b5ebb7764cac62a73d69d3aa65989bfb911d902269f3dbe476a2501168fa04718a95dc7bf640a2770bab25a46b3cf266163b2e841341a2e100131c85fb0e53f48f904147fb26bd53e58937aaf49f027d548bdb25c68128def35529826c7a655a3f19b363097ef9174c7d43fe6270b0693a8aa7e745ff871a9ef38e973d18c02e85aeb7ab94cb634821e1534228a1d805fbfb149b307048a19bf88007e25ab6000008000340000000010400078014020280100002800900020073797a30000000001f00010022f0a2554696fcfb738d397f2ebf287fbc10258eae6bc2a01c41ba00340002800900020073797a30000000000900020073797a320000000008000180fffffffc08000180fffffffe08000180ffffffff180002800900020073797a300000000008000180fffffffb9d0001005fa041ee5ecde24f4ad8ad893482095f609145c731a201a01449bc4340b2a2040cb44360e275b41bfc897ebb7d83014311a3cd8f6bf31bd9b433e86e2a30782f0bcbde687fc300bc039e1ca9d8e912e365d4a8c232b59a35f36f1dc634057539b7c0e9c08060d147f44cd1d15caa6b8efacac26d418727b32408335b0c13d448d24110d28d4ef8a3eedb5fafc50792a10dbee97374b0231de70000006000028008000180fffffffe0900020073797a32000000000900020073797a320000000008000180fffffffd0900020073797a32000000000900020073797a310000000008000180fffffffc0900020073797a310000000008000180fffffffb930001008706ef56685d479a7d3e6039a43669c56b7f9ae53a37c2ada3dc465207220200c4bf60c3b8121a89f5255be85dad1af5f3dbcbc3aaaf9bf136cb976f5456b4d272fbb47b36842ec3ce3284e8d5fceb121edf93385f316aee2924aa4b47b855435264a45a025ea29783a906912a8095d0d26ee103b63076037a541e4d25070f84bd5fb433773da2c6a33f2f126e655d00581500800900090073797a3200000000ac1001805000028008000180fffffffc0900020073797a300000000008000180000000040900020073797a310000000008000180000000020900020073797a300000000008000180fffffffc08000180fffffffe2c00028008000180fffffffc0900020073797a30000000000900020073797a300000000008000180ffffffff2800028008000180fffffffe0900020073797a300000000008000180fffffffb08000180000000000410010051f9e0f2783a9946054be997c970bb113595c8c014193b924e051b367d20ae534aafef1c3a0be67e899c0cfa7e79c43c6c9831af544556caffc3596046e368844f600e807dfe3e2c3405db11fe38fff46bcd8245a58f44e6ca9ff7fbae3b928d1cc045793f6e45c8445478cfb2a6100bb11cd5a3bc0e9b68037396f433dd967580bc22780f31c5dd0fccebdcd92e8b908f042a5fe4b473d5c7a5239abd7ac9e98861bc73525d197305e3acee1150925fe40dea022518d969083b4242878e52afcf35d0490f1e732ed253746f719a0acddf714da9cc05fa76da0df1dfcaffc0e1397214d017399e667ab02d0e61a06bc888577fc4ba2dbc0166d3301a87203f0b86931835c7f1bf9a54ff78c72eec9b29ba0949eb97aa5eb4b18554319ec0391878d0775b4ca2ff481618b38c4a0da7b542a0184d64d48825dfc341436444e544d751d3687102e8331052cb7b6347a728e51319209b06f464871d63892cf32bdbc02f7832e096c60f7e3af34daf80ae8d4298f6caa7023c774d2d2975bac4c4ef9fea7b060dab37bf134fbb4e497630fa1adbbf801aa7b56ee4a0f66c72aa00f97292bb5bd5e72fc8f415cb2baa4137299dbbd8f916190158a21751114c7afda37f44691628d9ff50767eb3a255facbfe2e7ab6961ad0548be6c7bf78c98afa032b60ed8259a10f9dfb592093c0a2a4bbc905013f34f0098ea34bfa489c4b4bc0f2a2bc163d53ee03f8d68962c2cb6279110c35f521cf11ee078f1506be26833a355303c19715e17dcb31a08eeaee589e6e5f733c498fffc8631588bfef66c098fffe72eefdfa738e69518d3be65dd36ebd3ad1d37e4ed27cb3aceb699962bcf822c606915a344df9af71b42cfae705607088ef8c4b1c2914149a70716d5ed4f83d32b530d58e81c6135a27a8ee7f013188d099d04c647537836cb00231b2fb805b285b3c7f59d3e973bfb2f4a4719e6cc7f4d760eb19cefa67eb107a673ccf54e9e33518675be145ad1be603b85c85aec055e72524c44102c40c72e77fec704cba50f2c6c8dfae6457d1a399a7551b890855bfd137cc77d7421ef3de0d8a8b2c1c8578549d4e630e714f3a0c992eaa30cddca5e22f17bdf63e3a1811f0147b31aee155441395fee4427bfe87a0c8f362ab83fcd0c6928bbb8abd116b8daacf921083308a75e7f679799023e95f5a2e48f07fc22c1cb9fcd962996c145c25685902d57099c53ee9277b2b731955358b76026bb29d3bb9e9fe7f03a253ec33007d30e8e43c2e4b643f2cc827bb7f15141699568019055eb36089549d8cedd3c3d8825b390ad3349886894ee81349d9dbe1947448f64373bd5b06d649dfe7cf4d5f9c3f26b8f7b1294c345b39c0fb15ca12ece0addd1aa3d32f72d691a1c87d4c24983c5cf5d15c8455517f5bbc5eafe78a2779d10c6d7d4e92054d3d1644a74e8e1cc3b094b967956bec0e499e1f45b329e8f57e8f6d9ea70626c361868696d22a7436f3cdbb2e683375f2dc6e0bbc12a9ab647870156820e4ab02f4c8129bcc1ec298065672d62f8714ab50d20d3265999712c2657a7f769ac574d9c035ab1a21ebad96007f0bbdf4b0ecfc2ee0be9f7a6537ca9168d62df0b691313140d970c1ca062c4ab21c36b53020918c4145d26edca4242dcc2d14c855b58716213fae13140b457d1378ed1db2169083e9c0428012542eb859a6b14b3275b8827606d2fda89a05a32b906c6cccbb0343c6ec30bde78ccb72d420c53ee7a4cda71fcf0e0844a110836c9c69e6899a7f7f30c9aed4f5310da85a479407c102818d6e5a3042b282b650664167c152b842e187e3141583f3249bae8861fc57fd88b0daef999c0c1d0de6ea4ee454220cc71ae20c4592805c5c1792fd312c40e7da5b5b7c08cdfa9e2a4050c4cd77b54f9b9b1e2e25d473826a3d23e9ad72a508895e5c995e821e10665fb3de8de8eaff8073efdfdbe8fd908fc5173c01fb2ec8fded435bf04d5bbb7cde2666bb706cb519d2fa333c1b44c6d7f3dc3ed8c072428b1f3711d7e3f10d2f9a15c3a78d59799fe77050889f93d73861370f524fb71e2aeca95119445682eef4f643cd2c77a68e0eb8017cd4685a37405c158fec706f0ef077c66a60a6cbc8fabe3960f2060e5f4cbd33e5a75ec4ba16e220fcf23b26266c53e3a231302f3ce0dcf2cd1e56aa15cb66493bc4b6fb79f9c3239c6e989b972ab1d442b055aaab1c4cd7d5955890be84c6a501857dbafb2889bd7d572ab3ae90972f30ddcedc522d74165283ab9ca4380b42062f47cbab98bd9e56d3c5f365df436cbc4198231623a5b8549a80eea6a9a30fc246789d9fd3fe5ae4b3ab4c85060ac10a501ef15d4bf37f7076ee0a3709a956059bb2d32c9246464b6772617e2b6ec652ffb44a1d49c90bc5ed6cc31499519caa6ef5b472aa198b5d6c023339d4928b71734c29d7b86df403023bb34d0aab48cb7f7c211457cb243384bea9d7cee728c347da95a4ea5d92cabf0c02fc503549354705caf99528d302b5a78d24818b6b47fab3a342ce8fcf3daf09cbaa102c9664b4865fe796878d3d00930e2c8bd13947e45ebc9ea58a309069299bde5e17e192293d201c803d1115bc392538de53d4ad46278d3d67c5f3a407f1aa33ce5a4604260fdc84ac75081e14852d2a13933c85b8b2fd1b11d92560a88c07d5edc258823f35bdbfc5ab06b4ab98099f81983daccf6486838a22e2ae06c0736668124f548bac7b09f04925acb15ec8669285b124ff39dd147d5614be01b60efc9c5a949bc6811e884032777e6bf6f5227132b01fc87f5c142588a773486b82a628b46d736f03dbeeeff46ef032cb39a091669b96273bf8ff3bbd8694a03ad77bd1022344070db188802935533d02972133610c2c275434650e58cf615b2f477595d1130adad1eb0579dde11ff4cd33b8546146daba377453ddd954bab4a6211de58d4e0db03e96fcfbba191c00d9388b5524814238f5051bdbba9e041cca9972f512397c0b0be2a41f87c2e6e02d181686b2fc7734554cbc619e432675be9af8915dcf003cb42bf7df357693f843233186c20509d7e9e1da0b9d809c0d3c578e655460b7c41734269ac329895fae0d48a039d9b96e03fe97432d2367ffa97d069ba8574e030172d58be06bcae476d21cace783f41cee400916d534ea97422df88712fe599d9ec680f4f697661f2f12806c5a1f94f188b0e9bebd92606127e26f65e5de3c024249e76b3649fb688b468109ed0601b803ea985423f8522bfb528cee23bf01173073d00b7a22dbc6de7f9ab63b638e681b072143875704a8a3726de1e45aa81b3e639d2dc557db4bcb1e020dd9795d7ef0040d5195e845e2815a8e85d92902d688c09f5ac84703ee9b43aebc53acaaee1afd605a332fae4db034efc471efabd828421c16b1fe943ce243eedc44ba84eb26c9caa4b35ef853d18110c5e0bc9421824868552e46f80661171db33dd6337435e23ad3e0eab7c7c77300eda72b83ec3d5d449b6a3dffebab1e8625b02d84781695ae5a449268e6f64ff77c55738bca09b1988b560af1a95dee34ad33ab08f91e37042dc35b1de9a952f52e731b93fa599b003d496a0d695170081b1744a7a395c7fb0b6a70270fe5e15a400aa415fe555e7e331aa417db6b2dca0a5a19b524886323efd4fa7eefeb67260dfea7e53590cf7595b38a32f39898e15e13af9349aca4ff3355014fdb8689a596ad1351d950f2285159a39ace63aa8fe2c2dbc12409eacdcc811c7c69fdf3120f1882f31f84ec116b35041ab3c78e150eb93f23642c8a88f7d1e873e71abb98a991eadca1d0b418d754f1f5f54e8b9a2dc6baf52076a7caaa8e244b13e21bb521cf076fa569481bb6dfeccd5ce74e35e7cdd5449973ef5abcd0bf89bb4d4a61ac9a6fc87d097364ae96f9be5fc52bc68a759897bc50ccb6a16340ebcbb4fa6fd0ba6f02965e45d1c7564dbbccf6f2f22f082c8997f8f1df2d60b16ab7e7580cb0736548a9166a53db7735559de2018e42c3ffc1033f5e755467043c5a0963b5dd09b4b653eb09571a863a19ae026bd3802d92986ee67a8e332713eb5ad607fdc73c50b2d6929310367d5169db210892939dafcc55c3e8474b49abce9521ef99b3a1c4f2f198daf548ee5de25be897aa4e72a6eb0e27a52f98c239adbe25356ffa69615a62c8c9b84e4ead343e061cc87122ee69cca6de05adbf9ad4764fdd107356c9907ee1160192f19113e65790d809cd79f68aa3caa24fe58d397d90d613a7d778ad6cdc90060bbb64fc6bff3c26a5671e5bef46d317170d8e4c8fe1d5f1a7470aba1a05b821e5e75c474de3d1adaca6eee438789819b2b20e148240f7df9a5b8b19c6f53d8d496a5f9d16d56d7dbcddf8dd5e3ec4c4986edf1b4bedd97ee3b64fc9cab4d7eacb5f59ae99483d10e88811add58bef361b76a424c201f79a479cc18df20ae6b7d89e357d3ccade23140be4f4489e8d9f7aa6a4614ebc7c499c38b2ae21b3421b62f0618739c2ecfaf3cc57e87b55bcc9ca426d4dcec20ea5a8f658dc7bde9d3be322f52c4556079383a9fdaa0707c7fd0d4f9e89bbc8acb3768573c8b9bfcf2f5f5159693820dfbfd34f17ee9a68aee283af6efb10da69a0f08cc0987a76b535d7540041010ba6e5cce6faddd9f76588d8f32e4c162798e5b79043bf2ba45eab6c0902849b1b7b02b8613d2b31c1cf63af093370296998f27cb416934e80944ff89e7f6afbd076deac6f9f258db64ffa5d09f41bea60371a182ba675e6d1a2735b912d3fe076b364f47c4e0b19976a794e0b4b256293b80ecb588aa80c1b5cb68d6831701bb5f327a274255886e3e913188908ec6495d68e9679538d0ab2f16916affb4243504bbe0d9bf9b6ed80289683672cbb909d77c903a783aad384acd750045b1b503a968fd33b8ec6c2f56cd063f60e4f034d54ced0d45cd33d9b17fd7a5eb87aaac45a40502651c88ca1061a790b1fee8b28b9926197420986745ef6d0e192c9e3a884b8139777cfc020a64df81002be67367ba04e2e415da5a2afb3d786286c5333f00908a6fa0f660aaa0c6a07de78d3782cef5981f1bb0c47c36255411c1ac7ba42a1c0f5aaa0371922e43586d8fdfad2e41db6251d0b021dbc5ab5c205601b2687dd81368695bcbae9ba81eaddbd20b6675aabfe366811d2b84f60aa539808344065b4b93cc221a5340f699b7cb3b012948e822e8dec4dc371337e78271ec2d112926c8f57b2cbce778ad8f6ca472f1ccf2e745c65c46ac56bf4f5dd15c504cdad605115545835c3bac74df4281e1c47d5dd2b94c981d1a8ad456f98744b1ae17168dab4c8a472cb3a91a41fc00736260df77803d4737ccebd680bdb9259b17722ac5eb880bd5e433e28393d2e618cf14d2dae6c73f2ad5d5c8970ed3d47156ecaff4a4cd848646d9fbc03750fe435ffe7668f7c6eb3ce353a095dc4701699b238ff3f70708b23bb294612c33c2df4315a322e818e2517ec4ff93835c8d909a0b7b103b102f60367a5954ee30e1c87b30c3f6ec4f6b2391b6556c4836e78d89cb91fbbe92a6729e1356859941b7c02a127bd19ca4d8b43b5f42dade805788426f140fe21541aa39cbecf3d7294117ffaec2bbe12043d846e42d21b0536abbde380c3aac2687e5bd53eb9ff40027759bcdb79b8dcbe6073927a47307f6443d3106f785151ec4f64babcc6ce7885d8e0f07007e22e42d25763355141a062035881e51b9372bac2f4a46441d0379622f629402654e16354410b1a8e2d94597e9b228120693d3235e81a2ebf807f3d0900090073797a32000000001f000640bcf0baa8903f388ce145fa55d550b3147db3fb3e534499978179f7008c010a8024000100d579e96ecaa5514e46bd3a470a3af42f10854106df450ea899b21b7c1b7650626c000100d35cbce427d05da2fc41f1048c12a1ada436aeec448aaa75aee2364443e7b2c36b84a4659929b486e6004a6943a7661b2d563860f7739143d3af3707d76d6144a8c0f86d29c3bdf9c25762253d2cc2e12a795114259f6452d90aab9a229032f59fdf06a8a1e3e2adf5000100a7df3e3a13d5ee3a3ff69748aaf383dc9739e00ea1ceee0d470ce7912028b05977f83625875f985a1ee5fd9bf0a489923ba83a9917fcd2688356b376c67100acb532be03de965f9d57f4ca572206d1164f9c4b92e11e0d0f3adbc426e0b687b83b6155c1c9123e5b8ea6d6657360ffa352183fd83a3daaeb375605191123a798da3d98feaca247ab344882099eda848b52b78d7315396f1ff22b5b856137de4c90541ba291f6ed8594ceb896f42904cb831238c8f1d833564ee7a3a3139177716941e98270f35fd25f7c5fefa1021a4758691130bdddf54557a0605a624346453158f7e2dc5dc4ed472b729af41b45f9150000000c0005400000000000000004c002028028000280080001800000000008000180fffffffe0900020073797a310000000008000180fffffffd2000028008000180fffffffe0900020073797a310000000008000180fffffffed00001001d416ef909ae2b914403e7e799878735e951fea18223be9a5d2e16ddcdaa47920eb444916fa2f5166f4fb09cdf1da8c5d11b2af62449662e530e9225c9cd8eb3875485b56d81e355ccd78091d5a13b934410d50d738119da61c72a71891772db74583272cd71ee80548adbe2e50315a16f6b2ed54f7078e1aa010348c9f7e939c29c4dfd09384aa4d25afadb07781cfdff4116ba902f40ab3b690c53ac6f74e208f98c6711abe2d95a11bca702b0d21f582cad05b5b3c6032d218f436d639f802ee7a7ba23f8409e1227f4e20e000100ffc70425472e248ad5b2000013000100b840513142ce45366f80823f1d190400d6000100a6a75e03d4d51acab2cdae3d4758c9a620657eeb742b08f17a5c50360ed90f56cd7527b01afcf0ef262791303cdb95f8add59c24ad25779dcb6fa5ee25a01171e423b75b982eff45591f4814601baba9fe8871f390c0b9721846c2fdbf4e857eb6be4f2d34089c123b3ff943931152177878b9bcf4c9ab1e44f2c4f57d04af8ffc908e66a009c6b99d5aabcd83971983b63d39a8daae3c58e8dc15b58dd54476f58f09b100f4189cc495da7eaeb93dd2875670b28f5d4b49f96e5bb11ada27e451f84c3c172d64e8b06ce881c8a846aab38900004800028008000180ffffffff08000180fffffffe08000180fffffffd0900020073797a31000000000900020073797a320000000008000180c03fae8f0900020073797a320000000039000100d87d7938cd9693ee8a756fc93610ace39b869bb350239f99feba4fd7db48b5b8d0b7f06e0a2c1d410fd6d2383899c33a8c2a1eb2670000002400028008000180000000000900020073797a30000000000900020073797a32000000000900090073797a32000000000c0005400000000000000006701100806c110280a900010037c7bb8fd2fc8d3e9bc5b6d0ec75a78f97899e103e2cf937556420fac5fe4c412b46bdb28c8bb985a1f1cdfd47d7c5cf5f71a73df0df3d62ca220eb89a42cd0f9b86a130abe0d56be7f230d218334f81e23ba6d026be51a0cd7f8bc9a838dcd32f221b4306571c9abed139212855b58c0ab940c29a4f4199ae0218cdb9a2ceef3c1510a27496d876dddc18892054100dd7b3a5166d7b3552b08a7553e86949d144d97fad05000000300002800900020073797a31000000000900020073797a310000000008000180ffffffff0900020073797a300000000004100100b47fd4dd389d2eb6f2f4f947f3b628a87b7ade5c6081acd44804f26be281123b93f59ed55cc39d72f10a0b2e08566edff28381559936d7418397bd59d893e2e091c39616c4488ce96ac034b8abb6f98dbe7b775baf7dc211cc3cbc013cdcadd2e75cf57592dee9b6a7d95945020bacd4cde6bc9d76fccf49b9601f2a195537a23a2119a78c6f5892fb44a322b46cebda18fff944484b90ed0c76abe7c5151982471ed22e1ac539c6437438e8d5e16103e91e55eabdd7658e5d66b8f698ab7764f62783478ec248ac80f0312eac660a7156259619ea1177c5c39c35feef0fdcd6e66d8ab159a5e0b686e8723e675e71c412d5e4d4dcf3c6bca86c0c5866b49615f03320d44e5046c4582b00d7570626b99e9cc94af6df9eb2bd279584ba2f7c712146eaed6b989549ab17e0d7ee46e04814116fd6a2f3578cfc6779d5641802517a781e34a6bcd6713f3de6953420489ab048b40420f065cef941936cf14479331ae8992ac24d574681f8012510f8e90b134de6136ba5cc1febbb17fde533c1e8fc59d9d30f3993f3db094738afa9afec5f418f94be4e28fec9c3ff33f5b1f92a75deb6c931bdf220849615bc25f20e50d8ab3fccf419117af28931eb74609ae6a4daeb5331949d35eece0ef6e777e9d92f19353ce1d1905848079261da8d3b7559495569311e61f9a7fe430525ad617ca465f8535a9281b4e5a804b545bf7a0c82e40e05fd31a953c761accff3b5f530c4f34ced8df11f36006e3ca34beede9c977bb5536b4bf0ab8a70ccacf13564cf21abbb3dd6d5e2668e84978edcc9d8ec84a142b0139cab7bbef341891fc91056ef39f7fb8609076aec9ffe565bca73fc1a8525eca14fa758c2f288872319edf5adf844faab6f21a04a7463e3a623337c01b12242d60817be29f7ea1f535413b36b7daf7209e77a168a99621fcb918a40b0f55753dd4b3893bffd7babe9ee3fb7a5ec3a6547f4cebf5c41985198d2c4f5acce21d1abddcfb9544bcf34f7203468cc6177624f01dd56950ef9284b1e1923fb48c0c2ab39638b9dec2a46cdc6675475528e9db4c20c6d6f52e5081a3e30a89b769412199359c5281e90d997a6c2632ad8cecbdd62c006b98058457b6b1aec57473adbb0d69e9f26319ce909565f35c22e959f64e310b348bf6fbbbbcd0c4a3cab5d15e2b68b684f00c3ffec4e8deac268761fa4d95954e7cb4ca73db5de008a0f0d464bcdcd6096ed77555c81841199e3d01ccb3f016480587642b6a08b0f3b98e6b09340b9ccb72b4c522a876b488d7188c5362e941426a3cc4f3856a58e2b8ab1552ee058b954712e973f142c3b8964f97844431931d4526a6cef632259a03f16fcb39e3a50b75e66a84981ded84293e18c7778fcbb756b48b568b80931c2a534869ce3f4b95fdd47a9d2fb0b79648bdd7f11d4372d4e9c1f1ff8c7f0dc322b1bc05aa7e29003840f0bfb288e0854da43892c2b0e4b4f5a0a053a328c673e152c00607a98afd5c8763fbd644549058d841bac412fe6a7b893767645ccb87e1897c6bdc6dcb8b18cc594691c4ab1b035ffb8a7646b711053b608bf675a10ced06d73514d2d20b6949b3f5c33e6a2f3d6fd9b376b03ceced290c3433a1e1b8d4e363b68bbeb8bd54d0468781b70acbbf7d6bc8575a647514fb9291c0274efead0219c62e2a95307672ceb1848ac94c82385385e364a455953c78961b31146c0af509bc7eb9bdb245dda8d86dd59cf51e43ac26cd43e85c41b410dcb7dfee08a64d6b8948f3626b25f8b9c097b6b74ae71183e6d17fa7e52c2fc123b5c3bbc6ebcdebaca4967f62bca47090d377f95c96c9162b429663fd29bd5a7debf1e3bd775acee66fbe462971f8f01266f9a59c9b5787b023ed02ebdcff0c15ed7884092c64f2f540fccccd2d1ff613cdd99410a0db54c89c9334b0a9795dfd39ac5e6284548184b002a9490a12d4daf82cb84e99d9c4ad61154e7a00eda17ab76203dea2db2ae71d50a2aff6abb9a19a370e14a22ee9b1e796e344b4409c0368566ac58180cb87311ddf647154fa577a9ed365860efc575bb36911f530e6aa1f74937a4d669d1052c96e132d1a8230be6c4ab2a91cb1cdbc94f1c339a9f902e11ec95673795cd0226a1f6b0106d6c9437c58c51122a0ce629a35dc97faec3f2af0a97fe60c6471ec6d04eef81593c276797c421673423fde37b3c499537376c2f901fd5df694401ef791e9d39441f29bc9760ceb802246663b75acde0d4f7b92fa05dfffd3b145ff7f7300b0478c2bc6a50eccb6f4560048c3c1b69f1f0f7282db9cc6c26cd10f46c5a37cf1aa2900862a319c06bce7443594b79ef9aa6677f3be9099a159efdc56ec029af164e977cf0c025ca6e495eefa1bcb1e392e132dfe55beff9e2e8ac61fa3120c010d973dc803717e257d0b31dde83ee4afe1d0e0dd2babc06c5d34012a3dcec25ba936b9e879a3c0ea271a03c09fa64b3c394ec5e2a0152f960cc34d7c7552469380318ac9ebea78c3df41a42a96df2466939896e0827af5d73ae8dee8f7cabc4f66ac70c9f43d2ba8498257d690b2aa2b70bbbef38ae58737203fc0e99bf9f992323bd15c6ffe2040fa1d6183f753e39df46109c289d22c5a57197b39d8969ba587cde7325a44ece173ca92b59764af20817b31ff826bea9aa2a10aa6b8367e6b1fbfe2fa8c38239fd89823a5bac2dd2a5c1804f269d7a8e6d59357028bbe2987e9bcdd61a95b3be1291a03b959d7ef9a0d8ac6e053052eb199e9e6ebc6d8e83e2f31d0f782766fcaf2f727694453cb756f0ad0da2665f5c2a701cb34773138f774bcc90d857a359a310a952678a7cfa00d23ee2bec4846ac050e3764734facf6f5dad90ce0b4c74e8fbeaad46fba06972f8399e124b17c098f6672c209fb508950fb0335c3e7f104c38244824209bfed3600cbe55d6e8a823559e52134a3dfb4ada17a1b4e3d8e93f8edec65db5f33a39b451cf015b671a99dca4fcba36264ea74bdb4762b4ee34efb157c057fa53e9681c6e8d7dbca3af955e5b6ffca865cc4c453e1ab6bd4826ddcd28f325a8ccfd1de9682ebfc79862a3418a72b4794a6616c4eb3de7876c339191bf99278289c26d7655fc777794b1fa27f09732c6a98271639516bef2fcc2317aa22aabd7d68074da1c4bc945948dcabf23ded1cc155659e6f90fb0bb27ca2a9eb376ffc162ae36dfcb087ae1f1b9f8a1d5181391399348974f2ea2e38ff3b31e3f8432f9178db0a13c93ebbd042e5d945de5df66bcb142e5d5bad5292d6f914c1446af0feab325a31c83ee184545e38d4bc725114656923ffe935892e48a19c492a84c78fe0190373941a306dd39b67466a61b821f2b3d5260ef8da9e8a50eb41f4e6aac7c908831bae46f121262e37ca0e73c03bf495330280dd14f772748bbdbc47a274a1dd7073576c90f30ba29dadbc1b3c442f020dafe2e2ea2cca704795acae8f2b32aad276113da094c11a428455c22913ce13f4be97aa0c646abeda3524a0d7db9b19924828d3d7c9ba6ec41240eae13be877b7209c40e4c7e92164dfa7f8bfe9eba18d93620ad2a499523600fdb32e15ae14a03b6e69d2d9f044a98dc6bb6918ad96cf505545ef5cfa992518dfcf2c07cf980ceb1b5bb52b9b45dcf0bf22b1b1d12a1eff37721348557dfad005bb9c39e61fff234f5da9272e9558de0b251a20c4628d021bd58ddfca4dafc3ad9dc47476e5e3dc7074def7ac535a122aca2bceb912476f0723aa469819c75e140ee20b511a039651622ef225e9b08c5c508d80192aa60ee7ee4b9f79b7de60dee0fb82295f7eea9e95aa1f8704808a03977a6fe7ba472a9008a95bc6684a97614000e415a75896ec3c8c93e3bc3fce89d57767aa5feadd966364375db0948134ff2734905f7d73f384a85a2787314354ab77b10db70e3a1c98ca6af21d4a1c0aef8d565b57e03171da7195eda27e3f9365ebba4c7579f002d5e32de9a2b3b300f315f13fb3c010cc4465ab70123357c38d3c841f0d49d197afb4fdf847381aedcbe407277f99bffa33248feb0f69323ff1d1c71d441cbfaaed6cb4b6a8a2ba5f3438b3554de77fec4a1e8d0afc31a816dd2f3d4f70f9bd1b3c4521dd85a928601125e6d2e77f930c69c6814facdb0bc914fd8d4dab5bdbc532e683505ece6d0ead64f2e94d1a9f44710c843115f0f8e5a670db9b2cc30304cf037daaee5aeaebbbc96d23bcd046237a9723bcb1ba4f7e1c17d9fc98c306dded6da2b22b863e325a016bfced527bbaab6ae6bbd96e50d8e763d90210d2c4e08477b3fcc524fd6e80ef96b31b56f12cf6b584eb39b2e6ba8a1acff13dce017f127f32b02036c3f1cc79a9de313411aa1f3a5ddcc3e7e853e8cea11ad20be8f4940e101a44248442b4b9150bc63dd6227c67ae1f6d16e0039da5dfb8a512fbbacce7cde2210056f56e077febcd8f7b298dc76d0960366965c85cd65a24ae3cb5db9709163015016732e4eed55c5c1518c057e067ba76584b21d30710f1e6b7151fa22bff3a8cd0c7554ee39d4cde9b296e5a1518b93cc99228de2965764f3664d240c6d1e0e9ae96aa1ae7b18f094387d3b6bfd0f4f075b5078a828f7b2be779cdc12f3d740fce4e501768f3f03f1468fcef839c62b7e28ecfda2a86a2ec4a59f64ae49e9a4a4d31c4798d38810b716a9aa40ec88d4f2894d8f0d740fa45f6f9c6527bfd35d12436cb7e307759c4ba3e0ba662feeffec0a9792413f9b91eca850e56980e71551cd78b1d6f008855ff7d9cfe35a75b87792fba65c6dc1a004a6eece759bb597921df90f40137a8e684c62c62c5705050a3ccd11853f565bd82511caba10fcd13376c7bb99c9a1a356a712b87171b5987e88ea3c6f3fc1f2df3b4cdbe5037afd564143f38fa76aab1e0ea49af9d2b687cccc2a92c6c37ba0c8988862310bdcb639c0ddadc33774cf63b70735f4bc30388f07bb5e75a68bb4c247fdcf594358a2d6086eafe5d7a0f1e2851305f00dc088fd8d34bed55144fcbf4475f803fe26adfb69fe3b2c367a13220bb567a7bfa8f933fe3a29004b9fb9400306e184efd13783ae45e3614942140697180ea1f2da7755f405ea57ad93a5092a79bbe589e852e311aaad511014c24c975eff512617cc22e043b642f7fe34d3683f550fb0acc48f60a1f4118e2331b2d411471c2937e4033abea50f53ef5aa6597455f22e5a7245260467af685297757a18b6a8874e7a577102b2cd46e96033a0e8f3ba15b4fddca9d47c8d2ca29f540602c6bddbd5e8fd8f1ca0ee1af99966cadc20781be3bcf622ada191829b72526074ff32c70f434c9545ab126581579bc17178c658be804f03350a4bca6b4c054e4d7bd5d5ebbe2688269e21f5f60b62347f36c5e4b68e9573e222f8aa1e2dae562a174a8e91f2461df6e1d1849b6e7a6f2fc2d5c6ce43e29e9fe9a5193c34f1be3f72de943fd992d426ed0c59fb018ca3732b027933d65c3bf57b7996b084ec99f872f5acb4667acf0f4d56bc3ed868ebfb0d483acbbba03e27dc89ca07b54b7c12804197859f4dddefae69213283a04f3a3906f0874a2770f2a2ac84ef3bfe8714db84e12d467cdcb846a64af93f3fc65f81368f9ca048cf23d9a2d5cb49580c70cc4d2fce2b90d74f31e94fcca74543d4786272736705f69f5cb369a961e6c89108787e21edf9c33333e0e7de7497632b2f102f9842b91350df74b409d7ffad7ae2ea7cf03c09393fa5490cbd4b88522a337f4fd241006a7bb5468ba0141906cf79087b6b825bbf05a8e5734ae6c537b85b2226200002800900020073797a320000000008000180fffffffd08000180fffffffb6700010039c201306491f9cbcdbd936fc86291fc711b59b0cf790a3c83d1cf61e31d53a3cdf033febadb682828298448b9525d976f13cf084e93c151f7ac36391ab95edb2ce067dc3e2c5a494f3f2af8667847fa646d33115827890a56bb0d46d79ec5"], 0x52d8}}, 0x0) 20:56:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x101}]}) 20:56:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000a8c0)={0x0, 0x0, &(0x7f000000a880)={&(0x7f000000a980)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 20:56:47 executing program 3: io_setup(0x95a3, &(0x7f00000017c0)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 20:56:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) [ 406.243153][T12697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:47 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x3, &(0x7f0000000680)=[0x0, 0x0, 0x0]) 20:56:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000005580)={0x0, 0x0, &(0x7f0000005540)={&(0x7f0000005700)=ANY=[@ANYBLOB="d85200000d0a0103000000000000000002000000090001"], 0x52d8}}, 0x0) 20:56:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xf00}, 0x0) 20:56:47 executing program 5: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x90000) [ 406.507444][T12711] netlink: 21176 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:47 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:56:47 executing program 2: syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') 20:56:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000001680)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xea1, 0x5, "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"}]}]}, 0xec4}}, 0x0) 20:56:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x2}, 0x80) 20:56:47 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:56:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000001140), &(0x7f0000001180)={'syz', 0x2}, &(0x7f00000011c0)="a7", 0x1, r0) keyctl$search(0xa, r1, &(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={'syz', 0x0}, 0x0) 20:56:47 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x0, 0x989680}, 0x0) 20:56:47 executing program 2: keyctl$unlink(0xb, 0x0, 0x0) 20:56:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:47 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000700), 0x142, 0x0) 20:56:47 executing program 1: modify_ldt$write(0x1, &(0x7f00000000c0)={0x401}, 0x10) 20:56:48 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) io_setup(0x9, &(0x7f0000000140)) 20:56:48 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffe4a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x187, 0x0, 0x1158}, 0x0) 20:56:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f00000016c0)=[@cred], 0x20}, 0x1) 20:56:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x4}, {}], 0x2, 0x0) 20:56:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 20:56:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ftruncate(r0, 0x0) 20:56:48 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x3) 20:56:48 executing program 0: pipe2(0x0, 0x2) 20:56:48 executing program 5: socket(0x20, 0x0, 0x7) 20:56:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@cred], 0x20}, 0x1) 20:56:48 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 20:56:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) fcntl$getflags(r0, 0x1) 20:56:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0, 0xc600000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x1158}, 0x0) 20:56:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)="e8", 0x1}], 0x4, 0x0, 0x1158}, 0x0) 20:56:48 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="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", 0x201) 20:56:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x1) 20:56:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002700)={&(0x7f0000000040)=@in, 0xc, 0x0, 0x0, &(0x7f00000013c0)=ANY=[], 0x1318}, 0x0) 20:56:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f00000017c0)) 20:56:49 executing program 5: openat(0xffffffffffffffff, &(0x7f0000001480)='./file0\x00', 0x0, 0x0) 20:56:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x1}, 0x0) 20:56:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x1, &(0x7f00000016c0)}, 0x0) 20:56:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f00000014c0)=[{&(0x7f0000000040)="ef", 0x1}, {0x0}, {0x0}], 0x3, &(0x7f00000016c0)=[@cred], 0x20}, 0x0) 20:56:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="72d6fdf143ece31684c62d4e75bf1493978cf239a7319e0047f5c2187871e1d1b627911658eea7c61892031de08f428ca053061e008f5afe8e476bf82abf00c8a64f1930520dae979c324fdaea42826052078553c0765fcd8a6b3e5fb5d50dc9344f8390e6fb36d19f51e779a551417fd478c9c2db6dd5c395bb213e83035cfa95f6c78ea79c21462eec7ccabbb8103a85", 0x91}], 0x1}, 0x0) 20:56:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 20:56:49 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x6) flock(r0, 0x1) 20:56:49 executing program 0: socket(0x0, 0x0, 0x7) 20:56:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) fcntl$setown(r0, 0x6, 0x0) 20:56:49 executing program 3: socket$inet6(0x18, 0x0, 0x3f) 20:56:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 20:56:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1) 20:56:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) dup(r0) 20:56:49 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) 20:56:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x53, 0x0, &(0x7f0000000040)=@in6={0x18, 0x3}, 0x8) 20:56:49 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480), 0xc) 20:56:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x1158}, 0x0) 20:56:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:49 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv6}}, 0x0) 20:56:49 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 20:56:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 20:56:50 executing program 2: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/191) 20:56:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:56:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="72d6fdf143ece31684c62d4e75bf1493978cf239a7319e0047f5c2187871e1d1b627911658eea7c61892031de08f428ca053061e008f5afe8e476bf82abf00c8a64f1930520dae979c324fdaea42826052078553c0765fcd8a6b3e5fb5d50dc9344f8390e6fb36d19f51e779a551417fd478c9c2db6dd5c395bb213e83035cfa95f6c78ea79c21462eec7ccabbb8103a853adb4296a8478fcc59ff876a2c26665408c5bd08e8958a00b309cd2f6243cadb1d932ebe029006bfb8debeb2dcb2366770", 0xc2}, {&(0x7f00000001c0)="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", 0x6c2}], 0x2}, 0x0) 20:56:50 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv6}}, 0x0) 20:56:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) read(r0, 0x0, 0x0) 20:56:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r0) 20:56:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)) 20:56:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) 20:56:50 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x80086301, 0x0) 20:56:50 executing program 3: socketpair(0xa, 0x3, 0x1f, &(0x7f0000000000)) 20:56:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') read$rfkill(r0, 0x0, 0x7ffff000) 20:56:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0x100000002) 20:56:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) 20:56:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x805, 0x0, 0x0) 20:56:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x4, 0x0, 0x0) 20:56:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2172, 0x0, 0x0) 20:56:50 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) write$eventfd(r1, &(0x7f0000000140), 0x8) [ 409.833499][ T37] audit: type=1804 audit(1629061010.742:26): pid=12873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir665095628/syzkaller.Rkt4Nl/193/cgroup.controllers" dev="sda1" ino=14573 res=1 errno=0 20:56:50 executing program 5: prctl$PR_SET_SECCOMP(0x1a, 0x0, 0x0) 20:56:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000180)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}}}, 0x88) 20:56:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x805, 0x0, 0x0) 20:56:51 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000380), 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0x401c5820, &(0x7f0000000a80)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0abc9283"}, 0x0, 0x0, @userptr}) 20:56:51 executing program 0: prctl$PR_SET_SECCOMP(0x59616d61, 0xffffffffffffffff, 0x0) 20:56:51 executing program 5: r0 = fsopen(&(0x7f0000000000)='squashfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)=',\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 20:56:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000002, 0x0) 20:56:51 executing program 3: prctl$PR_SET_SECCOMP(0x34, 0x0, 0x0) 20:56:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x805, 0x0, 0x0) 20:56:51 executing program 0: r0 = fsopen(&(0x7f0000000140)='jffs2\x00', 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000180)='@\x00', 0x0, r1) 20:56:51 executing program 1: syz_open_dev$hidraw(0xfffffffffffffffd, 0x0, 0x0) 20:56:51 executing program 5: prctl$PR_SET_SECCOMP(0x17, 0x400000, 0x0) 20:56:51 executing program 3: r0 = fsopen(&(0x7f0000000000)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:56:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x805, 0x0, 0x0) 20:56:51 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={'ghash-generic\x00'}}) 20:56:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x7fff, 0x4) 20:56:51 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000380), 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0d05604, &(0x7f0000000a80)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0abc9283"}, 0x0, 0x0, @userptr}) 20:56:51 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCDARP(r0, 0x8901, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'ip6tnl0\x00'}) 20:56:51 executing program 5: prctl$PR_SET_SECCOMP(0x2, 0x400000, 0x0) 20:56:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x13, &(0x7f0000000240)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 20:56:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x805, 0x0, 0x0) 20:56:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x16}]}) 20:56:52 executing program 1: prctl$PR_SET_SECCOMP(0x2, 0x540000, 0x0) 20:56:52 executing program 2: prctl$PR_SET_SECCOMP(0x59616d61, 0x3ffff, 0x0) 20:56:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x7, 0x0) 20:56:52 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x50841, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f00000009c0)=ANY=[], 0x85, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x0) 20:56:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x805, 0x0, 0x0) [ 411.272367][ T37] audit: type=1326 audit(1629061012.182:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12931 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:56:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180), 0x4) 20:56:52 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)) 20:56:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x1, 0x4) 20:56:52 executing program 1: prctl$PR_SET_SECCOMP(0x2a, 0x0, &(0x7f0000000100)={0x0, 0x0}) 20:56:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54ce", 0xd9, 0x805, 0x0, 0x0) 20:56:52 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 20:56:52 executing program 2: prctl$PR_SET_SECCOMP(0x39, 0x0, 0x0) 20:56:52 executing program 0: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='/d\x01\x01\x00\x00\x00\x00\x04\x00#\x00', &(0x7f0000000340)='\x00', 0x0) 20:56:52 executing program 1: prctl$PR_SET_SECCOMP(0x24, 0x2, 0x0) 20:56:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x4}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x7, 0x0) 20:56:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54ce", 0xd9, 0x805, 0x0, 0x0) 20:56:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000240)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}}}, 0x88) 20:56:53 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2f2fdc4e"}, 0x0, 0x0, @fd}) 20:56:53 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000380), 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000a80)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0abc9283"}, 0x0, 0x0, @userptr}) 20:56:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="ff", 0x1, 0x0, 0x0, 0x0) 20:56:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54ce", 0xd9, 0x805, 0x0, 0x0) 20:56:53 executing program 0: r0 = fsopen(&(0x7f0000000200)='cifs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:56:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x64}]}) 20:56:53 executing program 1: fsopen(&(0x7f0000000180)='nfs4\x00', 0x0) 20:56:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000380)) 20:56:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x145, 0x805, 0x0, 0x0) [ 412.785107][T12993] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. 20:56:53 executing program 3: syz_mount_image$ext4(0x0, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x880060, &(0x7f00000001c0)={'trans=tcp,', {}, 0x2c, {[{@dfltgid}], [{@uid_eq}, {@uid_lt={'uid<', 0xee01}}]}}) 20:56:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x18, 0x0, "a1e1ab1754d508e0816106504a8426aef4fc54267efef718f159d1759077df4738b19682a42d284b22b92d247bfce4afc53bdd4809face0e222d6222aef91f74fe7923b795c24a3c832dfcec451d7b64"}, 0xd8) 20:56:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) 20:56:53 executing program 1: prctl$PR_SET_SECCOMP(0x2, 0x0, 0x0) [ 412.950985][T12993] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! 20:56:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x145, 0x805, 0x0, 0x0) 20:56:54 executing program 0: syz_open_dev$vivid(&(0x7f0000000380), 0x2, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0) 20:56:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="600100001b0001020000000000000000fc010000000000000000000000000000fe8000000000000000000000000000aa0000000000000000000000e000000000", @ANYRES32=0x0, @ANYBLOB="0800000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e0008006a0008000106"], 0x160}}, 0x0) 20:56:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 20:56:54 executing program 1: prctl$PR_SET_SECCOMP(0x21, 0x0, 0x0) 20:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1", 0x145, 0x805, 0x0, 0x0) [ 413.277129][T13014] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 20:56:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c6d0c801"}}) [ 413.339758][T13016] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:54 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000000}) [ 413.623665][ T37] audit: type=1400 audit(1629061014.532:28): avc: denied { block_suspend } for pid=13023 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 413.748951][T13004] EXT4-fs (sda1): Unrecognized mount option "trans=tcp" or missing value [ 413.805774][T13035] EXT4-fs (sda1): Unrecognized mount option "trans=tcp" or missing value 20:56:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f00000000c0)) 20:56:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x21, 0x0) 20:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x17b, 0x805, 0x0, 0x0) 20:56:54 executing program 0: socketpair(0x22, 0x2, 0x3, &(0x7f0000000200)) 20:56:54 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x35}]}) 20:56:54 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) 20:56:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040)=0xfffffdff, 0x4) 20:56:55 executing program 2: prctl$PR_SET_SECCOMP(0x2f, 0x0, 0x0) 20:56:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x17b, 0x805, 0x0, 0x0) 20:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000140)=0x6, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 20:56:55 executing program 3: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:56:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:56:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 20:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x29, &(0x7f0000000240)={0x0, {{0x2, 0x0, @dev}}}, 0x200002c8) 20:56:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x17b, 0x805, 0x0, 0x0) 20:56:55 executing program 3: syz_open_dev$hidraw(&(0x7f0000000080), 0xffffffffffffffff, 0x0) 20:56:55 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2f2fdc4e"}, 0x0, 0x0, @fd}) 20:56:55 executing program 1: prctl$PR_SET_SECCOMP(0x39, 0x400000, 0x0) 20:56:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 20:56:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x15, &(0x7f0000000240)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 20:56:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x34}]}) 20:56:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c2", 0x196, 0x805, 0x0, 0x0) 20:56:55 executing program 1: prctl$PR_SET_SECCOMP(0x23, 0x2, &(0x7f0000000100)={0x0, 0x0}) 20:56:55 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCDARP(r0, 0x8915, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'ip6tnl0\x00'}) 20:56:55 executing program 5: prctl$PR_SET_SECCOMP(0x25, 0x0, 0x0) 20:56:55 executing program 3: prctl$PR_SET_SECCOMP(0x3b, 0x0, 0x0) 20:56:55 executing program 0: fspick(0xffffffffffffffff, 0x0, 0x904722f7a521eabe) 20:56:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:56:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x196, 0x805, 0x0, 0x0) 20:56:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x18) 20:56:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000180)=0x6, 0x4) 20:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x29, &(0x7f0000000240)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}}}, 0x88) 20:56:55 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x10}, 0x4d}}, 0x0) 20:56:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x196, 0x805, 0x0, 0x0) 20:56:56 executing program 5: syz_emit_ethernet(0x90, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @mptcp=@synack={0x1e, 0x10}]}}, {"ec0a82ab3e468072f783cd9e85342203224ea8c2f8fdddaf2e33686422dc4fe1dab1d151a2368fc1f3166330970cd6992b22a0abd11a1cb6d493701f3a7164348dd6"}}}}}}, 0x0) 20:56:56 executing program 0: r0 = socket(0x1, 0x2, 0x0) getpeername$inet(r0, 0x0, 0x0) [ 415.186322][T13110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=13110 comm=syz-executor.3 20:56:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0xd1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000002004e23e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002"], 0x190) 20:56:56 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:56:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1a4, 0x805, 0x0, 0x0) 20:56:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) 20:56:56 executing program 5: prctl$PR_SET_SECCOMP(0x34, 0x400000, 0x0) 20:56:56 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@multicast, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b7b432", 0x10, 0x21, 0x0, @dev, @dev={0xfe, 0x80, '\x00', 0x33}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cb4022", 0x0, "1e22a5"}}}}}}}, 0x0) 20:56:56 executing program 2: syz_emit_ethernet(0xc5, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff0180c200000286dd6e77042f008f2cfffc000000000000000000000000000001fc02000000000000000000000000000008060403"], 0x0) 20:56:56 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000003c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000086dd60b7b432001000000000000000000000000000ff02000000000000000000000000000100000000040190"], 0x0) 20:56:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa", 0x1a4, 0x805, 0x0, 0x0) 20:56:56 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xfe2e, &(0x7f0000000240)={0x0}}, 0x0) 20:56:56 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x2}}}}}}, 0x0) 20:56:56 executing program 5: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x3000) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 20:56:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1a4, 0x805, 0x0, 0x0) 20:56:56 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000200)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "34977f", 0x40, 0x3a, 0x0, @remote, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "c939af", 0x0, 0x0, 0x0, @private2, @dev, [@srh={0x4}], "eb91cdb27e1be424"}}}}}}}, 0x0) 20:56:56 executing program 1: r0 = socket(0xa, 0x3, 0x6) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 20:56:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 20:56:57 executing program 0: syz_emit_ethernet(0xfffffffffffffff5, 0x0, 0x0) 20:56:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1ab, 0x805, 0x0, 0x0) 20:56:57 executing program 1: r0 = socket(0x10, 0x2, 0x4) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x10}}, 0x0) 20:56:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='ip6gre0\x00'}) 20:56:57 executing program 3: syz_emit_ethernet(0x37, &(0x7f0000001100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "97c215", 0x1, 0x2b, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, {[], 'o'}}}}}, 0x0) 20:56:57 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'batadv_slave_0\x00', @ifru_flags}) 20:56:57 executing program 0: clock_gettime(0x6, &(0x7f0000000580)) 20:56:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1ab, 0x805, 0x0, 0x0) 20:56:57 executing program 1: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000002900)="00001000", 0x4) 20:56:57 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0x1e8, 0x1e8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "58e8bfb53127b5b9b39d519e4c073dee05f530be42e41ebfb4ce801f78fe"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 20:56:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0, 0x54}}, 0x0) 20:56:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd7", 0x1ab, 0x805, 0x0, 0x0) 20:56:57 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:56:57 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000004bc0)={@link_local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '+/Y', 0x4c, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1, {[@routing={0x29}]}}}}}, 0x0) 20:56:57 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}}, &(0x7f0000000340)) 20:56:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0xa0f0ec9e9a1621c}}, 0x0) 20:56:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000200)={{0x2, 0x0, @private}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}}) 20:56:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd15", 0x1ae, 0x805, 0x0, 0x0) 20:56:57 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={0x0}}, 0x54) 20:56:57 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000086dd60b7b43200102100fe800000000000000000000000000000ff24"], 0x0) 20:56:57 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000002900)="8a25b307", 0x4) 20:56:57 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000040)={'batadv_slave_0\x00', @ifru_flags}) 20:56:58 executing program 1: syz_emit_ethernet(0xd8, &(0x7f0000001100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "97c215", 0xa2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, {[@dstopts={0x0, 0x13, '\x00', [@enc_lim, @generic={0x0, 0x91, "92924603a241ea785c1c3244591b6978f65280435435e0a00c138bab0e0669d9f6ca81cbdd2611f36f970b0030ba651559a98c81eb20a7adda7375c01529dcd4111a1aac872085407b585c3c38b97539ab9feef2a3410eddbb63be9812ec72bdc9ef7d76b805adaac04f293a6adf76d1339a26db9abb5bebfbd9b4ffa122cca238dc5f561d3a91cea11732c844870aac3c"}, @padn]}], "6f87"}}}}}, 0x0) 20:56:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1ae, 0x805, 0x0, 0x0) 20:56:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @local}, {0x2, 0x0, @empty}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x6}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000040)={0x0, "2d95bdd2e49365ac9c405bc53342b416"}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) 20:56:58 executing program 0: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0xba65c0e72bce34ac, 0x0) 20:56:58 executing program 5: set_mempolicy(0x4, 0x0, 0x0) 20:56:58 executing program 1: syz_emit_ethernet(0x64, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbb7d1d0cfa9dbe86dd601e3676002e0600fcf2a3ef64b9b5b3e39d2fdd3031ac000000000000000000000000000000ff"], 0x0) 20:56:58 executing program 3: syz_emit_ethernet(0xde, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd67d8ea5e00a889bffc"], 0x0) 20:56:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1ae, 0x805, 0x0, 0x0) 20:56:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @broadcast}}}}}}, 0x0) 20:56:58 executing program 1: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) 20:56:58 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "34977f", 0x38, 0x3a, 0x0, @remote, @local, {[@routing], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "c939af", 0x0, 0x0, 0x0, @private2, @dev}}}}}}}, 0x0) 20:56:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2a, 0x0, 0x0) 20:56:58 executing program 3: socket(0x10, 0x3, 0x3) 20:56:58 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x23}}, 0xc) 20:56:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b0, 0x805, 0x0, 0x0) 20:56:58 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 20:56:58 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:56:58 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x1, 0x2}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f00000000c0)) 20:56:58 executing program 5: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x4203) 20:56:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x54) 20:56:58 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "1e3676", 0x20, 0x6, 0x0, @private0, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 20:56:58 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @remote, @val={@void}, {@generic={0x88ca, "e3916e854bc66ec05e15cd48bb9b4c8e"}}}, 0x0) 20:56:58 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000001100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "97c215", 0x2, 0x2b, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, {[], "6f87"}}}}}, 0x0) 20:56:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b0, 0x805, 0x0, 0x0) 20:56:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 20:56:59 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000100)) 20:56:59 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0x1d0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@arp={@remote, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bond\x00', 'veth1_vlan\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x4}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @private, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 20:56:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) ioprio_get$pid(0x0, 0xffffffffffffffff) 20:56:59 executing program 2: r0 = socket(0x1, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 20:56:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b0, 0x805, 0x0, 0x0) [ 418.304543][T13264] x_tables: duplicate underflow at hook 1 20:56:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c0000005c9023"], 0x7c}}, 0x0) 20:56:59 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 20:56:59 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xee01}}) [ 418.444054][ T37] audit: type=1326 audit(1629061019.352:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13266 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0xffff0000 20:56:59 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast2}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 20:56:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b1, 0x0, 0x0, 0x0) 20:56:59 executing program 0: r0 = socket(0x10, 0x2, 0x0) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0xfffffffffffffdf7) 20:56:59 executing program 1: r0 = socket(0xa, 0x3, 0x6) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 20:56:59 executing program 3: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x44, 0x2, 0x1000) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 20:56:59 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000040)=""/1, 0x1) 20:56:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xc, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}]}, 0x12}}, 0x0) 20:56:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b1, 0x0, 0x0, 0x0) 20:56:59 executing program 0: syz_emit_ethernet(0x2e8, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "99f2a2", 0x296, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2, {[@fragment, @srh={0x0, 0xc, 0x4, 0x6, 0x0, 0x0, 0x0, [@empty, @ipv4={'\x00', '\xff\xff', @loopback}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @private0]}], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "46d107c9490527b3cff9c887f609ebd909123551df0de6bce4351eb002a98a092b891ee67e6d65e1f1801bba619ac46ea661ad8d2ac093a163367a2549b93aaa40fd6de1aa6893f45724a8f89927aa05bfcd23a29f59648c0ab96488f62fabd3e03e67536a2d5cd7aa524923cf6e4e0546213a9d84737ba1c41edf6f42d9575c5dc0957faffef420ebba508f942c9f1958328068139a0a3a1d73b8001267afd1d4d92405"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0], "9f196f689d24ca5ee98c70e73575a4eb5d81d2f7b19a8bef8c90ce6e540963fe859c49b3ccb7b737f1b436abee8ed3d17597853eb8c9aa2afecd2f0f85fecb82e092c6c938d485bed726f03f743587de5dab538a3ffcb4521f922a4e0d69d1615ba5b6c430c345fd5cc037fbb0d06fd2f3afe7686d0de56f6f492bb6f595bf8072b70d"}, {0x8, 0x88be, 0x4, {{0x0, 0x1, 0x2, 0x1, 0x0, 0x2, 0x5, 0x7f}, 0x1, {0x800}}}, {0x8, 0x22eb, 0x4, {{0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x7, 0x9}, 0x2, {0x2, 0xd90, 0x1, 0x18, 0x0, 0x1, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x0, "ce67467882de8562f9035ba1ea36eaa098968b02ff7207e111093f3c5e61df63907ff4f78fcaa00398627502f1fcce01680278e6c12a508897908d8eba2346812b9e17e2554fe056fb5724519c82754bca17b6ed5d776a46e3672210d74383c5e51b546a2a237a675bdf89af837246e1c87a30d8619ca988eb545851c5b6f062890f8be200bdc34a5e6ed2e74b199847d2f74d37d5755c0014fe0a545da4ca075145cfb6ef6252be2d4b0d3836d47550bb2a2bc32afe31b1493a5f15500c518362e99860a584b3301efc24a8b6081a4d6548cde23d"}}}}}}}, 0x0) 20:56:59 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={0x0, 0xffffffd9}}, 0x0) 20:56:59 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 20:56:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000100)) 20:56:59 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 20:56:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b1, 0x0, 0x0, 0x0) 20:56:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x63}]}) 20:57:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001800730045a9b2b70f1200400201000100000009"], 0x1c}}, 0x0) 20:57:00 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000001100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "97c215", 0x0, 0x2b, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}}}}, 0x0) 20:57:00 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "ef30abf5da54f916313be235434f751117d4491c23cc14c482b73abce0eb53d1cd26fb4f1e60fb677bb0cb9e8295fa688fb9e3750fead1c4358419d51f04970d"}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)=@keyring={'key_or_keyring:', r0}) r1 = add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "cca69725b391852f62e41a1a95fc4140a74a3ac3af4f3448658edaf403f714d00d59048f5ee97e0003dbebe7c50aec4cdc5e7f1fb76ce5541b9fa5ce9567b8fa", 0x26}, 0x48, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000003c0)='.dead\x00', &(0x7f0000000400)) keyctl$search(0xa, r0, &(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, r0) r2 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f00000004c0)='builtin_trusted\x00', &(0x7f0000000500)) r3 = msgget(0x0, 0x0) msgrcv(r3, &(0x7f0000000180)={0x0, ""/188}, 0xc4, 0x2, 0x1000) msgsnd(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="02"], 0x8, 0x0) 20:57:00 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x37}}, 0xc) 20:57:00 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x6}, 0x0, 0x0) 20:57:00 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000001100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "97c215", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, {[@dstopts={0x0, 0x1, '\x00', [@enc_lim, @padn={0x1, 0x2, [0x0, 0x0]}, @padn]}]}}}}}, 0x0) 20:57:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000003c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000086dd60b7b43200002100fe8000000000002001000000000000000000007800cb4022001e22a5"], 0x0) 20:57:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00000010c0), 0x0) 20:57:00 executing program 5: r0 = epoll_create1(0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000d80)) 20:57:00 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @random="c7ea4e1aa675", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast1}}}}}, 0x0) 20:57:00 executing program 1: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0xc, {0x2, 0x0, @broadcast}, 'veth1_vlan\x00'}) 20:57:00 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@multicast, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b7b432", 0x10, 0x21, 0x0, @dev, @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cb4022", 0x0, "1e22a5"}}}}}}}, 0x0) 20:57:00 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x2}, {}], 0x2, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 20:57:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f0000000600)) 20:57:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6}]}) 20:57:00 executing program 5: timer_create(0x0, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}}, &(0x7f0000000340)) 20:57:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000001080)={'IDLETIMER\x00'}, &(0x7f00000010c0)=0x1e) 20:57:00 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x453, 0x1}, 0x10}}, 0x0) 20:57:00 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000003c0)={@multicast, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b7b432", 0x10, 0x21, 0x0, @dev, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e300", 0x0, "1e22a5"}}}}}}}, 0x0) [ 419.843029][T13350] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 419.843029][T13350] The task syz-executor.2 (13350) triggered the difference, watch for misbehavior. [ 419.873726][ T37] audit: type=1326 audit(1629061020.783:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13345 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 20:57:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) pipe2$9p(&(0x7f0000000040), 0x0) 20:57:00 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000d80)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:57:00 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) [ 420.010721][T13357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=13357 comm=syz-executor.4 20:57:01 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) 20:57:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) ioprio_set$uid(0x3, 0x0, 0x0) [ 420.145329][ T37] audit: type=1326 audit(1629061021.053:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13359 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0xffff0000 [ 420.306476][ T37] audit: type=1326 audit(1629061021.213:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13367 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0xffff0000 20:57:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001e80), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 20:57:01 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)={0x3, "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"}, 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 20:57:01 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 20:57:01 executing program 3: timerfd_settime(0xffffffffffffffff, 0x613d4c826d1915ff, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 20:57:01 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @empty}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}}}, 0x0) 20:57:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 20:57:01 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) 20:57:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000000c0)=""/245, &(0x7f00000001c0)=0xf5) 20:57:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 20:57:01 executing program 4: migrate_pages(0x0, 0x27, &(0x7f0000000140)=0x5a, &(0x7f0000000180)=0x1) 20:57:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf, 0xfff}) 20:57:01 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x8, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1cee5a", @ANYRES16, @ANYBLOB="000000000000010000000e0000000500330002000000"], 0x1c}}, 0x0) 20:57:02 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 20:57:02 executing program 1: migrate_pages(0x0, 0x4, 0x0, &(0x7f00000001c0)=0x1) 20:57:02 executing program 2: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @local}, 0xc) 20:57:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000004680)=[{&(0x7f00000036c0)={0x14, 0x30, 0x1, 0x0, 0x0, "", [@generic="85"]}, 0x14}], 0x1}, 0x0) 20:57:02 executing program 5: pselect6(0x35, &(0x7f0000001080), &(0x7f00000010c0)={0x986}, &(0x7f0000001100), &(0x7f0000001180), &(0x7f0000001200)={&(0x7f00000011c0), 0x8}) 20:57:02 executing program 4: r0 = socket(0x2, 0x3, 0x5) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2d}}, 0xc3) 20:57:02 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @mptcp=@mp_fclose={0x1e, 0xc}]}}}}}}}, 0x0) 20:57:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 20:57:02 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:57:02 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x2, 0x0, 0xee00}}) 20:57:02 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 20:57:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)=[{0x0}, {&(0x7f00000028c0)={0x10}, 0x10}], 0x2}, 0x0) 20:57:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000028c0)={0x10}, 0x10}], 0x1}, 0x0) 20:57:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f00000028c0)={0x10, 0x40}, 0x10}], 0x1}, 0x0) 20:57:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffd}]}) [ 421.635728][T13427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13427 comm=syz-executor.4 20:57:02 executing program 5: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001640)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @rand_addr=0x2}, {0x2, 0x0, @broadcast}, 0x54}) 20:57:02 executing program 4: ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000480)='.pending_reads\x00', 0xe340, 0x0) [ 421.718248][T13431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=13431 comm=syz-executor.1 [ 421.748793][T13433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13433 comm=syz-executor.3 20:57:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) splice(r1, 0x0, r0, 0x0, 0x3, 0x2) [ 421.839085][ T37] audit: type=1800 audit(1629061022.743:33): pid=13439 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=14701 res=0 errno=0 20:57:02 executing program 1: pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') read$char_usb(r0, 0x0, 0xfffffd40) 20:57:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') fchdir(r0) 20:57:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, 0x0, 0x0) 20:57:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "8af997ce29472229", "d49ef10e634e81ce000732ee5d93e4e2942e499cdf4fbb5eb221b071ad09d458", "23671daa", "6fe2de4b9275ac2d"}, 0x38) [ 421.930548][ T9779] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 422.120231][ T9779] usb 1-1: device descriptor read/64, error 18 [ 422.393709][ T9779] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 422.596514][ T9779] usb 1-1: device descriptor read/64, error 18 [ 422.722434][ T9779] usb usb1-port1: attempt power cycle [ 423.150055][ T9779] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 423.270891][ T9779] usb 1-1: Invalid ep0 maxpacket: 0 [ 423.420058][ T9779] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 423.542819][ T9779] usb 1-1: Invalid ep0 maxpacket: 0 [ 423.548247][ T9779] usb usb1-port1: unable to enumerate USB device 20:57:05 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "a03ec5"}) 20:57:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="140000000000000001000000240000000000000000000000a80000000000000029"], 0xc0}, 0x0) 20:57:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 20:57:05 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) 20:57:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000)="a6", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) 20:57:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0xffffffff}, 0xc) 20:57:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@private, @loopback}, 0xc) 20:57:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @loopback, 0x2}, @xdp={0x2c, 0x0, 0x0, 0x11}, @rc={0x1f, @none, 0xfa}, 0xffff, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)='ip6erspan0\x00', 0x6, 0x8001, 0x200}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x10400, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e24, @multicast1}, {0x60c}, 0x2, {0x2, 0x4e21, @empty}, 'ip6gre0\x00'}) setsockopt$inet_group_source_req(r0, 0x0, 0x5, 0x0, 0x0) 20:57:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@nfc, 0x80) 20:57:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x4a, {0x2, 0x0, @local}, 'veth1_to_bond\x00'}) 20:57:05 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001ac0)='net/fib_trie\x00') getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000001c00)={0x2, 0x0, @remote}, 0x10) 20:57:05 executing program 0: syz_open_dev$video4linux(&(0x7f0000000180), 0xfffffffffffffff9, 0x0) 20:57:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x94, 0x0, &(0x7f0000000140)=[@enter_looper, @acquire={0x40046305, 0x2}, @register_looper, @request_death={0x400c630e, 0x2}, @increfs_done={0x40106308, 0x1}, @exit_looper, @increfs={0x40046304, 0x1}, @clear_death, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000080)={@fda={0x66646185, 0x9, 0x0, 0x3f}, @fda={0x66646185, 0x2, 0x3, 0x2f}, @fd}, &(0x7f0000000100)={0x0, 0x20, 0x40}}}], 0xfd, 0x0, &(0x7f0000000200)="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"}) 20:57:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x8000000) [ 424.984766][ T37] audit: type=1400 audit(1629061025.893:34): avc: denied { create } for pid=13477 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:57:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x3, 0x0, 0x0) 20:57:05 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="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", 0x1a2, 0xfffffffffffffffd) 20:57:06 executing program 0: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f00000003c0)="037cc46de14f4c8dfa3d0c5e26e16c49b540424e870b4d9da432007bbc900ae5b77e32674ad910d8e3f8dde119a7fa886eb23b2bdbaa9552d7e189554a80fbcea7d4ad280007d63e64632386e3bd790af418ebbac85ebbf76d62a0e18c76c775d4ae1c4c74543f89eed61760e6ad3fea46834a6f63d1c03b9785b0b35c786f0c03e8101008ce9ece348a5fc3433a13868d7bc9b4f32590b591e3a716dec614535e09f299baabff0027eeb098210000", 0xaf, 0xffffffffffffffff) 20:57:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x80000001, 0x0, 0x0, 0x0, 0xfffffe00}]}) [ 425.130689][ T37] audit: type=1400 audit(1629061025.893:35): avc: denied { name_connect } for pid=13477 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:57:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) [ 425.243810][T13499] Invalid option length (201) for dns_resolver key 20:57:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0xfffffffb}, 0x40) 20:57:06 executing program 1: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="0300", 0x2, 0xffffffffffffffff) [ 425.285151][T13499] Invalid option length (201) for dns_resolver key 20:57:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x5501, 0x0) [ 425.330247][T13500] Option ' †ã½y [ 425.330247][T13500] ôëºÈ^»÷mb áŒvÇuÔ®LtT?‰îÖ`æ­?êFƒJocÑÀ;—…°³\xo èΞÎ4Š_ÃC:†{É´ó%µ‘ã§ÞÆS^ ò™º«ÿ' to dns_resolver key: bad/missing value [ 425.352146][T13501] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 425.418112][T13500] Option ' †ã½y [ 425.418112][T13500] ôëºÈ^»÷mb áŒvÇuÔ®LtT?‰îÖ`æ­?êFƒJocÑÀ;—…°³\xo èΞÎ4Š_ÃC:†{É´ó%µ‘ã§ÞÆS^ ò™º«ÿ' to dns_resolver key: bad/missing value 20:57:06 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 20:57:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8401) 20:57:06 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 20:57:06 executing program 5: ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, &(0x7f0000000040)={&(0x7f0000000100)={{@hyper}, {@local}, 0x400, "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"}, 0x418}) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000000c0)='t\x00', 0xfffff, 0xffffffffffffffff) 20:57:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x29, 0x0, 0x0) 20:57:06 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$sock(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)="3ddaa4ab203901dc17652fe3e7a14c62948dbc2886d1c127a5798b174c9017d49c80684a7ea3ee1ca4a8c8cad3cac75b065f0e738c7fc48efc75213ef65122fd2b63869cd1cf748e2f4ed947b6a2631609b6b5054f1c386ec895fadef580742afa8729d5478748f2b48062", 0x6b}, {&(0x7f0000000340)="a0631d83afb4897676bb2ff8ce8e669e7b05c6833f71eea7ef21db58cbaa3f2a2d60ef0434fcace423913d20c76f0e407b734434673c23f19d4a97c650121ebe0011f85d954b06f508d1829ce8ad9402db1f8a46cb82c71d504716fb5dd8b3c63d4d8de17e906c57dda97ecda5c13a623568d0e5c8b50aa92c7e4769e7fc10099bc546896e059c6c6a570a12be810a50435bb32da3d2b6daac8c6a3d8efb5be451a4bf5d22f041af02333aaa0a8acb71f5", 0xb1}, {&(0x7f0000000400)="480323f3fafec0ad55518390ba251e0031acb3a9cb13efbdb9545493fa6194a06c4af92724c52807cc9c64349a0c1fdb4408b6a06c4371caf28a1b6233241c11e31331ce1934500fbd4531a91150f54398fbd50df34edf223d74405eff5b99a82a797ab2ee4162e9c34f37647949cb911e13b937111ae653f3c10f742650f05a0936b570c2ae1a67dcd4b8ea5ee2fdf265ffe03b6a7ddaa5d07d9a023ffd251d8e4cb221598b8eee2d95379966fad86c794b37c2c57b5f0e95b82f49cbd53a4fbd2331d0f72710de0f", 0xc9}, {&(0x7f0000000500)="f2d48fd0f4e062f293b09a148fc0ee08fc135f0540bb092ec233c68f5728afc10314b3e81f7f959ce1fcebd2007770b831b9a7a1", 0x34}], 0x4}, 0x0) [ 425.735129][T13525] Option 'öǧRÌçÆ­è\4~Ò¼ˆ j€†Sûŧ­4£ª×[ÇK2¬aùçÿÞŠ‰^oâÏ÷/ùâi›»6žÂÙ¢Ü]NÏž„ºÑÒåFòÐQÛvf–'üvÝ_Š†«»‰·àegJ…œר' to dns_resolver key: bad/missing value 20:57:06 executing program 2: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 20:57:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) 20:57:06 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x8}) 20:57:06 executing program 1: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 20:57:06 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) 20:57:06 executing program 3: add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="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", 0xe01, 0xfffffffffffffffe) 20:57:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) 20:57:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045564, &(0x7f0000000040)) 20:57:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 20:57:07 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0xffffffff, 0x20a01) 20:57:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5452, 0x0) 20:57:07 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000021) 20:57:07 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000001180)) 20:57:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xf, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}}, 0x108) 20:57:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x8}]}, 0x24}}, 0x0) 20:57:07 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:57:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x30) 20:57:07 executing program 3: waitid(0x2, 0x0, &(0x7f0000000000), 0x2, &(0x7f0000000080)) 20:57:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x8004552d, 0x0) 20:57:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001680), 0x102, 0x0) 20:57:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00'}) 20:57:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}}) 20:57:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x11, 0x65, 0x0, &(0x7f0000006680)) 20:57:07 executing program 1: syz_open_dev$swradio(&(0x7f0000000100), 0x1, 0x2) 20:57:07 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(0xffffffffffffffff, 0x7ac, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r1, 0x7ac, 0x0) fork() getuid() fstat(r0, &(0x7f0000000380)) [ 426.759855][ T7] Bluetooth: hci0: command 0x0401 tx timeout 20:57:07 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 20:57:07 executing program 4: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 20:57:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=@bridge_newvlan={0x24, 0x70, 0x1, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}]}, 0x24}}, 0x0) 20:57:07 executing program 3: add_key(&(0x7f0000000280)='big_key\x00', 0x0, &(0x7f0000000300)="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", 0xe41, 0xfffffffffffffffe) 20:57:07 executing program 1: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a5841) 20:57:08 executing program 4: socketpair(0x22, 0x2, 0x4, &(0x7f0000000100)) 20:57:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xa, 0x0, 0x0) 20:57:08 executing program 2: mq_open(&(0x7f0000000000)=':,\f,\x00', 0x40, 0x0, &(0x7f0000000080)={0xc, 0x0, 0x9, 0x10800}) 20:57:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) 20:57:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000100)) 20:57:08 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fork() 20:57:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x11, 0xa, 0x0, 0x0) 20:57:08 executing program 5: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000000180)="cf", 0x1, 0x100000001}, {&(0x7f0000000380)="13", 0x1, 0xab3c}, {&(0x7f00000003c0)='q', 0x1}], 0x0, 0x0) 20:57:08 executing program 2: fanotify_init(0x0, 0x2001) 20:57:08 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}) 20:57:08 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="140000000000000001000000240000000000000000000000500000000000000029000000370000003306000000000000c910000000000da54b1c0000000000000001c910fe8000000000000000000000000000aac91000000000000000000000000000000000000058"], 0xc0}, 0x0) 20:57:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001ac0)='net/fib_trie\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000003, 0x12, r0, 0x10000000) 20:57:08 executing program 4: setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0xfffffffffffffe58) [ 427.561568][T13623] loop5: detected capacity change from 0 to 264192 20:57:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x21, 0x0, 0x0) 20:57:08 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 20:57:08 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000300)="c3", 0x1, 0xfffffffffffffffd}], 0x0, 0x0) [ 427.707390][T13623] loop5: detected capacity change from 0 to 264192 20:57:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x541b, 0x0) 20:57:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000500)) 20:57:08 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="140000000000000001000000240000000000000000000000500000000000000029000000320000003306000000000000c910000000000da54b1c0000000000000001c910fe8000000000000000000000000000aac91000000000000000000000000000000000000058"], 0xc0}, 0x0) 20:57:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x801c581f, 0x0) 20:57:08 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x4020940d, 0x0) [ 427.914380][T13640] loop3: detected capacity change from 0 to 16383 20:57:09 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0xffffffffffffffff) [ 428.027527][T13640] loop3: detected capacity change from 0 to 16383 20:57:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x40086602, 0x0) 20:57:09 executing program 2: syz_open_procfs(0x0, &(0x7f00000004c0)='timerslack_ns\x00') 20:57:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x6, 0x0, 0x3) 20:57:09 executing program 0: faccessat2(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x1000) 20:57:09 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') 20:57:09 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f0000002440)=[{&(0x7f00000026c0)="13", 0x1, 0xffffffff96ee41f3}], 0x0, 0x0) 20:57:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080), 0x0, 0x6f7ba032871c1d11) ioctl$VIDIOC_DQEVENT(r0, 0x5450, 0x0) 20:57:09 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) read$char_usb(r0, 0x0, 0x0) 20:57:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x16, 0x0, 0x0) 20:57:09 executing program 0: faccessat2(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x1000) 20:57:09 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000780)={0x0, 0x0, @name="2f4c4d9a1f1838a40eb7c13433816ef7f8c09682ce55f060cf0aba034d33948b"}) [ 428.487169][T13673] loop4: detected capacity change from 0 to 264192 20:57:09 executing program 5: getrandom(&(0x7f0000000140)=""/186, 0xba, 0x0) 20:57:09 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 20:57:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) [ 428.586535][T13673] loop4: detected capacity change from 0 to 264192 20:57:09 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x5421, &(0x7f0000000040)) 20:57:09 executing program 4: process_madvise(0xffffffffffffffff, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 20:57:09 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0xff00, 0x1, 0x1}) 20:57:09 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20008084, 0x0, 0x0) 20:57:09 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x6, 0x0, &(0x7f0000000040)) 20:57:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x80086301, 0x0) 20:57:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000017c0)={'gre0\x00', &(0x7f0000001700)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 20:57:09 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000004780)) 20:57:10 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @bcast, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) 20:57:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x74, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) 20:57:10 executing program 5: socket$inet6(0xa, 0x5, 0x0) 20:57:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(gcm_base(ctr(aes-aesni),ghash-generic),sha384-generic)\x00'}, 0x58) 20:57:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) 20:57:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045566, &(0x7f0000000040)) [ 429.503975][T13717] Only authenc() type AEADs are supported by ESSIV 20:57:10 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 20:57:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8, 0x0, 0xffff}, 0x40) 20:57:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 20:57:10 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f00000089c0)=[{&(0x7f0000007780)='0', 0x1, 0xffffffffffffff01}], 0x0, 0x0) 20:57:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@get={0x1, 0x0, 0xfffffffffffffffc}) 20:57:10 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000780)) [ 430.004589][T13745] loop3: detected capacity change from 0 to 16383 20:57:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40049409, &(0x7f0000000040)) 20:57:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x7e, {0x2, 0x0, @remote}, 'veth0_to_bond\x00'}) 20:57:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0xd, 0x0, 0x0) 20:57:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) [ 430.126732][T13745] loop3: detected capacity change from 0 to 16383 20:57:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}}, 0x108) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 20:57:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:57:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 20:57:11 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002100), 0x410202, 0x0) 20:57:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x40) 20:57:11 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 20:57:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000016c0)={'sit0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @private}}}) 20:57:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8903, 0x0) 20:57:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x22, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}}, 0x108) 20:57:11 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x9688c0c95f8d8bde, 0x0) 20:57:11 executing program 5: execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='(}{!!]\xac\x96\\\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='\\{\x00', &(0x7f00000003c0)='\x00'], &(0x7f00000005c0)=[&(0x7f0000000440)='-,\x00'], 0x0) 20:57:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_proto_private(r0, 0x0, 0x0) 20:57:11 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x5452, 0x0) 20:57:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x11, 0x67, 0x0, &(0x7f0000006680)) 20:57:11 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f00000003c0)=@sco, 0x80, &(0x7f0000000380)=[{}, {&(0x7f0000000100)="8f83eb8ffcf085f40ee7becab1e09a39caf691872ea17df719d6afd7aa51a4d77524110fdb32c7d6547c22468de0ced6c26d90b77212662239eb4c2489b0e1cd91def891f931d8d8641c57b3009ed401ef69975600a31d6981a77a0ed1339e6758578f33958a6e545caa8d9e891259ab4c1d0b56c6e2874602d558acb19fc95a027ec02b865ca7df290b6913c2fa42497e4b5a551e423362dff4abdeddedf5d0e0e164aab27571080ee3d8331edbd1526be3abbde211319754399a9a21a3519ce81e185099fc87befb7323b2ef707ce7c2c1f8efa5a1b9c971e36d53273ac0f1767a04d905b3f6", 0x124}, {&(0x7f0000000200)="92b38bde4834c1272f42a03544765621277bf375e5338cd4d1316d716d2034cd9fcf1141f053295c2227a4fd59e7285ed5ece2ea30c1899a5aa6e1b4b9cba7dad0455d365cf8ec7d9708bb604fa6d6526c0e494ac85378a6572135030d10f56bad8ffc95c29afc64cf423b7d1591853956fbce9b4df863092e11b0622b990d91b9e49ee6ef831473799fb0d5c13ff273fabb7e6621d5485396ed6dc5c51f87b79eb58dc8c90f1d38dac7676f28128784c4faefc8a200a227ad12889739d41855444d42dcd8247efa856ef1852f231b86439d0b7d9288366a6ea62dec71e1d7e4", 0xfffffffffffffffa}], 0x3, &(0x7f0000000340)=[@timestamping={{0x14}}, @timestamping], 0x30}, 0x0) 20:57:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x401c5820, 0x0) 20:57:11 executing program 5: r0 = socket(0x28, 0x1, 0x0) bind$bt_sco(r0, 0x0, 0x0) 20:57:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) 20:57:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x2, &(0x7f0000000040)) 20:57:11 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)) 20:57:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') read$char_usb(r0, &(0x7f0000000140)=""/166, 0xa6) 20:57:12 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) 20:57:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x8004552d, &(0x7f0000000040)) 20:57:12 executing program 5: socket(0x2b, 0x1, 0xffffffe1) 20:57:12 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)) 20:57:12 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x220000, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x100000a, 0x0) 20:57:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, &(0x7f0000000940)="3e8a6ee7", 0x4, 0x0, 0x0, 0x0) 20:57:12 executing program 0: socketpair(0x1e, 0x0, 0x7, &(0x7f0000001180)) 20:57:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045565, 0x0) 20:57:12 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x102, 0x3, 0x0, 0x0) 20:57:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=ANY=[@ANYBLOB="1c"], 0x60}, 0x0) 20:57:12 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f0000000180)='keyring\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)={r1}) 20:57:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x80086601, 0x0) 20:57:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}}}}) 20:57:12 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0xc0189436, 0x0) 20:57:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x4, 0x0, &(0x7f0000006680)=0x88000000) 20:57:12 executing program 1: mq_open(&(0x7f0000000800)='/dev/vcsu\x00', 0x0, 0x0, 0x0) 20:57:12 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000340)={@remote}, 0x14) 20:57:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) 20:57:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x5452, &(0x7f0000000040)) 20:57:12 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x8001, 0x4) 20:57:12 executing program 4: add_key(&(0x7f0000000040)='syzkaller\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 20:57:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @loopback}, @xdp, @rc={0x1f, @none}, 0xffff, 0x0, 0x0, 0x0, 0x4}) 20:57:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 20:57:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c00000000000004"], 0x118}, 0x0) 20:57:13 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x1002, 0x0) 20:57:13 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 20:57:13 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7b1, 0x0) 20:57:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 20:57:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000640)="98", 0x1}], 0x1, &(0x7f0000000840)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x8010) 20:57:13 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x101040, 0x0) 20:57:13 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f00000006c0)='2', 0x1}], 0x2}, 0x0) 20:57:13 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa}) 20:57:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00', {}, 0x7f}) 20:57:13 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, 0x0, 0x0) 20:57:13 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x40400) 20:57:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$link(0x3, r1, 0x0) keyctl$clear(0xf, r2) 20:57:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x10000000) 20:57:13 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) 20:57:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045564, 0x0) 20:57:13 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000009500)='ns/time\x00') 20:57:13 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 20:57:13 executing program 5: r0 = socket(0x2a, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 20:57:13 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000002c0)) 20:57:13 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "a03ec5", 0xa6}) 20:57:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000014c0), 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001ac0)='net/fib_trie\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000001540)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 20:57:14 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x24000021) 20:57:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast2}}}}) 20:57:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fanotify_mark(r0, 0xe, 0x40000010, 0xffffffffffffffff, 0x0) 20:57:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x5451, 0x0) 20:57:14 executing program 2: mq_open(&(0x7f0000000140)='\'*%\x19\xb3q\\\x00', 0x0, 0x0, 0x0) 20:57:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0xc0189436, &(0x7f0000000040)) 20:57:14 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7ab, 0x0) 20:57:14 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x2, 0x0, &(0x7f0000000040)) 20:57:14 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x8002, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0xa0) 20:57:14 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 433.600589][T13928] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 20:57:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}}, 0x108) 20:57:15 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'wg0\x00', {0x2, 0x0, @multicast1}}) 20:57:15 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r0, 0x0, 0x7) 20:57:15 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) 20:57:15 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x13, r0, 0x8000000) 20:57:15 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x8002, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0xa0) [ 434.247161][T13947] nvme_fabrics: unknown parameter or missing value '' in ctrl creation request 20:57:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x30) 20:57:15 executing program 4: add_key(&(0x7f0000000480)='pkcs7_test\x00', 0x0, &(0x7f0000000500)='?N', 0xfffff, 0xfffffffffffffffc) 20:57:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x16, 0x0, r0) 20:57:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x80108906, 0x0) 20:57:15 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x0, {{0x2, 0x0, @local}}}, 0x88) 20:57:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$link(0x3, r1, 0x0) 20:57:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0189436, 0x0) 20:57:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 20:57:15 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0xa, 0x6) 20:57:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x401c5820, &(0x7f0000000040)) 20:57:15 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, 0x0) 20:57:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)) 20:57:15 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000140)) 20:57:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 20:57:15 executing program 4: socketpair(0x1d, 0x0, 0x2, &(0x7f00000014c0)) 20:57:15 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x101040, 0x100) 20:57:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @loopback}, @xdp, @rc={0x1f, @none}, 0xffff}) 20:57:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080), 0x9, 0x6f7ba032871c1d11) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 20:57:16 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0d05640, &(0x7f0000000000)={0xa}) 20:57:16 executing program 2: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 20:57:16 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000080)={{}, 'port0\x00'}) 20:57:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045566, 0x0) [ 435.239344][ T7] Bluetooth: hci0: command 0x0401 tx timeout 20:57:16 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 20:57:16 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="140000000000000001001100430000000000000000000000500000000000000029000000370000003306000000000000c910000000000da54b1c0000000000000001c910fe8000000000000000000000000000aac91000000000000000000000000000000000000058"], 0xc0}, 0x0) 20:57:16 executing program 0: socketpair(0x2c, 0x3, 0xffff7fff, &(0x7f0000000040)) 20:57:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 20:57:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/210, &(0x7f0000000100)=0xd2) 20:57:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x16, r0, 0xfffffffffffffffd) 20:57:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'wlan1\x00'}, @IFLA_NET_NS_FD={0x8}, @IFLA_MAP={0x24}]}, 0x60}}, 0x0) 20:57:16 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x107503, 0x0) 20:57:16 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003580)={0x0, 0x0, 0x0}, 0x0) 20:57:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1}, 0x40) 20:57:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x94, 0x0, &(0x7f0000000140)=[@enter_looper, @acquire={0x40046305, 0x2}, @register_looper, @request_death={0x400c630e, 0x2}, @increfs_done={0x40106308, 0x1}, @exit_looper, @increfs={0x40046304, 0x1}, @clear_death, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)}}], 0xfd, 0x0, &(0x7f0000000200)="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"}) 20:57:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x16, r0, 0xfffffffffffffffd) 20:57:16 executing program 5: keyctl$unlink(0x16, 0x0, 0xfffffffffffffffc) 20:57:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 20:57:16 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000100000025000000ff00000000000000500000000000000029000000370000003306000000000000c910000000000da54b1c0000000000000001c910fe8000000000000000000000000000aac91000000000000000000000000000000000000058"], 0xc0}, 0x0) 20:57:16 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000080)="de1dfa0c1b78a50f44827eefd18ad9b668bbe36bb6fbb0f6b46f9a8707d225da5f00120e39e9040a15f52dac5b260350026955afbd96ef6c765bfaa1b8d6bd539356a3027651164c471094b93a4570468569de190a8c19da62ef5ee44ef3d431914e82b6d6dea0e22693f938ee7c1ba8a422cd5d0e0f26f7aac7ba1ecc5e20bf308bfad71a006542e3f8607dbaed3855ae336be49dfc747ee3e5e5c23717b0649be037ec5e4986828558481685c3e1d98506422f9c407ab9b5833e1a7d735e5a1f8ed29aac6f332eb9cc", 0xca}, {&(0x7f00000003c0)="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", 0x4e3}], 0x2}, 0x0) 20:57:17 executing program 2: mq_open(&(0x7f0000002140)=',.\x00', 0x0, 0x0, 0x0) 20:57:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x11, 0x0, &(0x7f00000007c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @broadcast}}}, 0x108) 20:57:17 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 20:57:17 executing program 0: socketpair(0x18, 0x0, 0x0, &(0x7f0000002a00)) 20:57:17 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/time_for_children\x00') 20:57:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x2000000}, 0x80) 20:57:17 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@sco={0x1f, @none}, 0x80) 20:57:17 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x0, 0x1, 0x4}) 20:57:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10) 20:57:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c) 20:57:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x80086601, 0x0) 20:57:17 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 20:57:17 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 20:57:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}, @ib={0x1b, 0x0, 0x0, {"805a29afc4eab7423199819014c4799c"}}}}, 0x118) [ 436.670172][T14056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:57:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x801c581f, 0x0) 20:57:17 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}) 20:57:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='timerslack_ns\x00') write$cgroup_type(r0, 0x0, 0x0) 20:57:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0) 20:57:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x6, 0x0, 0x0) 20:57:17 executing program 1: socketpair(0x22, 0x0, 0x51dc, &(0x7f00000000c0)) 20:57:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x4020940d, 0x0) 20:57:17 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/18, 0x12}], 0x1, &(0x7f0000000bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:57:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x405c5503, 0x0) 20:57:18 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0d05640, &(0x7f0000000000)={0x8}) 20:57:18 executing program 0: mq_open(&(0x7f0000000140)='\'*%\x19\xb3q\\\x00', 0x40, 0x0, &(0x7f0000000180)={0x1, 0x7fff, 0xc14, 0x6}) 20:57:18 executing program 1: add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="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", 0xe41, 0xfffffffffffffffe) 20:57:18 executing program 5: socketpair(0x0, 0x9a607615cd84c018, 0x0, 0x0) 20:57:18 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="c0000000000000000100000024"], 0xc0}, 0x0) 20:57:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @loopback}, @xdp, @rc={0x1f, @none}, 0xffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6erspan0\x00', 0x6, 0x8001, 0x200}) 20:57:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='net/ip_vs_stats\x00') write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 20:57:18 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x8001, 0x0) 20:57:18 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x8002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 20:57:18 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x3) 20:57:18 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x0, "a03ec5", 0xa6, 0xf6}) 20:57:18 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x10) 20:57:18 executing program 4: execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)=[&(0x7f0000000300)='\\c\x1b\x05\x00\xf2ww\xd6\x15n\xcf\xcd\\#L\xae;\xf5', &(0x7f0000000140)='@\x00'], 0x100) r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) 20:57:18 executing program 0: syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x20880) [ 437.729243][T14102] nvme_fabrics: missing parameter 'transport=%s' [ 437.741061][T14102] nvme_fabrics: missing parameter 'nqn=%s' 20:57:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x40049409, 0x0) 20:57:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x4004556a, &(0x7f0000000040)) 20:57:18 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_targets\x00') 20:57:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00') mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) 20:57:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0xc06855c8, 0x0) 20:57:18 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000200)={{}, {0x0, 0xd1}}) 20:57:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) unshare(0x40000400) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="5500000018007f33deba2f977333bd930a0200ce01a843089100fe803900080008000000009eb43c6a95a0fb432c00000000fb83de448daa72540d8102d269c4d4133ab82286926700"/85, 0x55}], 0x1}, 0x0) 20:57:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) r1 = creat(&(0x7f0000000140)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) epoll_create(0x7fff) [ 438.291015][ C0] sd 0:0:1:0: [sg0] tag#4468 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 438.292842][T14133] IPv6: NLM_F_CREATE should be specified when creating new route [ 438.301625][ C0] sd 0:0:1:0: [sg0] tag#4468 CDB: opcode=0xe5 (vendor) [ 438.301655][ C0] sd 0:0:1:0: [sg0] tag#4468 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 438.301679][ C0] sd 0:0:1:0: [sg0] tag#4468 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 438.301704][ C0] sd 0:0:1:0: [sg0] tag#4468 CDB[20]: ba [ 438.414921][T14133] IPv6: Can't replace route, no match found [ 438.503996][ C1] sd 0:0:1:0: [sg0] tag#4469 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 438.514451][ C1] sd 0:0:1:0: [sg0] tag#4469 CDB: opcode=0xe5 (vendor) [ 438.521398][ C1] sd 0:0:1:0: [sg0] tag#4469 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 438.531173][ C1] sd 0:0:1:0: [sg0] tag#4469 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 438.540798][ C1] sd 0:0:1:0: [sg0] tag#4469 CDB[20]: ba [ 438.569902][ T37] audit: type=1804 audit(1629061039.474:36): pid=14137 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir784574194/syzkaller.Izwm5H/241/file1" dev="sda1" ino=14195 res=1 errno=0 20:57:19 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000001c0)={{0x40}, 'port1\x00'}) 20:57:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:57:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x219}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 20:57:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c00000000000004"], 0x118}, 0x0) 20:57:19 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x29c6, &(0x7f0000000540), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff2000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7806, &(0x7f0000000200), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 20:57:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000200)) 20:57:19 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x1}) 20:57:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 20:57:19 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 20:57:20 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x35) wait4(0x0, 0x0, 0x0, 0x0) 20:57:20 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 439.403376][T14203] ptrace attach of "/root/syz-executor.1"[14202] was attempted by "/root/syz-executor.1"[14203] [ 439.798959][ T7] Bluetooth: hci2: command 0x0401 tx timeout [ 439.880608][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.886989][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 20:57:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:57:22 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0xf0ff7f00000000) 20:57:22 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r1}, {0x77359400}}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 20:57:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x219}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x600, 0x0) 20:57:22 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x4e, 0x2d, 0x4e, 0x3a]}}}, 0x4e}], [], 0x64}) 20:57:22 executing program 2: pipe2(&(0x7f00000009c0), 0x0) get_mempolicy(&(0x7f0000000180), &(0x7f00000001c0), 0x77, &(0x7f0000ffc000/0x1000)=nil, 0x4) [ 441.233034][ T37] audit: type=1800 audit(1629061042.144:37): pid=14137 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="sda1" ino=14195 res=0 errno=0 20:57:22 executing program 1: sigaltstack(&(0x7f0000ff8000/0x1000)=nil, 0x0) mlock2(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0) [ 441.366504][T14216] tmpfs: Bad value for 'mpol' 20:57:22 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x541b, 0x0) 20:57:22 executing program 2: r0 = io_uring_setup(0x41cd, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x15) 20:57:22 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r1}, {0x77359400}}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 20:57:22 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), &(0x7f0000000880)={&(0x7f0000000840), 0x8}) 20:57:22 executing program 1: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0x9, &(0x7f0000ff9000/0x2000)=nil, 0x3) 20:57:23 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x10, 0x0) 20:57:23 executing program 3: socketpair(0x1, 0x0, 0x101, &(0x7f00000000c0)) 20:57:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000001300)) 20:57:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8901, 0x0) 20:57:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) 20:57:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x0, 0x0, 0x80000001}) 20:57:23 executing program 1: socketpair(0x1d, 0x0, 0xd6, &(0x7f0000000000)) 20:57:23 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000004240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:57:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0}, 0x2) 20:57:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000009540)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0xd0) 20:57:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x40) socketpair(0x0, 0x0, 0x80, &(0x7f0000001800)) 20:57:23 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 20:57:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 20:57:23 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000008480), 0x0, 0x0) 20:57:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x40) socketpair(0x6, 0x0, 0x0, &(0x7f0000001800)) 20:57:23 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x2, 0x0) 20:57:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 20:57:23 executing program 1: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 20:57:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006fc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[@cred={{0x1c}}], 0x20}, 0x0) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 20:57:24 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="c83e5b83296da70f401bd167fa5969a4770d6d70753ee326401a49330ae9fdf32147d8f26f53959682d202e8dd2c031ee04d0ff80dc368e96de22696b2059ab674b22ea96947675420bbc87e687e165773772304ed80f605be374a1da5652560261b94df054fc412b339b1fd04d408", 0x6f}, {&(0x7f0000000140)="6a31d102ecee896fd80855bd26b6e30cbfe575ccd9523b558a94ef2f55b74f02dfcb5b88536f066db8763a615c74c2b66f9d0d8edb0df8a17de302cac69def8a172ee00da871c79ad3a3540ff3c4", 0x4e}, {&(0x7f0000000340)="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", 0xc90}], 0x3}, 0x0) 20:57:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000006fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000086c0)={&(0x7f0000007000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000008440)=[{&(0x7f0000000000)="ebdd6b7a4597f1f132cde847e08663db3db26c9afe0a0842e6cb76ccd4da7a73b07b8ed6e4555b54e373e4b8e3c0b83a995168602745f840d1589c9af64b1c13ad59c6ae2758a17a44635c94a50998b301ed9d33e2971e25fee2d57c1184d17178a5e64a30265dddee8e2a6a23942af39656e809d53d3006ea07f185a56b518ff1421836c6b4221e0ec8154ad93d60b3", 0x90}, {&(0x7f0000007100)="d9", 0x1}, {0x0, 0x60ff}, {0x0, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000008500)=[{0x18, 0x0, 0x0, "81"}, {0x10}], 0x28}, 0x44) 20:57:24 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007a80)='cpuacct.usage_percpu\x00', 0x0, 0x0) 20:57:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000006fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000086c0)={&(0x7f0000007000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x20007080, &(0x7f0000008440)=[{&(0x7f0000000000)="ebdd6b7a4597f1f132cde847e08663db3db26c9afe0a0842e6cb76ccd4da7a73b07b8ed6e4555b54e373e4b8e3c0b83a995168602745f840d1589c9af64b1c13ad59c6ae2758a17a44635c94a50998b301ed9d33e2971e25fee2d57c1184d17178a5e64a30265dddee8e2a6a23942af39656e809d53d3006ea07f185a56b518ff1421836c6b4221e0ec8154ad93d60b3", 0x90}, {&(0x7f0000007100)="d9", 0x1}, {0x0}, {0x0, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x2, &(0x7f0000008500)=[{0x18, 0x0, 0x0, "81"}, {0x10}], 0x28}, 0x44) 20:57:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000023ac0)={&(0x7f0000023880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xa}]}}, &(0x7f00000239c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 20:57:24 executing program 0: perf_event_open(&(0x7f0000003680)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) 20:57:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[], 0x32600) 20:57:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x201}, 0x40) 20:57:24 executing program 0: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, 0x0) 20:57:24 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x400800, 0x0) 20:57:24 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000023b80)={0x11, 0x2, &(0x7f0000006f00)=@raw=[@map], &(0x7f0000006f80)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000023b80)={0x0, 0x1, &(0x7f0000006f00)=@raw=[@generic], &(0x7f0000006f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f00000000c0)=""/128, 0x4a, 0x80, 0x1}, 0x20) 20:57:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000023b80)={0x11, 0x1, &(0x7f0000006f00)=@raw=[@generic={0x0, 0x0, 0x0, 0x4}], &(0x7f0000006f80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000023b00), 0x8, 0x10, 0x0}, 0x78) 20:57:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000000c0)=""/128, 0x32, 0x80, 0x1}, 0x20) 20:57:25 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xf) 20:57:25 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000009540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 20:57:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0}, 0x0) 20:57:25 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000006640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4003}, r0, 0x0, 0xffffffffffffffff, 0x0) 20:57:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="c83e5b83296da70f401bd167fa5969a4770d6d70753ee326401a49330ae9fdf32147d8f26f53959682d202e8dd2c031ee04d0ff80dc368e96de22696b2059ab674b22ea96947675420bbc87e687e165773772304ed80f605be374a1da5652560261b94df054fc412b339b1fd04d408", 0x6f}, {&(0x7f0000000140)="6a31d102ecee896fd80855bd26b6e30cbfe575ccd9523b558a94ef2f55b74f02dfcb5b88536f066db8763a615c74c2b66f9d0d8edb0df8a17de302cac69def8a172ee00da871c79ad3a3540ff3c465f6", 0x50}, {&(0x7f0000000340)="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", 0xcde}], 0x3}, 0x0) 20:57:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006640)={&(0x7f0000006540)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000006580)=""/187, 0x1a, 0xbb, 0x1}, 0x20) 20:57:25 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0045878, 0x0) 20:57:25 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001800)) 20:57:25 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000027480)) 20:57:25 executing program 4: socket$kcm(0x29, 0x4, 0x0) r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f00000065c0)='ns/pid\x00') ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) mkdir(&(0x7f0000008000)='./file0\x00', 0x0) 20:57:25 executing program 5: perf_event_open$cgroup(&(0x7f0000007980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006640)={&(0x7f0000006540)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000006580)=""/187, 0x26, 0xbb, 0x1}, 0x20) 20:57:25 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) mkdir(&(0x7f0000008000)='./file0\x00', 0x28) sendmsg(r0, 0x0, 0x4) 20:57:25 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000006fc0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 20:57:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000023ac0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:57:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5450, 0x0) 20:57:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000023ac0)={&(0x7f0000023880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000239c0)=""/250, 0x32, 0xfa, 0x1}, 0x20) 20:57:25 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x4}, 0x10) 20:57:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000023ac0)={&(0x7f0000023880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000239c0)=""/250, 0x26, 0xfa, 0x1}, 0x20) 20:57:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000006fc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[@cred={{0x1c}}], 0x20}, 0x0) sendmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 20:57:26 executing program 1: mkdir(&(0x7f0000008000)='./file0\x00', 0x0) 20:57:26 executing program 4: mount$bpf(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080)) 20:57:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80086601, 0x0) 20:57:26 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={0x0, 0x0, 0x8}, 0x10) 20:57:26 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40010020) mount$bpf(0x0, 0x0, &(0x7f0000000300), 0x800800, &(0x7f0000000340)=ANY=[@ANYBLOB]) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) close(0xffffffffffffffff) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, &(0x7f0000000300)={[{}], [{@dont_measure}, {@fsname={'fsname', 0x3d, '%'}}]}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{0x0}], 0x1, 0x0, 0x0, 0x7301}, 0x0) 20:57:26 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, 0x0) 20:57:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006640)={&(0x7f0000006540)={{0xeb9f, 0x1, 0x0, 0x27, 0x0, 0xc, 0xc, 0x3, [@union]}, {0x0, [0x0]}}, &(0x7f0000006580)=""/187, 0x27, 0xbb, 0x1}, 0x20) 20:57:26 executing program 4: perf_event_open(&(0x7f00000072c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:57:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, 0x0) 20:57:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006640)={&(0x7f0000006540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x2}]}}, &(0x7f0000006580)=""/187, 0x26, 0xbb, 0x1}, 0x20) 20:57:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000023b80)={0x11, 0x7, &(0x7f0000006f00)=@raw=[@generic={0x2, 0x0, 0x2, 0x0, 0x4}, @map, @btf_id, @map_val], &(0x7f0000006f80)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000023b00)={0x1, 0x5}, 0x8, 0x10, 0x0}, 0x78) [ 445.716993][T14400] EXT4-fs (sda1): Unrecognized mount option "mode=00000000000000000000000" or missing value 20:57:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, 0x0) [ 445.823403][T14412] EXT4-fs (sda1): Unrecognized mount option "mode=00000000000000000000000" or missing value 20:57:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)=ANY=[], 0xf) 20:57:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f00000002c0)='syz1\x00', 0x1ff) openat$cgroup_devices(r1, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 20:57:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000023ac0)={&(0x7f0000023880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile]}, {0x0, [0x0]}}, &(0x7f00000239c0)=""/250, 0x27, 0xfa, 0x1}, 0x20) 20:57:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000023ac0)={&(0x7f0000023880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000239c0)=""/250, 0x1a, 0xfa, 0x1}, 0x20) 20:57:26 executing program 1: socketpair(0x2c, 0x3, 0x400, &(0x7f0000000000)) 20:57:27 executing program 5: socketpair(0x28, 0x5, 0x0, &(0x7f0000000180)) 20:57:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000000c0)=""/128, 0x26, 0x80, 0x1}, 0x20) 20:57:27 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000009540)) 20:57:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x7c}]}}, &(0x7f00000001c0)=""/203, 0x2a, 0xcb, 0x1}, 0x20) 20:57:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x841}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006640)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000006580)=""/187, 0x26, 0xbb, 0x1}, 0x20) 20:57:27 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 20:57:27 executing program 2: r0 = getpid() syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001d80)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 20:57:27 executing program 0: perf_event_open$cgroup(&(0x7f0000007980)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 20:57:27 executing program 4: socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 20:57:27 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000001f00)="b1", 0x1}], 0x1}, 0x0) close(r0) 20:57:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8941, 0x0) 20:57:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x7}, 0x40) 20:57:27 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, 0x0) 20:57:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006640)={&(0x7f0000006540)={{0xeb9f, 0x1, 0x0, 0x18, 0xba000000, 0x0, 0x0, 0x2}}, &(0x7f0000006580)=""/187, 0x1a, 0xbb, 0x1}, 0x20) 20:57:27 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000009540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:57:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000007740)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 20:57:28 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f0000000000)=r0, 0x4) 20:57:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{0x0}], 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xc, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x44011) 20:57:28 executing program 4: perf_event_open(&(0x7f0000006700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:57:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000008480), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000084c0)) 20:57:28 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x4020940d, 0x0) 20:57:28 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f0000000000)=r0, 0x4) 20:57:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0x10, 0x1, 0x2}}], 0x10}, 0x0) 20:57:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{0x0}], 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xc, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/5}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{0x0}], 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xc, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c4, 0x0, 0x40000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, 0x1101}) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x0, 0x7b0}) eventfd2(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x0, 0x5000, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="3800000024000300000200caabb1000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100000c0002"], 0x38}}, 0x0) 20:57:28 executing program 3: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0xf02) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, &(0x7f00000003c0)={0x0, 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000002220008000a00", @ANYRES32=r2], 0x48}, 0x1, 0xb}, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:57:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000005f80)={0x0, 0x1, &(0x7f0000005e80)=@raw=[@ldst], &(0x7f0000005ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 20:57:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004080)={0x1b, 0x0, 0x0, 0x0, 0x22c0}, 0x40) 20:57:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0x1, 0x20, 0xffffffff, 0x1, 0x0, 0x1}, 0x40) [ 447.968079][T14510] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:57:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r1, 0x8, 0x8, 0x101}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x304d17ad486ecda6}) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) [ 448.062969][T14510] device batadv0 entered promiscuous mode [ 448.083300][T14509] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:57:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x4, 0xf02) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f00000003c0)={0x8, &(0x7f0000001a00)=[{0x5, 0x1000, &(0x7f0000000700)="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", 0x1, 0x1}, {0x80000001, 0xe8, &(0x7f0000000180)="ac61444376ed15843aab2b2739f2f2f6262a3d8f2e90db5a37e3fbb2ea5bcba1efb6088f956420789d56993022f5c0fdc75a00057bf19ac7dd584d220df5a5c0397be4f68922223dcd8444d14474f360ec41d15f22a85a7394190d5269e86c4fb1ab765bd2978ce2a7873f5d9681f6b9009e302ffe97e627f84e37529d3653c3882b75e19d06382515378a61d7d5306e158953d6957afe2e70daf49b46dc342616e3e47352d41755d1059f1fb8ee10a5e176a5a3514dbe16dee841875ad533a7d25b549276796ab3d6558de1611832604a2c32006a33bcf235126e2dc0d5d098ff1a469403b82596"}, {0x84, 0xce, &(0x7f0000000280)="a8ff4973a7bd45ee4d161eafb6d017829328e437467d201d55ca0c5cee9b66e54d996bf7ef01f4fc6c7eaf4528d1a0a4a989c63d02604263d5036dfa6921dd1e69492fb4115b4db718dc73b7b677c2301d582852cbaefa252c0c8f7c86045118510c5b44528ed72448cdbf3a31413b2065de1da90b922d89c7517ec8e71a4c67240dd9f977438459f9cd2e098c639cb6d8f0275356a0d3a1533894b23db08f12630a8a599c0128227ae20ab81966c6629deb22015410f20f3500e8bd2992c9b331b922348e34a55217c443c5d2a1", 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {0x7ff, 0x77, &(0x7f00000000c0)="1b743c0aa0a9fe6391ec9e970a53031d17397070501ffef9d912bfc091b9e45f814f3b3f5759bbe41b57e3f89b1d1e79884b57f94f18ac8c3472d59627368dffe6ae587a875229929b62980f40cbf91dea5fddb4a6c6147159dfb305ad2334b99a07c905ac12c8bafb11cdf2131ed5d0b02676cc7119f9", 0x1, 0x1}, {0x1, 0x22, &(0x7f0000000380)="ed3009412a082c24bbccb6ff9866845f4d2c4dc8cbf43b065b15c648bb2693cf20b2", 0x1, 0x1}, {0xb1f6, 0x9b, &(0x7f0000000540)="96735f5fcc87c8e7afa12e11b2504f3e48b07219ecb3f74e2a376999d31087bbda0e6c562414264f24949dcec8b0d81aadeb36b02d4faa289752ac1b5dfa333273b2944b0fd3253ef85535dc7d3643f2fa8b07dd8ac3921feeaedc2e544e154b6ecc3dcecfaefca880899ab28540547702c23e44ad44b3886d1dc99e79eb2319dd77117a7edb6c7d6c8eea09623f9cc1b7e5a9be9b394339492e62", 0x1}, {0x0, 0x0, &(0x7f0000001900), 0x0, 0x1}]}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000002220008000a00", @ANYRES32=r3], 0x48}, 0x1, 0xb}, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:57:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstat(r0, &(0x7f0000002740)) [ 448.155448][T14502] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:57:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) add_key$fscrypt_v1(&(0x7f0000001540), &(0x7f0000001580)={'fscrypt:', @desc2}, &(0x7f00000015c0)={0x0, "dbf378a8df59f7a396607f43c50633e988d75d7f183e3738692d92df9ce855198dbe5b42aa525273af348170f92976b9898c83027e8ce87af47eac6fb3d9aeb6"}, 0x48, 0xfffffffffffffffb) socket$inet_tcp(0x2, 0x1, 0x0) [ 448.204829][T14510] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 448.331225][T14510] team0: Port device macvlan2 added [ 448.394579][T14529] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:57:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000500)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_\xb9lg\x93Q+\xc8\x0f\xb4\x92w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\x83\x93\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87?\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc018aefe, &(0x7f0000000640)={"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"}) 20:57:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c4, 0x0, 0x40000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, 0x1101}) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x0, 0x7b0}) eventfd2(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x0, 0x5000, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 448.529818][T14529] device batadv0 entered promiscuous mode 20:57:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={[{@size}], [{@appraise_type}]}) 20:57:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) [ 448.617215][T14529] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 448.684796][T14529] team0: Port device macvlan2 added [ 448.720449][T14510] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 448.804775][T14510] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 448.859246][T14556] tmpfs: Bad value for 'size' [ 448.885090][T14510] team0: Port device macvlan3 added [ 448.900537][T14561] tmpfs: Bad value for 'size' [ 448.918045][T14551] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 448.974515][T14551] 8021q: adding VLAN 0 to HW filter on device macvlan3 20:57:29 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x1080) getresgid(0x0, 0x0, &(0x7f0000000580)) 20:57:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 20:57:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x60, r1, 0xc15, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5, 0x3, 0xe}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 20:57:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x13, 0x4, 0x0, 0x0, 0x4c, 0x68, 0x0, 0x4, 0x4, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x7, 0xc5, [@multicast1]}, @rr={0x7, 0x3, 0x99}, @timestamp={0x44, 0x20, 0x78, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2473, 0x3, 0x1, 0x0]}, @lsrr={0x83, 0xb, 0x4d, [@loopback, @loopback]}]}}}}}) 20:57:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c4, 0x0, 0x40000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, 0x1101}) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x0, 0x7b0}) eventfd2(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x0, 0x5000, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 449.022086][T14551] team0: Port device macvlan3 added 20:57:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x4, 0xf02) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f00000003c0)={0x8, &(0x7f0000001a00)=[{0x5, 0x1000, &(0x7f0000000700)="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", 0x1, 0x1}, {0x80000001, 0xe8, &(0x7f0000000180)="ac61444376ed15843aab2b2739f2f2f6262a3d8f2e90db5a37e3fbb2ea5bcba1efb6088f956420789d56993022f5c0fdc75a00057bf19ac7dd584d220df5a5c0397be4f68922223dcd8444d14474f360ec41d15f22a85a7394190d5269e86c4fb1ab765bd2978ce2a7873f5d9681f6b9009e302ffe97e627f84e37529d3653c3882b75e19d06382515378a61d7d5306e158953d6957afe2e70daf49b46dc342616e3e47352d41755d1059f1fb8ee10a5e176a5a3514dbe16dee841875ad533a7d25b549276796ab3d6558de1611832604a2c32006a33bcf235126e2dc0d5d098ff1a469403b82596"}, {0x84, 0xce, &(0x7f0000000280)="a8ff4973a7bd45ee4d161eafb6d017829328e437467d201d55ca0c5cee9b66e54d996bf7ef01f4fc6c7eaf4528d1a0a4a989c63d02604263d5036dfa6921dd1e69492fb4115b4db718dc73b7b677c2301d582852cbaefa252c0c8f7c86045118510c5b44528ed72448cdbf3a31413b2065de1da90b922d89c7517ec8e71a4c67240dd9f977438459f9cd2e098c639cb6d8f0275356a0d3a1533894b23db08f12630a8a599c0128227ae20ab81966c6629deb22015410f20f3500e8bd2992c9b331b922348e34a55217c443c5d2a1", 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {0x7ff, 0x77, &(0x7f00000000c0)="1b743c0aa0a9fe6391ec9e970a53031d17397070501ffef9d912bfc091b9e45f814f3b3f5759bbe41b57e3f89b1d1e79884b57f94f18ac8c3472d59627368dffe6ae587a875229929b62980f40cbf91dea5fddb4a6c6147159dfb305ad2334b99a07c905ac12c8bafb11cdf2131ed5d0b02676cc7119f9", 0x1, 0x1}, {0x1, 0x22, &(0x7f0000000380)="ed3009412a082c24bbccb6ff9866845f4d2c4dc8cbf43b065b15c648bb2693cf20b2", 0x1, 0x1}, {0xb1f6, 0x9b, &(0x7f0000000540)="96735f5fcc87c8e7afa12e11b2504f3e48b07219ecb3f74e2a376999d31087bbda0e6c562414264f24949dcec8b0d81aadeb36b02d4faa289752ac1b5dfa333273b2944b0fd3253ef85535dc7d3643f2fa8b07dd8ac3921feeaedc2e544e154b6ecc3dcecfaefca880899ab28540547702c23e44ad44b3886d1dc99e79eb2319dd77117a7edb6c7d6c8eea09623f9cc1b7e5a9be9b394339492e62", 0x1}, {0x0, 0x0, &(0x7f0000001900), 0x0, 0x1}]}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000002220008000a00", @ANYRES32=r3], 0x48}, 0x1, 0xb}, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:57:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010003", 0x4f, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 20:57:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fstat(r0, &(0x7f0000000040)) [ 449.279656][T14582] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:57:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x4, 0xf02) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f00000003c0)={0x8, &(0x7f0000001a00)=[{0x5, 0x1000, &(0x7f0000000700)="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", 0x1, 0x1}, {0x80000001, 0xe8, &(0x7f0000000180)="ac61444376ed15843aab2b2739f2f2f6262a3d8f2e90db5a37e3fbb2ea5bcba1efb6088f956420789d56993022f5c0fdc75a00057bf19ac7dd584d220df5a5c0397be4f68922223dcd8444d14474f360ec41d15f22a85a7394190d5269e86c4fb1ab765bd2978ce2a7873f5d9681f6b9009e302ffe97e627f84e37529d3653c3882b75e19d06382515378a61d7d5306e158953d6957afe2e70daf49b46dc342616e3e47352d41755d1059f1fb8ee10a5e176a5a3514dbe16dee841875ad533a7d25b549276796ab3d6558de1611832604a2c32006a33bcf235126e2dc0d5d098ff1a469403b82596"}, {0x84, 0xce, &(0x7f0000000280)="a8ff4973a7bd45ee4d161eafb6d017829328e437467d201d55ca0c5cee9b66e54d996bf7ef01f4fc6c7eaf4528d1a0a4a989c63d02604263d5036dfa6921dd1e69492fb4115b4db718dc73b7b677c2301d582852cbaefa252c0c8f7c86045118510c5b44528ed72448cdbf3a31413b2065de1da90b922d89c7517ec8e71a4c67240dd9f977438459f9cd2e098c639cb6d8f0275356a0d3a1533894b23db08f12630a8a599c0128227ae20ab81966c6629deb22015410f20f3500e8bd2992c9b331b922348e34a55217c443c5d2a1", 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {0x7ff, 0x77, &(0x7f00000000c0)="1b743c0aa0a9fe6391ec9e970a53031d17397070501ffef9d912bfc091b9e45f814f3b3f5759bbe41b57e3f89b1d1e79884b57f94f18ac8c3472d59627368dffe6ae587a875229929b62980f40cbf91dea5fddb4a6c6147159dfb305ad2334b99a07c905ac12c8bafb11cdf2131ed5d0b02676cc7119f9", 0x1, 0x1}, {0x1, 0x22, &(0x7f0000000380)="ed3009412a082c24bbccb6ff9866845f4d2c4dc8cbf43b065b15c648bb2693cf20b2", 0x1, 0x1}, {0xb1f6, 0x9b, &(0x7f0000000540)="96735f5fcc87c8e7afa12e11b2504f3e48b07219ecb3f74e2a376999d31087bbda0e6c562414264f24949dcec8b0d81aadeb36b02d4faa289752ac1b5dfa333273b2944b0fd3253ef85535dc7d3643f2fa8b07dd8ac3921feeaedc2e544e154b6ecc3dcecfaefca880899ab28540547702c23e44ad44b3886d1dc99e79eb2319dd77117a7edb6c7d6c8eea09623f9cc1b7e5a9be9b394339492e62", 0x1}, {0x0, 0x0, &(0x7f0000001900), 0x0, 0x1}]}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000002220008000a00", @ANYRES32=r3], 0x48}, 0x1, 0xb}, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) [ 449.370468][T14575] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 449.378667][T14589] loop2: detected capacity change from 0 to 264192 20:57:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x52, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x94, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4e00}]}, @IFLA_AF_SPEC={0x6c, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0xffffffffffffff92, 0x7, @private1}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_BRIDGE={0x4}, @AF_INET6={0xc}, @AF_MPLS={0x4}]}]}, 0x94}}, 0x0) [ 449.413946][T14575] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:57:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 449.523278][T14589] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:57:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c4, 0x0, 0x40000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, 0x1101}) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)={0x0, 0x7b0}) eventfd2(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x0, 0x5000, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x8188aea6, &(0x7f0000000640)={"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"}) [ 449.635488][T14599] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:57:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010003", 0x4f, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 20:57:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0x80045200, 0x0) [ 449.800327][T14599] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 449.867227][T14599] team0: Port device macvlan5 added 20:57:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(r2, 0x0, r3) 20:57:30 executing program 3: ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x12}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'team_slave_0\x00'}) 20:57:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4018aeff, &(0x7f0000000040)) [ 450.043772][T14612] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 450.107509][T14618] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 450.154459][T14628] loop2: detected capacity change from 0 to 264192 [ 450.286608][T14628] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:57:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) 20:57:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shmctl$SHM_LOCK(0x0, 0xe) 20:57:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x4, 0xf02) ioctl$INCFS_IOC_FILL_BLOCKS(r2, 0x80106720, &(0x7f00000003c0)={0x8, &(0x7f0000001a00)=[{0x5, 0x1000, &(0x7f0000000700)="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", 0x1, 0x1}, {0x80000001, 0xe8, &(0x7f0000000180)="ac61444376ed15843aab2b2739f2f2f6262a3d8f2e90db5a37e3fbb2ea5bcba1efb6088f956420789d56993022f5c0fdc75a00057bf19ac7dd584d220df5a5c0397be4f68922223dcd8444d14474f360ec41d15f22a85a7394190d5269e86c4fb1ab765bd2978ce2a7873f5d9681f6b9009e302ffe97e627f84e37529d3653c3882b75e19d06382515378a61d7d5306e158953d6957afe2e70daf49b46dc342616e3e47352d41755d1059f1fb8ee10a5e176a5a3514dbe16dee841875ad533a7d25b549276796ab3d6558de1611832604a2c32006a33bcf235126e2dc0d5d098ff1a469403b82596"}, {0x84, 0xce, &(0x7f0000000280)="a8ff4973a7bd45ee4d161eafb6d017829328e437467d201d55ca0c5cee9b66e54d996bf7ef01f4fc6c7eaf4528d1a0a4a989c63d02604263d5036dfa6921dd1e69492fb4115b4db718dc73b7b677c2301d582852cbaefa252c0c8f7c86045118510c5b44528ed72448cdbf3a31413b2065de1da90b922d89c7517ec8e71a4c67240dd9f977438459f9cd2e098c639cb6d8f0275356a0d3a1533894b23db08f12630a8a599c0128227ae20ab81966c6629deb22015410f20f3500e8bd2992c9b331b922348e34a55217c443c5d2a1", 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {0x7ff, 0x77, &(0x7f00000000c0)="1b743c0aa0a9fe6391ec9e970a53031d17397070501ffef9d912bfc091b9e45f814f3b3f5759bbe41b57e3f89b1d1e79884b57f94f18ac8c3472d59627368dffe6ae587a875229929b62980f40cbf91dea5fddb4a6c6147159dfb305ad2334b99a07c905ac12c8bafb11cdf2131ed5d0b02676cc7119f9", 0x1, 0x1}, {0x1, 0x22, &(0x7f0000000380)="ed3009412a082c24bbccb6ff9866845f4d2c4dc8cbf43b065b15c648bb2693cf20b2", 0x1, 0x1}, {0xb1f6, 0x9b, &(0x7f0000000540)="96735f5fcc87c8e7afa12e11b2504f3e48b07219ecb3f74e2a376999d31087bbda0e6c562414264f24949dcec8b0d81aadeb36b02d4faa289752ac1b5dfa333273b2944b0fd3253ef85535dc7d3643f2fa8b07dd8ac3921feeaedc2e544e154b6ecc3dcecfaefca880899ab28540547702c23e44ad44b3886d1dc99e79eb2319dd77117a7edb6c7d6c8eea09623f9cc1b7e5a9be9b394339492e62", 0x1}, {0x0, 0x0, &(0x7f0000001900), 0x0, 0x1}]}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000002220008000a00", @ANYRES32=r3], 0x48}, 0x1, 0xb}, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:57:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae9c, &(0x7f0000000640)={"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"}) 20:57:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/exe\x00', 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000040), &(0x7f0000000080), 0xc, 0x0) 20:57:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010003", 0x4f, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 20:57:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0x40049409, 0x0) 20:57:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c4, 0x0, 0x0, 0x760, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, 0x1101}) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x0, 0x5000, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 450.711801][T14660] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:57:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0xff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$dupfd(r2, 0x0, r3) 20:57:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014000000000222000800"], 0x48}, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) [ 450.831788][T14671] loop2: detected capacity change from 0 to 264192 [ 450.843264][T14660] 8021q: adding VLAN 0 to HW filter on device macvlan6 [ 450.915866][T14671] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 450.921257][T14660] team0: Port device macvlan6 added [ 450.971565][T14679] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:57:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f0000000300)=[{&(0x7f00000000c0)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010003", 0x4f, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 451.157315][T14692] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:57:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014000000000222000800"], 0x48}, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:57:32 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f0000000000)=[{r0}, {r0}, {}, {}, {r0}, {r0}], 0x6, 0x3) 20:57:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000062b000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000001c0)="d089060000003e670f32b9f4080000b80d000000ba000000000f300f21a4660f38800a0f20c035000001000f22c0b9800000c00f3235000400000f30c7442400e1e40000c74424020000c0fec7442406000000000f011c24640fc7ab66ef5e75b9830a0000b862300000ba000000000f30", 0x71}], 0x1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x8188aea6, &(0x7f0000000640)={"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"}) 20:57:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc018aefe, &(0x7f0000000640)={"9de374fb34f26a2b6120d9bd207ad49bfe0a427ad29079efa93c84caa0b9c3ff639bc1c6c0097db5c1ed8694f290f05bcde52c1f2bd31c10b36cdc98d5663e31d6d19ba6097e11ce670efaaf56ec3608b6bccd06e10a02ea3e8f92d75edf7854893e5102bf51cd67cc065131695c5876cd43ca199ae4dadd8a7acb5c473fa97f461c35c69c9ed3b2b812174529d58a0ed5e77538d1baeb10209cf4ee91126b10b27ba76a7023d39141c2d36b78a6788eaf4507761a96465d0e8db25deba4c32cc6e44853caa6df3d0c7f1aaabb99e85b8d17d461502757c99ed0e3c840090b2dbbd0ceb6516d6547cc91a9cc2f7dbc3ae72b05ccd7b45dac2bfffc67c291a8b8dab0c76f109715643c4172fadf940e0f799a69e1c98cc73f7e1a3da95e0652f2013d0a5b3c9e39235d06fec658ffc1b2acfb93910ef6605d4627c1db4e6c0b8bffd75f22d7c8d7864837ad67cf04c31fc493a38273e39743b4b924636ecce49fdea2feba1c52f5a3411f3c822cbbfe642d5388c23cc9999031fb7c01403d575d3223db321eb518038e37a4771331361c48ea64b0e1ce4ac50fbcfcabbea0c1ea15b3abb0bbe2bececc472cb468fd77187bba2f6776a85bdb161efc6381fb842ac1cddd817bde04172e2f59608fcc8d5436ba22038b2ddabf358eb702485c8065d4f2b5bae5d279699742cfaf2936ebce06309f13f1e1bd189794a94c7c6a65879a8bcfa89044eab0de04767e625bc569bae22946d61066dad8f14477930cc1ac2476808405f674da4a4645d9c10a014df2c86fda79188bc3b74adcb2b35fc00a9fa1aeb4cc0f145ec26f1b60084861005cacadd92beee7829d3ce55bda890f6103398fd774dd0ef9638e7744dd4267e3aa201cd04a95419fdfc5eadd3cf0bb62ffef1948cbb97f5a7eb8906e91309825435f4207063bc6cc706bcf7ade51620ceee3916e2ef29db2d40a6b5398f4a877a6e3b98dbbbdcdfc5e5f1e8b94e0520157ccbceeb9430f28e2685066bfd972526d8ce6786555bc8e91f98ba19f384cd4716b80bea15fdf93d14cd3e1d8d36b564d4a2b8774d1e399068b3061c195479d4aad9b1036c573fedb6a0022f3f5f814cca201e93fd6a1f83d9061612325878c4e0335f4ecb54d7259f29b00107c674fc3f8d8d0ac5dbf12aa2d0e85e3cd38bd1dc17ec148df60585460170b306f9aa835a46e856929bc405dbed7def2b0013bb1241bbd71415323c31037c4efe89888fb6c1a59643c1d8d13a037d64b2f356920b57c586f83b99fa5de8b42ddfda2685e9381283e2c17c5813f93dfdb9dbc97fda3811acfddc10e031ed39e7ea271279f91660452c635516bf86dd91f7d948719a49dd6dfb0610e1c9ae14b4693457f54df8ef8b852d341245e6a90a31737a47549be042e7d594ac636719fd2d55494bfd51b618dec25ef4fcdf8928199bd81"}) [ 451.454903][T14705] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:57:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0x80045200, 0xc04a01) [ 451.544155][T14711] loop2: detected capacity change from 0 to 264192 [ 451.694891][T14711] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:57:32 executing program 4: syz_mount_image$tmpfs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@size={'size', 0x3d, [0x54]}}]}) 20:57:32 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0x20, 0x3f, 0x0, 0xa5, 0x20082, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4, 0x1, 0x0, 0x3, 0xffffffffffffffbe, 0xffffffff, 0x1ff, 0x0, 0x9, 0x0, 0x6}, 0xffffffffffffffff, 0x400000005, r0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a0005001400"], 0x48}, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:57:32 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 20:57:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014000000000222000800"], 0x48}, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:57:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000300)={'tunl0\x00', 0x0}) 20:57:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x18, 0x0, &(0x7f0000000280)) [ 452.132412][T14747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:57:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000062b000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000001c0)="d089060000003e670f32b9f4080000b80d000000ba000000000f300f21a4660f38800a0f20c035000001000f22c0b9800000c00f3235000400000f30c7442400e1e40000c74424020000c0fec7442406000000000f011c24640fc7ab66ef5e75b9830a0000b862300000ba000000000f30", 0x71}], 0x1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 452.198064][ T7] Bluetooth: hci1: command 0x0406 tx timeout [ 452.205702][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 452.256091][ T7] Bluetooth: hci3: command 0x0406 tx timeout [ 452.261749][T14747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 452.297794][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 452.316240][ T7] Bluetooth: hci4: command 0x0406 tx timeout 20:57:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x69) 20:57:33 executing program 2: socketpair(0x10, 0x2, 0x86, &(0x7f0000000000)) 20:57:33 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009d40)) 20:57:33 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000fc0)='/proc/partitions\x00', 0x0, 0x0) 20:57:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014000000000222000800"], 0x48}, 0x1, 0xb}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 20:57:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000062b000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000001c0)="d089060000003e670f32b9f4080000b80d000000ba000000000f300f21a4660f38800a0f20c035000001000f22c0b9800000c00f3235000400000f30c7442400e1e40000c74424020000c0fec7442406000000000f011c24640fc7ab66ef5e75b9830a0000b862300000ba000000000f30", 0x71}], 0x1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0xb, 0x0, &(0x7f0000000280)) 20:57:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @vsock, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="92549a7fb725"}}) 20:57:33 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0xfc) 20:57:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x4e, 0x0, &(0x7f0000000280)) 20:57:33 executing program 3: r0 = fsopen(&(0x7f00000000c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 20:57:33 executing program 2: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, &(0x7f0000000180)) 20:57:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x54, 0x0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 20:57:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000840)={&(0x7f0000000780), 0xc, &(0x7f0000000800)={0x0}}, 0x2040005) 20:57:34 executing program 0: getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 20:57:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x12, 0x0, &(0x7f0000000280)) 20:57:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000280)=0x4) 20:57:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000062b000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000001c0)="d089060000003e670f32b9f4080000b80d000000ba000000000f300f21a4660f38800a0f20c035000001000f22c0b9800000c00f3235000400000f30c7442400e1e40000c74424020000c0fec7442406000000000f011c24640fc7ab66ef5e75b9830a0000b862300000ba000000000f30", 0x71}], 0x1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:34 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x8aa01) write$hidraw(r0, &(0x7f0000000040)='w', 0x1) 20:57:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="a9", 0x1}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 20:57:34 executing program 4: process_vm_readv(0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=""/170}, {&(0x7f0000000600)=""/8}, {&(0x7f0000000100)=""/71}, {&(0x7f0000000640)=""/208}, {&(0x7f0000000180)=""/39}, {&(0x7f00000001c0)=""/87}, {&(0x7f0000000380)=""/103}, {&(0x7f0000000400)=""/149, 0xff4f}], 0x10000129, 0x0, 0x0, 0x0) 20:57:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:57:34 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{0xfffffffffffffffe}], 0x0, 0x0) 20:57:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:57:34 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000d1d000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 20:57:34 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000005600)={0x0, 0x0, &(0x7f00000054c0)=[{0x0}, {&(0x7f00000043c0)=""/97, 0x61}], 0x2, 0x0, 0xb8}, 0x0) sendmsg$unix(r0, &(0x7f000000c680)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000c40)='\a', 0x1}], 0x1}, 0x0) 20:57:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000007200)={'wg1\x00'}) 20:57:34 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 20:57:34 executing program 1: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 20:57:34 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 20:57:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0x3, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 20:57:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@loopback, @private2, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80040000, r1}) 20:57:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x3) 20:57:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x3a, 0x0, &(0x7f0000000280)) 20:57:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 20:57:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/prev\x00') read$rfkill(r0, &(0x7f0000000080), 0x8) 20:57:35 executing program 4: syz_open_dev$rtc(&(0x7f0000000280), 0x0, 0x400) 20:57:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0xfff, 0x4) 20:57:35 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) 20:57:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x3e80, &(0x7f0000000340)=[@cred={{0x1c}}], 0x20}, 0x0) 20:57:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000280), 0x4) 20:57:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9d) [ 454.487188][T14882] TCP: TCP_TX_DELAY enabled 20:57:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/120, &(0x7f00000000c0)=0x78) 20:57:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, &(0x7f0000000280)) 20:57:35 executing program 3: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}}, 0xa0) 20:57:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_ivalue}) 20:57:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f00000002c0)={'gre0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast1}}}}) 20:57:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$rfkill(r0, 0x0, 0x0) 20:57:35 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000005600)={&(0x7f0000003140), 0x6e, &(0x7f00000054c0)=[{0x0}, {&(0x7f0000004300)=""/49, 0x31}], 0x2, 0x0, 0xb8}, 0x0) sendmsg$unix(r0, &(0x7f000000c680)={0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000c40)='\a', 0x1}], 0x1}, 0x0) 20:57:35 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 20:57:35 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x8aa01) write$hidraw(r0, &(0x7f0000000040)='w', 0x1) write$hidraw(r0, &(0x7f0000000080)="a0", 0x1) 20:57:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, &(0x7f0000000280)) 20:57:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x44, 0x4, 0x20000, 0x4, @mcast2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x37}}, 0x700, 0x8, 0x3, 0xe11c}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f2, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x4, 0x5, 0xef, 0x0, 0x10, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7800, 0x700, 0x7f, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', r3, 0x29, 0x2, 0x7f, 0x1000, 0x1, @mcast1, @remote, 0x0, 0x20, 0x106, 0x10000}}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000009480), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r5, 0x4, 0x0, 0x1) r6 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000ac0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000b00)=ANY=[@ANYBLOB='L\b\x00\x00', @ANYRES16=r6, @ANYBLOB="00022abd7000ffdbdf250300000008000100", @ANYRES16=r4, @ANYBLOB="d400028038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400fdffffff5c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c00040009001f0808000000920901c3000001000002fa720000010001801f067f00000080ff0503040000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="4400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="1802028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000300000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004008000000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="ac0102803c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="4c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040003007f0305000000010009ff40000000569006003f00000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ffffffff38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000500000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000900000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r2, @ANYBLOB="bc01028038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400010000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000000000008000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000383082f08000600", @ANYRES32=r4, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r3, @ANYBLOB="b400028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400ffff000008000100", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040005000000"], 0x84c}, 0x1, 0x0, 0x0, 0x2000a001}, 0x5) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r6, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x91}, 0x4000) keyctl$assume_authority(0x10, 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f0000000ec0)={0x1, &(0x7f0000000dc0)="1b8b52ac2603ccf8477c15a9d14753862cf6548a1dd47ee0cefbb860105e0b3937489ede96930bb7f24b91462bd36e2997f32fb6f3c1799a28f482b43e8757c86ef02b57b2685fbf72d23a115db99c5fe50a6c7686f702c2e0afd0858a683d18bc442d50dfdd1d0be554d0a5233c513d1734937a355cf41e2305823cfd09adcae90a94f488a8659dde1f87783ad88f3990e171c8a2525de6f395c23a96b7706efc2f86f4e0cf1ed4a2992f1b7a3851a99a1f521b018fbe71ae5db27b60981c942a099fa0c6ea398cafb35989e3d5ee7f0013d9e9831dcac33b"}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'ip6tnl0\x00', 0x0, 0x2f, 0x1, 0x1, 0x2, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20, 0x8000, 0x7, 0xe1}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000700)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000740)={0x5e4, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8}, {0x104, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7a}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x6, 0x7f, 0x4, 0x3}, {0x6, 0x20, 0x20, 0x3}]}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x8001, 0x1f, 0x7, 0x20}, {0xa, 0x3f, 0x8, 0x3}]}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x1ec, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x3f, 0x65, 0x6}, {0x7ff, 0x6d, 0x1, 0x5}, {0x6, 0x6, 0x3, 0x8}, {0x6bbe, 0x9, 0x9, 0xca}, {0x2, 0xff, 0x1f, 0x6}, {0x200, 0x2, 0x2, 0x368}, {0x200, 0x5, 0x0, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4834}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xdea}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x96, 0x80, 0x6, 0x3f}, {0x8, 0x3, 0x0, 0x5}, {0x4, 0xa3, 0x5, 0x1ff}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffff18e}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x50}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8f}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x1f, 0x4, 0xad, 0xea}, {0x1, 0xc6, 0x1f, 0x7ff}, {0x2, 0x1, 0xa2, 0x40}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x8b9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x81}}}]}}]}, 0x5e4}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'sit0\x00', r8, 0x29, 0x0, 0x3, 0x7, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x8000, 0x3ff, 0x81}}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 20:57:35 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 20:57:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x13, 0x0, &(0x7f0000000280)) 20:57:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @remote}}}}) 20:57:36 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x2) 20:57:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000fc0)='/proc/partitions\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) 20:57:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 20:57:36 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r0) 20:57:36 executing program 2: process_vm_readv(0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}], 0x9, 0x0, 0x0, 0x0) 20:57:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f0000000300)={'tunl0\x00', 0x0}) 20:57:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000140)='x', 0x1}], 0x1, &(0x7f0000000840)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 20:57:36 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/tty/drivers\x00', 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000000)) 20:57:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 20:57:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0, 0x13, r0, 0x0) 20:57:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 20:57:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0x3, 0x4}, 0x40) 20:57:36 executing program 3: socket$inet6(0x2, 0x5, 0x0) 20:57:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_BT_VOICE(r0, 0x88, 0xb, 0x0, 0x0) 20:57:36 executing program 4: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0}, 0xa0) 20:57:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0x0, 0x311}, 0x14}}, 0x0) 20:57:36 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000003f00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 20:57:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x11, 0x0, &(0x7f0000000280)) 20:57:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='comm\x00') read$rfkill(r0, 0x0, 0x0) 20:57:36 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000024c0)='ns/net\x00') 20:57:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x16, &(0x7f0000000000), 0x4) 20:57:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0x3ffdcf, 0x4}, 0x40) 20:57:36 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x4000, 0x0) 20:57:37 executing program 5: r0 = fsopen(&(0x7f0000000280)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 20:57:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:57:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100)=0x41, 0x4) 20:57:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, &(0x7f0000000280)) 20:57:37 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xb, 0x30, 0xffffffffffffffff, 0x0) 20:57:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, &(0x7f0000000280)) 20:57:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="1c", 0x1) 20:57:37 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010000000000000000002c000000080003000df2af4036018e7e76151feb93d2d02d35736d8707893d225926a48136464f", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x81, 0x81, 0xc, @mcast2, @loopback, 0x700, 0x10, 0x6, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl1\x00', r1, 0x4, 0x0, 0x0, 0x4, 0x33, @private2={0xfc, 0x2, '\x00', 0x2}, @private1}}) r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) sendmsg$TEAM_CMD_OPTIONS_GET(r2, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x20000000) 20:57:37 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000c40), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 20:57:37 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f0000001a00)='./file0\x00', 0x0) 20:57:37 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='initcall_level\x00'}, 0x10) 20:57:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') read$rfkill(r0, 0x0, 0x0) 20:57:37 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010000000000000000002c000000080003000df2af4036018e7e76151feb93d2d02d35736d8707893d225926a48136464f", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x81, 0x81, 0xc, @mcast2, @loopback, 0x700, 0x10, 0x6, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl1\x00', r1, 0x4, 0x0, 0x0, 0x4, 0x33, @private2={0xfc, 0x2, '\x00', 0x2}, @private1}}) r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) sendmsg$TEAM_CMD_OPTIONS_GET(r2, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x20000000) 20:57:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, &(0x7f0000000280)) 20:57:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x15, 0x0, &(0x7f0000000280)) 20:57:38 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000004840), 0xffffffffffffffff) 20:57:38 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010000000000000000002c000000080003000df2af4036018e7e76151feb93d2d02d35736d8707893d225926a48136464f", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x81, 0x81, 0xc, @mcast2, @loopback, 0x700, 0x10, 0x6, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl1\x00', r1, 0x4, 0x0, 0x0, 0x4, 0x33, @private2={0xfc, 0x2, '\x00', 0x2}, @private1}}) r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) sendmsg$TEAM_CMD_OPTIONS_GET(r2, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x20000000) 20:57:38 executing program 0: clock_gettime(0x3, &(0x7f0000009d00)) 20:57:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xb) 20:57:38 executing program 1: clock_getres(0x0, &(0x7f0000002140)) 20:57:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@remote, @local, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4204008a}) 20:57:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x6c}}, 0x0) 20:57:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x76) [ 457.317945][ T9717] Bluetooth: hci5: command 0x0406 tx timeout 20:57:38 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5207, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010000000000000000002c000000080003000df2af4036018e7e76151feb93d2d02d35736d8707893d225926a48136464f", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x4, 0x7, 0x81, 0x81, 0xc, @mcast2, @loopback, 0x700, 0x10, 0x6, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl1\x00', r1, 0x4, 0x0, 0x0, 0x4, 0x33, @private2={0xfc, 0x2, '\x00', 0x2}, @private1}}) r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) sendmsg$TEAM_CMD_OPTIONS_GET(r2, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x20000000) 20:57:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 20:57:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:57:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000012c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x89, 0xfa, "a9f0279e45ce1a49990c5910eeb7e0eac45238b481a0185645d6cf489d8395115665a59790df753c6e4e55f3a324c16f4416791a92c9c743a681accabd358f56baa1e516b2f979e933cf0724b4dad37478f52c9a9ce3152b8700b7a8fc88dc66d1b2135e6174e3b88c17ec046768a516fdb14c2f745f438727ef6a44673cb1ab3c21776455"}, @NL80211_ATTR_FILS_ERP_REALM={0xde1, 0xfa, "e957174e0f84a3f1e2258ef9a5526c3076f4faa41ff182966718116d89d0514854f17111f0045ad04200006bb6bbb5f6abb3b4fbbfdaaedd89266c1b0133500706a5549fec84cf2453f20d89f920074a4190f26f0605bbdb21cbd4fc2cf2f8d3bf2dd8344dcf36cd81c7c50c121cb7d692e3efafadd3664eed07ab49b1c865567f58bc08bc22abfbcd52d88206aec67a8a49d3f58d0d26b873215893173f022cc3fbf48dcd10b34c44435ab6ca9e8fcb7256c33149adf69f3a0ec594ed0bad5a62d0f66801b461cc39a49776c26ca5a6eb0e1803102066a5d4ff91b46c7d62a5ae28ce4fc8cb4736527c7c64199a4e9fc33988770e5a107bb0c91cebd6b525d7a24e9b8bb36175d6f69b22a621f4762acb4a56dc6fc66bba1ce5185a9b284b7abde396d4a7144714bf7d882bf73e4aab1d0ba7876536bb2a95e194d8736cceefa8406079789200868fbdbdff9194f14a431536b7cee5f5aa07cb154271e65c5dcc5e374b65a06ac7fbd4d7ed2d418ab21cc29eb07559f138886d42e0ad206415ee8cda1175406f58ac86a943af42ffc8befe31d0d8c71b59555b1466c3b0f9de639514cc994b43dc38dc4909f77c4dda25bca5f9496c7ebee2bf6aabb72917b6b2f14a67119bf995f7b960a6c19ef09ce30bc11e0747827c15d2b1f086b0248691af6151b892c17efc1ad660fc0a01f8b7058d73e659abbc72c0cad257bcbf0f0e074f0191a123d7be564bc8b593eab42d5cf080a2655beebf2a6b29cbd6cf4a9e434083760baa80e6a3e6cf0397b128e18e96aa3208882bcc4c94752f5fa6f0c11bbcf4b7d995ffb2bcd0ff1ddba87f9ae562d8ddceb4363e91ca6749a1d7dba25a64453b71d7d8d095c5ba94de16d251c603563ce736d2df0c4261bd7e89dea38dd38fb5d02a333989d8f99c63160fc8a2879aec241ef97e19a1aa76ff49056d129d1d55a7eb6f4b63e50e87cafa3a6e55051bd2552664a70dd976fcef500c08fef0f2c9803aff86a8cc7dc76fffa99aa1a1f83b77e9e79da302116e26f46ff59f147d41b24350cfed55b79f4d2baecf65a4ee5ede4b34a055adeda0ff37c4f3ab925b849aa6efffcd769570e6883166d23899ae88405ee683eb38d463ed4d8524c5f2340332949356a02d96717dba58b74751a3ddb17f807758534d653d6050afdd5e767a3edaa749b0ae107efe69294992cb4ec75446c8cea8a6b542b24ace3670163a53a4abd16038ec5cc0cba326f936d30ca62cf3bde8f060e3df58d3b6e89aaa6b84fbf65068383a9f072aa7e94a1539c571fac014cd614c656a52bf50291c002decabaeb63b18323f67498d1ba3c96c034a52f23a60a557f4e328c799a6a16abb3c1d21397efa06b786a26ccfa6af664cbab8c26cc9887a9d2c84ee3575b31739abcf966d46e6b1536deeb36e266fec455c0b98ace3541867982b8e43e4313e39a1ba8310e95ea46aedd95c8198a5dcc7025888af6a792ebe879d3b23b0394934a81d38174629add6c4ffd0584743cc39b7804867454727debaf70e69b908ffe3645cad9957d8555d4e5ef466de23c4b82137b19b721b076bcf8e0d71794b246c729f139d14975e3aa0f7dfa7bfb7127b954264d53c8a03c22b0a6ae7667caddeb6271297a4b7f3f7950739624d93cdb3f3afc842e5dd679946f8ebc2a63ecc125b70ac7de5cc7f270de9eda4b302facee122e94081a362d41643ece880e805deda222288001a3a350ab67a8e9cfdde51f10efc2e7ce0b785416445faa335643676edf24c45c224ddb43b4d91bc0f9f3c57a44daf0ef05cb19d735bc50c44c49330cb57fc92f1dce362d39ae448ff039360066190ea5f5a94bafae15a728b6f5c0202df307ce7419dbe3137dcc4a875c11e8fbbdb1a5798d3cb34f46f6dc5847f7d084f35bcfce7750968c7740ea867dd2f98fc0246457854951352a0f839a85e5e11377e12078ceef401f4e0aa12faacadd08596884c6bc127ed7d046cb1eb16ad2ad6ba766a20743fe662212fb71f8b8f35a78aeff7055935f558e940ab0948f2ce5711f393ede597b0223555718c9467a1397a258c82c1da58b82315c93d4e728df34a786dff229fba69e51f53f4ab0bcde00a7860fe1a8ede6c62294768634de85f6566b680bfafe84d8f0fdcfbd6313702bfad91288e2f738c77adbd3c8be7055b89c8412fc4fb2b8eff8f78470fe62206b7a2e9e5bf0b2a6c4086b2ba40b08240e08af116e13626c9880ad8d82915c56ea8b8f6856d22ac67ac8fdbe12090b4fd01c2ccaa06c27ea21bdf590ae08b16b5328ad5647fa098acaca54de10998b2a9e560ebaf662df194eb46d501abb7e6c1a1f741c6148c2f24a419f347a3cae6e8cbc0362330c1f746c44739eba396f5921b029d48da6c4e501c292e9b84e73dceff62445553b7295b360d04642b7fa36ac92dfafebc73a5219b8079defe347b3f4d1283c622b9b9ff77da2845d390d66230d47c2f2b2c0aa2d061cd32abd21d6485c26b589322c741baf5f6fb5c13152a4442ce4fc6b79babf4cddcef5646deb4e78c2cb936781d18407aa78b1eadd145dc2c2a154607e7130ee79557223208ab06d2dc1ef07685b8093d6404ac4fadb1bdc1427658457b216cbe6f0f4f170711b46bddd339a9703d24bc2f1739c5de640bf21e7d48791e44ae5fa4ed3aace312472466b9c7533a7cf4aca9e14210fa439445bb7f69600f4c0676b53203ad96163d8939de8446c30be84d8fb5663285c102235909ee64b667b389cbb968ace62b4f17e912524334c25ec4900cca1de33f1444db98ea670aca546fb663c23cb6227cd1b9e9f2be6885cbae7b268ccfb911c79a7d45ed0f36be6b28c63ef3fe6791d89af5f16e118f2bd1878158c2e07aa8547cc8c58d887ab18165ff3eed2a6a271dd730b4e776d9d000655a7157f87f59d9730eee938e30402e0ab7f5fdaca11bbe492b4db50171cc3362dc4062ef13132367d0f6accfe3e8e151a6c85294ae12177341022540930b3149b945418619c7be45946b03ad35e8ebe1f8bafe3f20682c4d21e37973081dd427a7b4d35db29ab4300a26c4f1c07b03a767e992c550dace855c9cb690299756df4fde48c81c3ecf330ea60131ad709bc42faf451b308783cfcd5fcc6d07d1470d94ac457e6219b6247c69b3eaefe067aca699a47dc6c99f00f341c5dcfbf5102971611aa8fe5819be97ce7521e20d9fbff51ef072b785d2febdad07e556fa05a5146ad5e990829376e3cf5dbc61ac54ff23053fffaf790b98d11b7db7e4b0bf85c92abe9094345418d5ed278d9875517a4459a5d237cd6b5d3930a84d8da71b564f8a86d40ed1f03a785679bfa3412e009587137f5498d68fbf641874109dded74d02db67bff255e6c307b9c0eb87d90d38108b1f3a0053ebffcae320c67562936c1767d084fd94566368ea60871705697ec9e6dc08b96d914ffb9c4aa9c9b968ac13393f760d9c11fbb4e232b29555c6ef9ef64fd9d0aaac07484f716fd12ccbdc6975247f3c79a24d16d8eab1b531ebfbce582891a93d1ddd43bdee67e38c118de9a99ec05a0e5b7f5da1d529026cc55c750fb0bf3be1529c1c14392dcb5a2e745c517634baa82b07ac12bd4d0a84d15e7c16bb14e09a7d893612917ec071e50ced22233ec4bee630bc828781382075e88c6774b211050e02c8ab8f126323cca0d0285fe4ff67e8a32740de0bf9d0e1954289ed65e76ce52ce76809ea74c8af5857688e28a8149e544ded93269103dd163a2c468fddc9869aab7e9391eced337f8f090b78147462da92581361f4801a896ac309eb4346c0a318695b2cba79e2aae0b9f9f02c203e87fccb7f338a1b5f30fea8e7528e81dd1321f4753ee3df0f0b30240f1798163e180bf684595bb32585dba8968cab899b85c68ae10886ddd89fcf2c0bc346da4843a2347d696b8bf3fb1faefa798fe06af836eeca6c80e1bba4a43d2bef8f6ff0f99e4ec1a9c9908adeba7781fdb789768ad41a198e9417187da4fb78d5cb0516e73c210172e66c177eb06be9ecdec4b228f6987e7c926292d7023565cccccf9cdd77ea8e9db22319ea9042e0e4b6fd2596aa0d96d9119ee44b6a2c1970f95e50b58aa4c9b63f74ebb5985717083341e6bad105d144e517cc07d4cbc17ae3f59f73c2381608e266318d246240d8e372ad9382e0e6bb7c4bcfa50f3ed2dadc7ebf171dd80c9c5bbb0e6abd600d92c6bcdfa2a070db1c116268610b6667d9a87444e4cde1e0fd17f1171f964f5e106b841509fb2cbcfabcee1f3dedab2d932102ec03702612f80def5ba186ac34c430d72a44e0edde4722d33807345f240816a0db1fda69a160c146d0599af417fc9a3c77394810bd93d6946cf353dff6bd765ad68d63becbcfc08013e7d6cc8d2213e8e35aa42a88e5fff8fa01284f2c44fb3a4410cacbc180e958bf07e7b3f5a1ae1f6cb8f1b01759f7e098753c06769a8de205d2a8675aa05ee2fd61622640f90a77e786c81b238a272480d9d8bb96dbc61a72a23d59860a655b00596f497ed37ff2f7681f524b792caf0602b683464040cb16d4d360ece08c5ee0122efda4ba47c1aaa77f27c381650a1466d24b88b6a765112d8f34976d1fef79a38e51f544a32f0eef636073cdeb4b70a728a1c77384cd5ea8610f8db17ad6778a00f69770dae1a6056ccb53cd72ef993b5b809c61e46e5f260f60206962810336af1cb2b389f3b4fc1350a7843fd151017eaa0bb012d8548230cd6a1846fb19479be96ca24611e09c1745c652ac981fe213e18fd3fd5b2c858f2193f471f2f319af22c9bb2465327aff95384162a5fc634412a384119f180b06b35ae1e982be53edbd032e23046dd9ecc1f6eeb87760a15ddbfb0bff215e23a7c98e09f73fa33144c2a8749f7843683bbbd6196df732038ed5164aa31bcf6f52adeffd9d459a97449668fd3e6562c0e16a3afd7f71aa4a3e476d9e189777344b49dd02f551c0acbdea53bcf78d1fe33261787c85ecf64d6e4fccd93a43a2d02879"}]]}, 0xe84}}, 0x0) 20:57:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000003680)={'syztnl2\x00', &(0x7f0000003540)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}}}}) 20:57:38 executing program 3: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = eventfd2(0x5, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) 20:57:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x4000081) 20:57:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x37, 0x0, &(0x7f0000000280)) 20:57:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0xe) 20:57:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x18, 0x2a, [@erp={0x2a, 0x1}, @mesh_chsw={0x76, 0x6}, @mesh_config={0x71, 0x7}]}]}, 0x44}}, 0x0) 20:57:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'erspan0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a74006c3100008d4f00000000", @ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) syz_io_uring_setup(0x1942, &(0x7f0000000140)={0x0, 0x4a93, 0x1, 0x0, 0xe2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000280)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)='./file0\x00', 0x40, 0x2, 0x12345, {0x0, r3}}, 0x7fff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x2}, @mcast1, 0x0, 0x8, 0x0, 0x0, 0x100001, 0x80000000, r1}) 20:57:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x6c}}, 0x0) 20:57:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @mcast1, 0x0, 0x2}) 20:57:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x1e, 0x0, &(0x7f0000000280)) 20:57:38 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 20:57:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, &(0x7f0000000280)) 20:57:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40) 20:57:39 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaac0d, &(0x7f0000001140)=[{&(0x7f0000000000)="43ebd0758dfdb5414314fbf2eaf8a317949a40014b8ce54cb12b2bd8143cbadffed3dc958460dd", 0x8800000, 0x1}, {&(0x7f00000012c0)="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", 0x0, 0x1}, {&(0x7f00000011c0)="61aafda3144958da8338c3a7c697aac4a811ea28b32bcc9e3600a59fbb6ce5f33bb295e1f88ba67a30add2c4721f43795afab434f7775d86c64409d4b427a5d494a2a5e8dff2ce0388a3d1ed2311b2218f278512d8cac6f4e54d5c0e5302a45c94063805c23e2d596b233f9084b6023e44df7839b7edfcca6d5ecb9bac344f6239b2d4a49a7c0080ccfc771cd69f709a3dc9a33d70b42a3247c23634b944129cc040a8c18a21f5bcd1858c0db7ff39bed40300d104e0e6712a55e00afa084cd5d11227bf6e997152e68242c1cb9e0617ffc49db37c13a3089c229b88f946c77c41c3c079c9ef2ab7c8f49601692bea5fc999a57a", 0x0, 0xd1}], 0x130010, 0x0) 20:57:39 executing program 3: fsopen(&(0x7f0000000200)='efs\x00', 0x0) 20:57:39 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaac0d, &(0x7f0000001140)=[{&(0x7f0000000000)="43ebd0758dfdb5414314fbf2eaf8a317949a40014b8ce54cb12b2bd8143cbadffed3dc958460dd", 0x1c00, 0x1}, {&(0x7f00000012c0)="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", 0x0, 0x1}, {&(0x7f00000011c0)="61aafda3144958da8338c3a7c697aac4a811ea28b32bcc9e3600a59fbb6ce5f33bb295e1f88ba67a30add2c4721f43795afab434f7775d86c64409d4b427a5d494a2a5e8dff2ce0388a3d1ed2311b2218f278512d8cac6f4e54d5c0e5302a45c94063805c23e2d596b233f9084b6023e44df7839b7edfcca6d5ecb9bac344f6239b2d4a49a7c0080ccfc771cd69f709a3dc9a33d70b42a3247c23634b944129cc040a8c18a21f5bcd1858c0db7ff39bed40300d104e0e6712a55e00afa084cd5d11227bf6e997152e68242c1cb9e0617ffc49db37c13a3089c229b88f946c77c41c3c079c9ef2ab7c8f49601692bea5fc999a57a", 0x0, 0xd1}], 0x130010, 0x0) 20:57:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae68, 0x0) 20:57:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, &(0x7f0000000280)) 20:57:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 20:57:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000004680)={&(0x7f00000045c0), 0xc, &(0x7f0000004640)={0x0}}, 0x0) 20:57:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x3, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 20:57:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x5411, &(0x7f00000000c0)={'batadv_slave_0\x00', @ifru_ivalue}) 20:57:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xf0ff7f) 20:57:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x29) 20:57:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20004811) 20:57:40 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) 20:57:40 executing program 4: process_vm_readv(0x0, &(0x7f0000000600), 0x9, 0x0, 0x0, 0x0) 20:57:40 executing program 2: socket$inet6(0x10, 0x0, 0x5) 20:57:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000d1d000/0x3000)=nil, 0x3000, 0x100000e, 0x11, r0, 0x0) 20:57:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x6, 0x0, &(0x7f0000000280)) 20:57:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x2) 20:57:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, &(0x7f0000000280)) 20:57:40 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x109481, 0x0) write$rfkill(r0, 0x0, 0x0) 20:57:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10002, 0x0) 20:57:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8918, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 20:57:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9b) 20:57:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x33) 20:57:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x61) 20:57:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x1c, 0x0, &(0x7f0000000280)) 20:57:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4008ae06, 0x0) 20:57:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8936, 0x0) 20:57:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x24, 0x0, &(0x7f0000000280)) 20:57:41 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) 20:57:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) 20:57:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="ec", 0x1}], 0x4}, 0x0) 20:57:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000dc0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x12c, r2, 0x800, 0x70bd29, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x14}, 0x10000) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}, @private2, @mcast1, 0x0, 0x0, 0x0, 0x400, 0x0, 0x40400140}) 20:57:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x100a, 0x4) 20:57:41 executing program 0: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 20:57:41 executing program 4: io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) 20:57:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:57:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]]}, 0x2c}}, 0x0) 20:57:41 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x410400, 0x0) 20:57:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) 20:57:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x94) 20:57:41 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) 20:57:41 executing program 2: r0 = eventfd2(0x5, 0x80801) read$eventfd(r0, &(0x7f0000001140), 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) 20:57:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x25) 20:57:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x4, 0x3}]}, 0x1c}}, 0x0) 20:57:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004140)) 20:57:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x308, 0x418, 0x418, 0x0, 0x0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @HL={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'veth0_to_hsr\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@remote, @empty, [], [], 'vlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@remote, @private0, [], [], 'veth1_to_hsr\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@ipv6={@private1, @loopback, [], [], 'geneve1\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 20:57:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0x2000017d}, {0x0}, {&(0x7f0000000200)="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", 0xf04}], 0x3}, 0x0) 20:57:42 executing program 0: timer_create(0x0, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 20:57:42 executing program 1: epoll_create1(0x4b73b2e07175d07f) [ 461.350842][T15197] validate_nla: 4 callbacks suppressed [ 461.350859][T15197] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 20:57:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 20:57:42 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18}, 0x18) write$eventfd(r0, &(0x7f0000000240), 0x8) 20:57:42 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000c40)={&(0x7f0000000c00)='./file0\x00'}, 0x10) 20:57:42 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 20:57:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0x3, 0xd802}, 0x40) 20:57:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={@mcast1, @private2, @mcast1, 0x0, 0x4002}) 20:57:42 executing program 1: r0 = fsopen(&(0x7f00000000c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x7, 0x0, 0x0, 0xffffffffffffffff) 20:57:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0xa, 0x0, &(0x7f0000000280)) 20:57:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 20:57:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 20:57:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x6, 0xfee8) 20:57:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 20:57:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000004680)={&(0x7f00000045c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000004640)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000004840), 0xffffffffffffffff) 20:57:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0x800, 0x4}, 0x40) 20:57:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x3e, 0x0, &(0x7f0000000280)) 20:57:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000016c0)={'sit0\x00', &(0x7f0000001640)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}) [ 462.392816][T15235] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 20:57:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 20:57:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 20:57:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0xfd}, {0x0}, {&(0x7f0000000200)="ecd660489ef740d81ca406b44c7e015a0418a2448488bd49043426693f057973e9282086c1619b4388b3f86d3acda7ace7c7235dda652513b2ebc69531a40c6f00cdde615591e5cc5f4ef2d0093de69016922bc19bbd93769e77190cce74c54218ec60c0769ac576907799fc2e900d0cb70b5a228a0ce23301bfbcf1042d456a5171b90d135ea62880fb49d7ef508afc551fafa95f344c8a8dfd355bbe0f09df9f390e962e26bd84d6b76dee05ab6b2ec3f91751032e11a659bbf4c7238f73fed9d4195782c3cd298a4bdf924b1c312c614e4523522ba4cc9bd6e3a6cfcdb9ddc25a4481014e0c9f57901a5e1c82a320c378f3080c342a2356b071cdcbf760d9fabae8df1183b1e302defc04db6c2e28a28e35da469fff3c52894054b1ebab1b0ffca1a3b6372b0a2e602aef2f1eb711092cd92e59014163340b879086bbc1024182857bfc728f878ad45053a1ceed4740986f783d1c6484cad7ab8480cae24ab5bb89323e23864986dfb1d0c3e0ade4be445fea32be6e1210e3109d2dc95090cf0b190eac10172f7c079ec8eae42ae3e31a3a75d173542d7d1720d910e8c74ec08e2c6ed83557b4293746f6f28b77960516fbf9f967191edbe5f9a5a187e05be6372960f03efc929dab56b6c2add956e8ff1a2fbd9d11e9c02b87bd24add0570ff775fac786e1ebb6a83c951ef190b9d25f43fd4be7d630a3445d0e184672cba3ec3fc233688f49bfb3b34360c2e93beb0b2bbf22285e9197fe10399e4a9fde15e29cd8e29b66f1700d538f2a6af6426929a544053bb1e24b5069aa01cd42e14d2f844a0d94c60cc32c77121cfd51d2641bc95283e6832efd6c2c505abb39d91ea0e10d6f7df58029d18bf8038224e66358000ebbfb6d8b7eac48f0d63c53960cdfcb214cce02f6c508504a6bd5763757f368f474d123c91a429cd06df6532bb0c17b9006b740b37b6fe82916f779dde1ec50c72b6cabf52b4243146bb8ce8f8365d67293bfdda99674e22736af949867405ab46cd372fe52599c5be308172ac8a10d2e8d64c591e40a02770eaeaa2677bfa0d52f14106ee9eb03faa427d12ff2e1f67223086bade7113363b9847535c5bb3e43f0450fe804b47ad6d3d3c1c20f0563ad82f051e8dd76915b56cf76002c5b06ee03866802c853b3235ce448b99cadaaa69211da097265af852da4ee05594137907e37b71dbd34f9420a7dd74c8c4dfadad634c9850df97007bd88e4db68537b27ad6fba480969253de3ae9e34e205fcb746e6059ceba89c780f8e4e5cc2e60d25228d3137014d99d6052cd7b8badd6e64660358ae9e6b963e9f5a3e93c42039b8ad6a3b0a8b26f469f4f9422f996b1e8eeab2b531d5dd1206f4189c8cd4e350093002d2ed8ca6120ff1863f64a3814e06c48302ee05f022863f0eebfa440216dfa1e29142a805e41360d5fd6bb5a42d780a87c939a52fe2f5851cbed646eedbefd93d274692e1b6d5eb9ae05b6cee1b2f81ecd7ac935b6a3d84ac29a9c22934204b93da12146534b609262786f8a255ce75e4721faa04e8d114ec9d1a18e0abf68d68427e4ecf73c8cc9f6f91f299036bf90d8077d171785905f4b8c257b80c1d0334c661841d330f525c66fabe042b5dc314612a555df850a7daf1085e874901f2f8c850ec55529d46516f9c8b47301bb9e99af463795fb5d457fe3cd48430f24bea32551acabcf0fad8345c34a52da936a2ea64db161ff7eb18dfa6879a7ad98a573d34de1ecee94348afa86b9f049cd833f998f6dcf17ee567be97570c75c3d8e74d1d31a2c18f7d933a9cbcbf931d96e2960db2912efa0ad9b3de57056c59e5b57df47be8434dad53ac423c1c606eafb6e6bdbb7409ec848032479cc7a28702f3eb2a0530b64e459bd6f24ad057c1841024bf1c16dd4265b34d9f46987885e285535b0aadfe8df9e51c90fc0f52cefef9152a8f81322d4d41d4344c31dcf3b008f6852c4c474b2cc6b6c7c7bb668e0e541da4d8157889dfc95c9355c4f32fe32b16297e08805534ef938eb5082edb13cd013bb69cdb80423457c9ddc3d7af52710758295dbc6a32aba38b89ce5f0727156f3f4f8bd27979dfb49db0b0ccdb19f0eaf4ce015402a68a4dc2ab8451c0c08ff329dc7b97dd7791a4718e79c5272a0a6afbe58fb3f6aabd1f7874c670dcc73196ec89c8e060eabb27ffbcf6784088d2ec2134a6fa22f44d094c497594570b9be752d28eef38664ae080268c26917181a47364ce84fa73c4e4d6c8eace660b05e2f01a28b7f65d31961bf461aff9a41653cdc400293d18621e02437311830cabbff88beda384aab8bc627ed7fe2c0b253fa80b46571dc82d9d412367615ee088b489e09689cbf8566f79f1fcdbb121e86731090ccc81b006505536ab926814564ac12d67da9542d10aac6f61ffbc44564c4f0a2a64a71fb1c64a62e02ed0bdd3e9d8c9a1b7c15eea6efb4396ec623bed76f35d839b24d5e0d972a1db0d90ef7a1b3f51c751fcdc9892ab4af48544b888e0e07e2f18dd2fe62d30b8bf947e11c5fece744544874ea9faf3fda5b8bcc6f987b0b745b9db391f185ba4eaa0afe37236c838539ee63bd3f391e7c34f1eae49cfc671a077328015f24c202b29fec46a199a50554c6a61315b3ce23eaea64e59231393dbb7348997cd53db887f46db3a24055ef2fb3417cb417507b0ccf63989a03be0ce3b51d756faf87fde46ade2f2e3fb1d1433dc9dfa743908c5ef6352cbb2baba97e5cf67cf48ba4949be60c146a78348e64f3135fea696eeaf3175ed67b1556f2cf5d37b5e6207bbc22ffdb55a80dbd13d58b1e9f3e6137b3fd4dfd8b358152411ede48815b236b6a924fbb759924e08d50d7aed32742f37940bf1bb06a39a48d11c85ec6f2648b478d09911bac3977c5ab05a1286b00af4906ee7f0181d282c30b07633f13583c25cacdfd13539d73c89be33baedbcc80b71c5b9a0cd6705ca8c55447089969e1538840faea272ac41087defc3258781c5e55353082f65ff2a034cf72781aad002531b75d8e445acdc733ca2f0b0968a4954c90718c85c58ac5915ef8121188aeb9c07d89221dc73c9d007a19bb8d62184a56fb82f876548c9a20fa6a082d13d24d72cfb6935bccde2718d4200feea3d1cf943627715146b84712467945400ea09ff323d21ad603c4212b09f8c37c0e0dfbaee3b23f5038c22285b20de86350a7bdd9eb4678d3d39acaedde53af78ea332925b46e41e8b9b5bd557be813e87abdbc9fc1f4706c7d10123675e57f71c95a9b33514ef5d09cec1e101cf0cd9d112eb23602bbadaf1e7c9e3f20e61a1ec791aafbee8cd4829965ad7ae941393605ea41901b434bb0db9cc1b8832dc0334e0939b7c3c988f83f1dc5ae6add6f0563f405a64641907feda446e8b9aa12175a775bb0fe16e5f95fcf2954e75c1090c3b74ea03ac7a4f9194ac4a3f51c374b2ff4e3bbab62161e74d13410288b68d04f74dada434224922b69d150c71d8fcbeb37bd27d7a558c494fa99aa617d9ce51c5c69b3f1e9d9b1b735e7fa63c33d5ca089ad5f66bc6c2e8400b7e6388f5872f3fbf2668d12e06f020a15505f91b53bf3ed06b40f1801947f7d0917d44b583b2d7edf0f31c8c8ba2d382aa068dbc27d4755a0c3eea87f95b36fef6f6e2bdb9fed757d9b1ea6f6f39db0c1993eac3f3ec4d52bf0239df12ef16f8b7c77a2413d8a3233eaa75415f97316c68519cc688c397f3af0abdbbd855568be9a175a2034be95963348ef65c26004b8cb5f83486fb4bd0af41557d36302a0bf4e5be8cd7a53804229be117a837d186b0c809627ed118ad39a3a37ae1545b21028fb0da5913c738d24b6859940d29569130c5ad3e0fcadca001ad6387484cbaea0d33f283cdc0069647565f9a3925c3e53d97c770599b198fa258e7f9f4c7cc746f275d4c60b6a4a1ad888ca335b211131fff41cca8b4e52fde9758944eb9c3b0fca57bec90e315fc66aa263ce62a695ed37e429fc1ced030536a32a1f72645a6129ae1bc11dd758c4a6097e7369e49ae9583197d9add924614d4df72fc5b0467397271f8fd672af07469c61c4b9bc4d59d0272b2b70a357e848f94cdfbf207c426d3da4d339f61f0ce52c382a95679f248f96cbe99f49c8f7823eb002be7e24d5bc2d20599e66e31dbfc2f6f1df90efd0346607950bfe7c20a6829403e91a93444dc9cc2dc7632afeed85f879b2177a9346cb30e3aa663b40fe4f7dc85ea833c3e06b6047e502441051ab561628cba4585ae54682b437c1578b6b6f5972bba125afea0d4accd851d3b1ca7788da0120cc5339c0f4caef15f58cfea74f049f3139bd68d45c3f5628a6300e07b4aeccfcf21d4a23a9f0cb59377bb376f8b8fc51075ad4d94658869104ef0064d1456a6ece24570abc5abb36cf811228027421cad378b0a48bd5904fa1743dbd0939db0096155c63036cdd26ae1f4830e141c2d411a5286258aa4fb289b111a36a17d9d0d51e3faaec38daba0da554b1eb9a74d70d405b36a96f1cd4e79e89325dc370176381fb5be52eba6706aba0e1e8516b1d5782759381c74fd92384bc8c072aafafbd10b64605acf263c6da9b0b4dd260a191ed670fef7940a974205401eddd1763935738cb14f4eff66968251e58c6d809f041185f9a02f6517f6905eedc61edc831bbd7d72ed5a0729c1b5fefcd4aea2a2bc9f8dafd784813dc7b163f89d46da24d849149c0fa0966437c68828c704d6dc0314586ffba5a2fde9d75670944e7402a73c1ea62f7f170c6836e9fa14e0ca15134092d0616a4d61f584b4573239553cac7857b2fca388e29270d72a89564eacafdd4156144bca3915083169387e7a00bf5cf248f35bd44e93cdb2125ce624b0a8339f0b8c381af60072", 0xd84}], 0x3}, 0x0) [ 462.472957][T15235] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 20:57:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 20:57:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_BT_VOICE(r0, 0x11, 0xb, 0x0, 0x0) 20:57:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x6, 0x0, &(0x7f0000000280)=0x4) 20:57:43 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000046c0)=0x5) 20:57:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e61}, 0x6e) 20:57:44 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 20:57:44 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaac0d, &(0x7f0000001140)=[{&(0x7f0000000000)="43ebd0758dfdb5414314fbf2eaf8a317949a40014b8ce54cb12b2bd8143cbadffed3dc958460dd", 0x0, 0x1}, {&(0x7f00000012c0)="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", 0x0, 0x1}, {&(0x7f00000011c0)="61aafda3144958da8338c3a7c697aac4a811ea28b32bcc9e3600a59fbb6ce5f33bb295e1f88ba67a30add2c4721f43795afab434f7775d86c64409d4b427a5d494a2a5e8dff2ce0388a3d1ed2311b2218f278512d8cac6f4e54d5c0e5302a45c94063805c23e2d596b233f9084b6023e44df7839b7edfcca6d5ecb9bac344f6239b2d4a49a7c0080ccfc771cd69f709a3dc9a33d70b42a3247c23634b944129cc040a8c18a21f5bcd1858c0db7ff39bed40300d104e0e6712a55e00afa084cd5d11227bf6e997152e68242c1cb9e0617ffc49db37c13a3089c229b88f946c77c41c3c079c9ef2ab7c8f49601692bea5fc999a57a", 0x0, 0xd1}], 0x130010, 0x0) 20:57:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x88) 20:57:44 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 20:57:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 20:57:44 executing program 4: process_vm_readv(0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}], 0x9, 0x0, 0x2, 0x0) 20:57:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 20:57:44 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 20:57:44 executing program 3: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 20:57:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e61}, 0x6e) 20:57:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) 20:57:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x3, 0x4}, 0x40) 20:57:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x2, 0x0, &(0x7f0000000280)) 20:57:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 20:57:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1000000000000000) 20:57:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'erspan0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a74006c3100008d4f00000000", @ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) syz_io_uring_setup(0x1942, &(0x7f0000000140)={0x0, 0x4a93, 0x1, 0x0, 0xe2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000280)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)='./file0\x00', 0x40, 0x2, 0x12345, {0x0, r3}}, 0x7fff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x2}, @mcast1, 0x0, 0x2, 0x0, 0x0, 0x100001, 0x80000000, r1}) 20:57:45 executing program 5: clock_getres(0x5, &(0x7f0000002140)) 20:57:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xe) 20:57:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e61}, 0x6e) 20:57:45 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f000000c680)={0x0, 0x0, 0x0}, 0x0) 20:57:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @rand_addr=' \x01\x00', @mcast1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x117020c}) 20:57:45 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004700)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 20:57:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e61}, 0x6e) 20:57:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@remote, @local, @mcast1, 0x0, 0x802}) 20:57:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x22ac, 0x4) 20:57:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 20:57:45 executing program 5: pipe2$9p(&(0x7f0000008700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r0, 0x0, 0x0) 20:57:45 executing program 4: socket$inet6(0x10, 0x0, 0xe) 20:57:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x6, 0x3, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 20:57:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x4c) 20:57:45 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x50040, 0x0) 20:57:46 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x40080, 0x0) 20:57:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8915, &(0x7f00000000c0)={'batadv_slave_0\x00', @ifru_ivalue}) 20:57:46 executing program 4: syz_open_dev$rtc(&(0x7f0000000280), 0x6, 0x0) 20:57:46 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='attr/prev\x00') read$rfkill(r0, &(0x7f0000000000), 0x8) write$rfkill(r0, 0x0, 0x0) [ 465.149434][ T37] audit: type=1400 audit(1629061066.066:38): avc: denied { write } for pid=15340 comm="syz-executor.0" name="net" dev="proc" ino=51352 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 20:57:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x6) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4030582a, 0x0) [ 465.292848][ T37] audit: type=1400 audit(1629061066.096:39): avc: denied { add_name } for pid=15340 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 20:57:46 executing program 0: r0 = fsopen(&(0x7f00000000c0)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x4, &(0x7f0000000100)='(\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) 20:57:46 executing program 3: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) 20:57:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x31, 0x0, &(0x7f0000000280)) 20:57:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x4) 20:57:46 executing program 1: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) [ 465.438968][ T37] audit: type=1400 audit(1629061066.096:40): avc: denied { create } for pid=15340 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 20:57:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x40008, 0xffa9) 20:57:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/tty/drivers\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:57:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0xfd}, {0x0, 0x40f}, {&(0x7f0000000200)="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", 0xf04}], 0x3}, 0x0) 20:57:46 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) 20:57:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000600)) 20:57:46 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = eventfd2(0x5, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) 20:57:46 executing program 1: socket(0x2, 0x6, 0xfffffffa) 20:57:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0xfd}, {0x0}, {&(0x7f0000000200)="ecd660489ef740d81ca406b44c7e015a0418a2448488bd49043426693f057973e9282086c1619b4388b3f86d3acda7ace7c7235dda652513b2ebc69531a40c6f00cdde615591e5cc5f4ef2d0093de69016922bc19bbd93769e77190cce74c54218ec60c0769ac576907799fc2e900d0cb70b5a228a0ce23301bfbcf1042d456a5171b90d135ea62880fb49d7ef508afc551fafa95f344c8a8dfd355bbe0f09df9f390e962e26bd84d6b76dee05ab6b2ec3f91751032e11a659bbf4c7238f73fed9d4195782c3cd298a4bdf924b1c312c614e4523522ba4cc9bd6e3a6cfcdb9ddc25a4481014e0c9f57901a5e1c82a320c378f3080c342a2356b071cdcbf760d9fabae8df1183b1e302defc04db6c2e28a28e35da469fff3c52894054b1ebab1b0ffca1a3b6372b0a2e602aef2f1eb711092cd92e59014163340b879086bbc1024182857bfc728f878ad45053a1ceed4740986f783d1c6484cad7ab8480cae24ab5bb89323e23864986dfb1d0c3e0ade4be445fea32be6e1210e3109d2dc95090cf0b190eac10172f7c079ec8eae42ae3e31a3a75d173542d7d1720d910e8c74ec08e2c6ed83557b4293746f6f28b77960516fbf9f967191edbe5f9a5a187e05be6372960f03efc929dab56b6c2add956e8ff1a2fbd9d11e9c02b87bd24add0570ff775fac786e1ebb6a83c951ef190b9d25f43fd4be7d630a3445d0e184672cba3ec3fc233688f49bfb3b34360c2e93beb0b2bbf22285e9197fe10399e4a9fde15e29cd8e29b66f1700d538f2a6af6426929a544053bb1e24b5069aa01cd42e14d2f844a0d94c60cc32c77121cfd51d2641bc95283e6832efd6c2c505abb39d91ea0e10d6f7df58029d18bf8038224e66358000ebbfb6d8b7eac48f0d63c53960cdfcb214cce02f6c508504a6bd5763757f368f474d123c91a429cd06df6532bb0c17b9006b740b37b6fe82916f779dde1ec50c72b6cabf52b4243146bb8ce8f8365d67293bfdda99674e22736af949867405ab46cd372fe52599c5be308172ac8a10d2e8d64c591e40a02770eaeaa2677bfa0d52f14106ee9eb03faa427d12ff2e1f67223086bade7113363b9847535c5bb3e43f0450fe804b47ad6d3d3c1c20f0563ad82f051e8dd76915b56cf76002c5b06ee03866802c853b3235ce448b99cadaaa69211da097265af852da4ee05594137907e37b71dbd34f9420a7dd74c8c4dfadad634c9850df97007bd88e4db68537b27ad6fba480969253de3ae9e34e205fcb746e6059ceba89c780f8e4e5cc2e60d25228d3137014d99d6052cd7b8badd6e64660358ae9e6b963e9f5a3e93c42039b8ad6a3b0a8b26f469f4f9422f996b1e8eeab2b531d5dd1206f4189c8cd4e350093002d2ed8ca6120ff1863f64a3814e06c48302ee05f022863f0eebfa440216dfa1e29142a805e41360d5fd6bb5a42d780a87c939a52fe2f5851cbed646eedbefd93d274692e1b6d5eb9ae05b6cee1b2f81ecd7ac935b6a3d84ac29a9c22934204b93da12146534b609262786f8a255ce75e4721faa04e8d114ec9d1a18e0abf68d68427e4ecf73c8cc9f6f91f299036bf90d8077d171785905f4b8c257b80c1d0334c661841d330f525c66fabe042b5dc314612a555df850a7daf1085e874901f2f8c850ec55529d46516f9c8b47301bb9e99af463795fb5d457fe3cd48430f24bea32551acabcf0fad8345c34a52da936a2ea64db161ff7eb18dfa6879a7ad98a573d34de1ecee94348afa86b9f049cd833f998f6dcf17ee567be97570c75c3d8e74d1d31a2c18f7d933a9cbcbf931d96e2960db2912efa0ad9b3de57056c59e5b57df47be8434dad53ac423c1c606eafb6e6bdbb7409ec848032479cc7a28702f3eb2a0530b64e459bd6f24ad057c1841024bf1c16dd4265b34d9f46987885e285535b0aadfe8df9e51c90fc0f52cefef9152a8f81322d4d41d4344c31dcf3b008f6852c4c474b2cc6b6c7c7bb668e0e541da4d8157889dfc95c9355c4f32fe32b16297e08805534ef938eb5082edb13cd013bb69cdb80423457c9ddc3d7af52710758295dbc6a32aba38b89ce5f0727156f3f4f8bd27979dfb49db0b0ccdb19f0eaf4ce015402a68a4dc2ab8451c0c08ff329dc7b97dd7791a4718e79c5272a0a6afbe58fb3f6aabd1f7874c670dcc73196ec89c8e060eabb27ffbcf6784088d2ec2134a6fa22f44d094c497594570b9be752d28eef38664ae080268c26917181a47364ce84fa73c4e4d6c8eace660b05e2f01a28b7f65d31961bf461aff9a41653cdc400293d18621e02437311830cabbff88beda384aab8bc627ed7fe2c0b253fa80b46571dc82d9d412367615ee088b489e09689cbf8566f79f1fcdbb121e86731090ccc81b006505536ab926814564ac12d67da9542d10aac6f61ffbc44564c4f0a2a64a71fb1c64a62e02ed0bdd3e9d8c9a1b7c15eea6efb4396ec623bed76f35d839b24d5e0d972a1db0d90ef7a1b3f51c751fcdc9892ab4af48544b888e0e07e2f18dd2fe62d30b8bf947e11c5fece744544874ea9faf3fda5b8bcc6f987b0b745b9db391f185ba4eaa0afe37236c838539ee63bd3f391e7c34f1eae49cfc671a077328015f24c202b29fec46a199a50554c6a61315b3ce23eaea64e59231393dbb7348997cd53db887f46db3a24055ef2fb3417cb417507b0ccf63989a03be0ce3b51d756faf87fde46ade2f2e3fb1d1433dc9dfa743908c5ef6352cbb2baba97e5cf67cf48ba4949be60c146a78348e64f3135fea696eeaf3175ed67b1556f2cf5d37b5e6207bbc22ffdb55a80dbd13d58b1e9f3e6137b3fd4dfd8b358152411ede48815b236b6a924fbb759924e08d50d7aed32742f37940bf1bb06a39a48d11c85ec6f2648b478d09911bac3977c5ab05a1286b00af4906ee7f0181d282c30b07633f13583c25cacdfd13539d73c89be33baedbcc80b71c5b9a0cd6705ca8c55447089969e1538840faea272ac41087defc3258781c5e55353082f65ff2a034cf72781aad002531b75d8e445acdc733ca2f0b0968a4954c90718c85c58ac5915ef8121188aeb9c07d89221dc73c9d007a19bb8d62184a56fb82f876548c9a20fa6a082d13d24d72cfb6935bccde2718d4200feea3d1cf943627715146b84712467945400ea09ff323d21ad603c4212b09f8c37c0e0dfbaee3b23f5038c22285b20de86350a7bdd9eb4678d3d39acaedde53af78ea332925b46e41e8b9b5bd557be813e87abdbc9fc1f4706c7d10123675e57f71c95a9b33514ef5d09cec1e101cf0cd9d112eb23602bbadaf1e7c9e3f20e61a1ec791aafbee8cd4829965ad7ae941393605ea41901b434bb0db9cc1b8832dc0334e0939b7c3c988f83f1dc5ae6add6f0563f405a64641907feda446e8b9aa12175a775bb0fe16e5f95fcf2954e75c1090c3b74ea03ac7a4f9194ac4a3f51c374b2ff4e3bbab62161e74d13410288b68d04f74dada434224922b69d150c71d8fcbeb37bd27d7a558c494fa99aa617d9ce51c5c69b3f1e9d9b1b735e7fa63c33d5ca089ad5f66bc6c2e8400b7e6388f5872f3fbf2668d12e06f020a15505f91b53bf3ed06b40f1801947f7d0917d44b583b2d7edf0f31c8c8ba2d382aa068dbc27d4755a0c3eea87f95b36fef6f6e2bdb9fed757d9b1ea6f6f39db0c1993eac3f3ec4d52bf0239df12ef16f8b7c77a2413d8a3233eaa75415f97316c68519cc688c397f3af0abdbbd855568be9a175a2034be95963348ef65c26004b8cb5f83486fb4bd0af41557d36302a0bf4e5be8cd7a53804229be117a837d186b0c809627ed118ad39a3a37ae1545b21028fb0da5913c738d24b6859940d29569130c5ad3e0fcadca001ad6387484cbaea0d33f283cdc0069647565f9a3925c3e53d97c770599b198fa258e7f9f4c7cc746f275d4c60b6a4a1ad888ca335b211131fff41cca8b4e52fde9758944eb9c3b0fca57bec90e315fc66aa263ce62a695ed37e429fc1ced030536a32a1f72645a6129ae1bc11dd758c4a6097e7369e49ae9583197d9add924614d4df72fc5b0467397271f8fd672af07469c61c4b9bc4d59d0272b2b70a357e848f94cdfbf207c426d3da4d339f61f0ce52c382a95679f248f96cbe99f49c8f7823eb002be7e24d5bc2d20599e66e31dbfc2f6f1df90efd0346607950bfe7c20a6829403e91a93444dc9cc2dc7632afeed85f879b2177a9346cb30e3aa663b40fe4f7dc85ea833c3e06b6047e502441051ab561628cba4585ae54682b437c1578b6b6f5972bba125afea0d4accd851d3b1ca7788da0120cc5339c0f4caef15f58cfea74f049f3139bd68d45c3f5628a6300e07b4aeccfcf21d4a23a9f0cb59377bb376f8b8fc51075ad4d94658869104ef0064d1456a6ece24570abc5abb36cf811228027421cad378b0a48bd5904fa1743dbd0939db0096155c63036cdd26ae1f4830e141c2d411a5286258aa4fb289b111a36a17d9d0d51e3faaec38daba0da554b1eb9a74d70d405b36a96f1cd4e79e89325dc370176381fb5be52eba6706aba0e1e8516b1d5782759381c74fd92384bc8c072aafafbd10b64605acf263c6da9b0b4dd260a191ed670fef7940a974205401eddd1763935738cb14f4eff66968251e58c6d809f041185f9a02f6517f6905eedc61edc831bbd7d72ed5a0729c1b5fefcd4aea2a2bc9f8dafd784813dc7b163f89d46da24d849149c0fa0966437c68828c704d6dc0314586ffba5a2fde9d75670944e7402a73c1ea62f7f170c6836e9fa14e0ca15134092d0616a4d61f584b4573239553cac7857b2fca388e29270d72a89564eacafdd4156144bca3915083169387e7a00bf5cf248f35bd44e93cdb2125ce624b0a8339f0b8c381af600723d82bd0356e2f3ed834d482837e222595a8f80e09f3be8a917b3267cdc1bda31d75aba49ec4ed8ebda114352f28221cc19c4b3796e20ceab5998ffbbbff58f302c5a0b571953128b9509f3942383bb2e066c06bf1fd2fb07782698be7fdb62c5f26fdf9a6a83e6648ad6b988f26f801fd19d7f7053205fb87f59e81f09f601203d991d4c58d60e70adc7563a399021bf8ee8e22182192b8f4e92ec34e19b7eed28eab5824a5c8b587d83b377bb1bb49fccee9c4f60cf014711ca73b59c53280faf779a27ec9049af4fde7f53c9a530dff8a4a0264cf01339be1aa85f2debe272eb2216592670815217e162cadf41f44c77bcf9fd8eefae0cf157d05d6b233e991ac76902d207f519df65b73fa5120722f365c4d9b08e6dfd3640a74c234e26fd29ee2d31e90090aeda4e81f9e7bd0f5d3feb76e78b06a15e1064b53e7b8e943c02ba425187c003c85a1c25ab5b9a4bdb4fe60259c7ee58c6f52cfbc1e29d6b4f54e2a4073557f1b1c5ca113f2ee99671e477869070e3ab409ca74ab61b2abb49", 0xf04}], 0x3}, 0x0) 20:57:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f0000000280)) 20:57:46 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x3) 20:57:46 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)={0x0, 0x41, "e94987700b4d87a1607862405ba285a54c75fc8cea9e850634df938d8bd0437ef39b92ff02206808389739053358fd4bf3f446ae3f7969a8b074c4b57c563989e9"}) 20:57:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@private1={0xfc, 0x3a}, @private2, @mcast1}) 20:57:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/tty/drivers\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x84) 20:57:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000002240)={0xe84, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0xe61, 0x0, 0x0, 0x0, @binary="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"}, @nested={0x4}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0xec0}}, 0x40) 20:57:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 20:57:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000001100)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f00000021c0)) 20:57:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000001100)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 20:57:47 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) pselect6(0x40, &(0x7f0000000180)={0x9}, 0x0, 0x0, 0x0, 0x0) 20:57:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x41, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x50841, 0x0) 20:57:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000300)={'tunl0\x00', 0x0}) [ 466.336889][T15403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15403 comm=syz-executor.1 20:57:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0xc4) 20:57:47 executing program 0: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 20:57:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x30}}, 0x0) 20:57:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x26) 20:57:47 executing program 0: fsopen(&(0x7f00000000c0)='securityfs\x00', 0x0) 20:57:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/tty/drivers\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)=':\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) [ 466.783672][T15421] netlink: 'syz-executor.5': attribute type 281 has an invalid length. 20:57:47 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) [ 466.831461][T15424] netlink: 'syz-executor.5': attribute type 281 has an invalid length. 20:57:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000002}) 20:57:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x3, 0x0, &(0x7f0000000280)) 20:57:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) 20:57:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000280)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000002c0)='@d$-,D\x00', 0x0, r0) 20:57:48 executing program 1: r0 = eventfd2(0x5, 0x0) read$eventfd(r0, &(0x7f0000001140), 0x8) 20:57:48 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x200) fcntl$setlease(r0, 0x400, 0x0) 20:57:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0xfff, 0x4) 20:57:48 executing program 3: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 20:57:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 20:57:48 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003300), &(0x7f0000003380)={&(0x7f0000003340), 0x8}) 20:57:48 executing program 0: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x40) 20:57:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000007c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f00)={0x0}}, 0x0) 20:57:48 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x200) fcntl$setlease(r0, 0x400, 0x0) 20:57:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 20:57:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002c80)={&(0x7f00000016c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002c40)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x28, 0x70}, 0x0) 20:57:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x7}]}}, &(0x7f0000000400)=""/159, 0x26, 0x9f, 0x1}, 0x20) 20:57:48 executing program 4: socketpair(0x23, 0x0, 0x401, &(0x7f0000000040)) 20:57:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@func]}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0xa1, &(0x7f0000000140)=""/161, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x18, 0x3, &(0x7f0000001380)=@framed, &(0x7f0000001400)='syzkaller\x00', 0x5, 0xe5, &(0x7f0000001440)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:49 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000001000)) 20:57:49 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x200) fcntl$setlease(r0, 0x400, 0x0) 20:57:49 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:49 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000080)="2405f66fcf42079d674e7e6937a24bb8f8bd99b456581e1f3f1a2fb586d534b828a4d80cce30bce5b971e082077f84aa1f552fe672caaa30befd1ec9446dae4a1118eddd2912894ff280dfa5b4e86cde01c260b581d35fa4f4f14c13416f99c7c61a29f8c7ec3e6a4b6e3e63102d17e103081c469d55a6b62d136dd219c52a2d30716c996b415a09f6cffd4c4a76d2880e90d3d5cda756f7f8815994ed0ae408a4ff68c0fe58", &(0x7f0000000140)=""/24}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x7, &(0x7f00000001c0)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @map={0x18, 0x5, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x1}], &(0x7f0000000200)='syzkaller\x00', 0x2, 0x76, &(0x7f0000000240)=""/118, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x5, 0x6, 0x745463e1}, 0x10}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0x19, 0xffffff44, 0x4, 0x401, 0x19, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x1}, 0x40) 20:57:49 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) 20:57:49 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) 20:57:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000200)='syzkaller\x00', 0x2, 0x76, &(0x7f0000000240)=""/118, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x5, 0x6, 0x745463e1}, 0x10}, 0x78) 20:57:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x98}, 0x0) 20:57:49 executing program 0: bpf$BPF_PROG_DETACH(0x12, 0x0, 0x0) 20:57:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 20:57:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x818, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 20:57:49 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x200) fcntl$setlease(r0, 0x400, 0x0) 20:57:49 executing program 1: socket$kcm(0x10, 0x2, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000000300)=""/111, 0x6f}], 0x1, &(0x7f0000000780)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x161) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x48000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f000001e600)=""/102380, 0x1731f}], 0x1, 0x0, 0xfe1f}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) recvmsg(r2, &(0x7f0000000a80)={&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x140) 20:57:49 executing program 2: bpf$BPF_PROG_DETACH(0x14, &(0x7f00000004c0), 0x10) 20:57:49 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:49 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000500)) 20:57:49 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000018900)={@map, 0xffffffffffffffff, 0x1c}, 0x10) [ 468.866731][T15514] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 468.913990][T15514] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 20:57:49 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000040)) [ 468.959235][T15509] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 20:57:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)) 20:57:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 20:57:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 20:57:50 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 469.114021][T15509] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 469.135031][T15509] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 20:57:50 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 20:57:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x281}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 20:57:50 executing program 1: socket$kcm(0x10, 0x2, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003100)={0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000000300)=""/111, 0x6f}], 0x1, &(0x7f0000000780)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x161) socketpair$unix(0x1, 0x2, 0x0, 0x0) getpid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x48000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r2, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f000001e600)=""/102380, 0x1731f}], 0x1, 0x0, 0xfe1f}, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) recvmsg(r2, &(0x7f0000000a80)={&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x140) 20:57:50 executing program 5: bpf$BPF_PROG_DETACH(0x6, &(0x7f00000004c0)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 20:57:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={&(0x7f0000002280)=@hci, 0x80, &(0x7f0000002480)=[{0x0}, {0x0}], 0x2}, 0x0) 20:57:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000a80)=""/205, 0x26, 0xcd, 0x1}, 0x20) 20:57:50 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x8e) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x43, 0x0) [ 469.517068][T15547] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 20:57:50 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xfb, &(0x7f00000000c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 20:57:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002300)="90", 0x1}, {0x0}], 0x2}, 0x40) [ 469.568813][T15547] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 469.604881][T15539] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 20:57:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000009700)=@bpf_lsm={0x1d, 0x1, &(0x7f0000009400)=@raw=[@jmp], &(0x7f0000009440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:51 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='cpuacct.usage_percpu\x00', 0x0, 0x0) 20:57:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000400)=""/159, 0x26, 0x9f, 0x1}, 0x20) 20:57:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000fc00)=@bpf_lsm={0x1d, 0x1, &(0x7f000000fac0)=@raw=[@jmp], &(0x7f000000fb00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 20:57:51 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2, 0x0, 0xc0}, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 20:57:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) 20:57:51 executing program 5: bpf$BPF_PROG_DETACH(0x14, &(0x7f00000004c0)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 20:57:51 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) 20:57:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x43, 0x0) close(r0) 20:57:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:51 executing program 0: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:51 executing program 1: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41008, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x81, 0x0, 0x0, 0x40}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:51 executing program 3: perf_event_open(&(0x7f0000001940)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002c80)={&(0x7f00000016c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002c40)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff]}}], 0x30}, 0x0) 20:57:51 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000009700)=@bpf_lsm={0x1d, 0x1, &(0x7f0000009400)=@raw=[@jmp], &(0x7f0000009440)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xfb, &(0x7f00000000c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:51 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) 20:57:51 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) 20:57:51 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:51 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) unlink(&(0x7f0000001680)='./file1\x00') close(r0) sendmsg$unix(r2, &(0x7f0000002c80)={&(0x7f00000016c0)=@abs, 0x6e, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002c40)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [r1, r1, 0xffffffffffffffff]}}], 0x30}, 0x0) 20:57:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:57:51 executing program 1: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:57:51 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)='o', &(0x7f00000002c0)}, 0x48) 20:57:51 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e040, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x3}], &(0x7f0000000200)='syzkaller\x00', 0x2, 0x76, &(0x7f0000000240)=""/118, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x5, 0x6, 0x745463e1}, 0x10}, 0x78) 20:57:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@mark={{0x14}}], 0x18}, 0x0) 20:57:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000027c0)={&(0x7f0000002600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8c"}]}}, &(0x7f00000026c0)=""/236, 0x2a, 0xec, 0x1}, 0x20) 20:57:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:52 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 20:57:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 20:57:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000a80)=""/205, 0x26, 0xcd, 0x1}, 0x20) 20:57:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 20:57:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @mcast1}) 20:57:52 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:57:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002300)="90", 0x1}], 0x1}, 0x0) 20:57:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x98}, 0x0) 20:57:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000cc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x20}, 0x0) 20:57:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x98}, 0x0) 20:57:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000980)=@framed, &(0x7f00000009c0)='GPL\x00', 0x9, 0xd9, &(0x7f0000000a00)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:52 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x404000, 0x0) 20:57:52 executing program 1: perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2341a5897368ec19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:52 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 20:57:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000840)="90", 0x1}], 0x2, &(0x7f0000000cc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x20}, 0x0) 20:57:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4000000) 20:57:52 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000001980)) 20:57:52 executing program 1: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x0) 20:57:53 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000009380)={0xffffffffffffffff}, 0x4) 20:57:53 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:57:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f00000001c0)=@raw=[@btf_id], &(0x7f0000000200)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 20:57:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x0) 20:57:53 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x8e) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:57:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002c80)={&(0x7f00000016c0)=@abs, 0x6e, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002c40)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff]}}], 0x30}, 0x0) 20:57:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth1_to_bond\x00'}) 20:57:53 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000840), 0x4400, 0x0) 20:57:53 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x44101, 0x0) 20:57:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 20:57:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:57:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 20:57:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x259fdbf3, 0x100}, 0xc) 20:57:54 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 20:57:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2c881000, 0x0, &(0x7f0000000080), 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) wait4(0x0, 0x0, 0x0, 0x0) 20:57:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x11, 0x4, &(0x7f0000002240)=@framed={{}, [@jmp]}, &(0x7f00000022c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:57:54 executing program 4: clock_gettime(0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f0000002080), 0x0) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 20:57:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:57:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{&(0x7f0000000240)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/249, 0xf9}, {&(0x7f00000003c0)=""/49, 0x31}, {&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000000440)=""/37, 0x25}, {&(0x7f0000000480)=""/94, 0x5e}], 0x5, &(0x7f0000000580)=""/249, 0xf9}}], 0x1, 0x10000, &(0x7f0000001e80)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x11, 0x3, &(0x7f00000022c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000002300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:57:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 20:57:54 executing program 1: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000080)=@buf={0x51, &(0x7f0000000000)="4c4d260d3b4ce53d9af24ecadcbc74ee0783055a24724e31adbc4b0620224dd2611b488608c55b3cded3651aa70418f4187758e24fb0bfbfc75754a6df0df5beb421ac33996c1d815bf75193fc28cb6558"}) pselect6(0x40, &(0x7f00000000c0)={0x8000, 0x1000, 0x8, 0xf81, 0x5, 0x6}, &(0x7f0000000100)={0xffffffff, 0x6233, 0x43d, 0x3ff, 0x1, 0x2, 0xbc, 0x3}, &(0x7f0000000140)={0x0, 0x8, 0x0, 0x5, 0x81, 0x1, 0x1, 0x5}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x7]}, 0x8}) r0 = socket(0x1a, 0x5, 0x7) clock_gettime(0x0, &(0x7f0000001e40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000240)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/249, 0xf9}, {&(0x7f00000003c0)=""/49, 0x31}, {&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000000440)=""/37, 0x25}, {&(0x7f0000000480)=""/94, 0x5e}], 0x5, &(0x7f0000000580)=""/249, 0xf9}}, {{&(0x7f0000000680)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/113, 0x71}, {&(0x7f0000001780)=""/248, 0xf8}, {&(0x7f0000001880)=""/77, 0x4d}, {&(0x7f0000001900)=""/150, 0x96}, {&(0x7f00000019c0)=""/189, 0xbd}], 0x6}, 0x62ff}, {{&(0x7f0000001b00)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001b80)=""/167, 0xa7}], 0x1, &(0x7f0000001c80)=""/204, 0xcc}, 0x8000}], 0x3, 0x10000, &(0x7f0000001e80)={r1, r2+60000000}) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000001f00)=@req={0x28, &(0x7f0000001ec0)={'syzkaller0\x00', @ifru_mtu}}) lstat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)) clock_getres(0x1, &(0x7f0000002000)) accept4$rose(r0, &(0x7f0000002040)=@short={0xb, @remote, @rose, 0x1, @netrom}, &(0x7f0000002080)=0x1c, 0x80800) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000020c0), 0x200, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000002100)) bind$802154_raw(r0, &(0x7f0000002140)={0x24, @none={0x0, 0xfffe}}, 0x14) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000002180)=@bcast) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x11, 0x5, &(0x7f00000022c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@exit, @alu={0x4, 0x1, 0xd, 0x7, 0x7, 0x2, 0x8}]}, &(0x7f0000002300)='syzkaller\x00', 0xff, 0xac, &(0x7f0000002340)=""/172, 0x100, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000002480)={0x5, 0x1, 0x0, 0x4}, 0x10}, 0x78) 20:57:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:57:54 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$hiddev(r0, 0x0, 0x0) 20:57:55 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$FBIOGET_VSCREENINFO(r0, 0x4600, &(0x7f0000001100)) 20:57:57 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 20:57:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/140, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10080, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) 20:57:57 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000348000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 20:57:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:57:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 20:57:57 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x406855c9, &(0x7f0000000000)='syz0\x00') 20:57:57 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 20:57:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:57:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) 20:57:57 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x40045565, &(0x7f0000000000)='syz0\x00') 20:57:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003b80), 0x0, 0x0) ioctl$HIDIOCGUCODE(r0, 0xc018480d, 0x0) 20:57:57 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) 20:57:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0x4400ae8f, 0x546c00) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r0, r1, 0x0) dup2(r4, r2) [ 476.821902][T15777] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 20:57:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}, 0x0) 20:57:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:57:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 20:57:58 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x1200000000000000, 0x0) 20:57:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000003c0)) 20:57:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 20:57:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:57:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b17500000000000000000001"], 0x110) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:57:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000001e40)='i', 0x1}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @window, @window, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000b00)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000000000)="f8", 0x1, 0x44001, 0x0, 0x0) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 20:57:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec2c03d991d3b175000000000000000000010000000a0000"], 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 20:57:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/358], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) unshare(0x40000000) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b2b04b76f00d8fad10febca0546", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x4810) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0xa) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x2, 0x4e1d, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 20:57:58 executing program 1: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x9) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000180)=""/124, 0x7c}, {&(0x7f0000000940)}, {&(0x7f0000000a80)=""/23, 0x17}, {&(0x7f0000000ac0)=""/191, 0xbf}, {0x0}], 0x5, &(0x7f0000000d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat(r2, &(0x7f0000000240)='./file1\x00', 0x8000, 0x8) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) lsetxattr$security_ima(&(0x7f0000000000)='./file1\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) 20:57:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d27262f2f", @ANYRESDEC=r2]) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x5000, &(0x7f00000005c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x2d]}}, {@uid={'uid', 0x3d, 0xee00}}, {@huge_advise}, {@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x2d, 0x2f, 0x35, 0x407a83b55a9d132b, 0x2c]}}}}, {@mpol={'mpol', 0x3d, {'prefer', '=relative', @void}}}], [{@audit}, {@obj_type={'obj_type', 0x3d, ']]'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fsname={'fsname', 0x3d, '-\\^'}}, {@uid_eq={'uid', 0x3d, r1}}, {@fowner_gt={'fowner>', r2}}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/16, 0x10}, {&(0x7f00000006c0)=""/110, 0x6e}, {&(0x7f0000000740)=""/187, 0xbb}, {&(0x7f0000000800)=""/170, 0xaa}, {&(0x7f00000008c0)=""/216, 0xd8}], 0x5, 0xa47e, 0x8) 20:57:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) dup(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000400)=ANY=[], 0x58) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='\x00') socket$xdp(0x2c, 0x3, 0x0) ftruncate(r5, 0x600004) sendfile(r1, r5, 0x0, 0x80001d00c0d0) 20:57:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@ptr, @func_proto={0x0, 0x0, 0x0, 0x2, 0x4}, @ptr={0x8}, @enum={0x0, 0x0, 0x0, 0x9, 0x3}]}}, &(0x7f0000000300)=""/237, 0x4a, 0xed, 0x1}, 0x20) 20:57:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) [ 477.712352][ T37] audit: type=1400 audit(1629061078.626:41): avc: denied { name_bind } for pid=15816 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 477.824711][T15830] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 477.857527][ T37] audit: type=1400 audit(1629061078.666:42): avc: denied { node_bind } for pid=15816 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 478.010753][T15818] overlayfs: conflicting lowerdir path 20:57:59 executing program 4: prlimit64(0x0, 0x1, &(0x7f0000000280)={0x9, 0x8}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) sched_setattr(0x0, &(0x7f0000000380)={0x38, 0x5, 0x20, 0x3, 0x2, 0x1, 0xffffffffffffffff, 0x3, 0xfffffff7}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000640)={[{@mode={'mode', 0x3d, 0xa39}}, {@mode={'mode', 0x3d, 0xff}}, {@mode={'mode', 0x3d, 0x9e}}, {@mode={'mode', 0x3d, 0x8}}, {}, {@mode={'mode', 0x3d, 0xb1fb}}, {@mode={'mode', 0x3d, 0x7e}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x100}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xfff}}], [{@obj_user={'obj_user', 0x3d, '\''}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@obj_user={'obj_user', 0x3d, ']'}}, {@permit_directio}, {@euid_lt={'euid<', 0xee01}}]}) prlimit64(0xffffffffffffffff, 0xc, &(0x7f00000003c0)={0x200, 0x9}, &(0x7f0000000440)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000f3ff0c00100004e400ef04000a0004000a0004000a009005"], 0x4c}, 0x1, 0x0, 0x0, 0x4845bd6ee40f8a15}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_setlink={0x40, 0x13, 0x2, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0xd848, 0xc000}, [@IFLA_NET_NS_FD={0x8}, @IFLA_GROUP={0x8}, @IFLA_MTU={0x8, 0x4, 0x7}, @IFLA_CARRIER={0x5, 0x21, 0x60}]}, 0x40}, 0x1, 0x0, 0x0, 0x8001}, 0x48041) 20:57:59 executing program 5: syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000002b40)=0x1, 0x4) sendmsg(r0, &(0x7f00000015c0)={&(0x7f00000002c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="3ebe8a36f9fa1467bab585f60e244310597b5ddfaef9481ffa884a101471993dcdeba48125e2d601c249d129b09636ba47066547f44d9a69967ece64570aaae8e73758a1cae989e53488d2552fda6c2606ef63252d3e2b8a09a248d5165783dca2a1865aa8e8108a29a953c685296eb28777639523fd42acc21d1905681d141995b5a5e23e65d50045031e523280e04e3de509d94773bf47afc93b7f8b34", 0x9e}, {&(0x7f0000000200)="8ab02eee30d7a64dfc", 0x9}], 0x2, &(0x7f0000000480)=[{0x58, 0x1, 0x4, "f8a054714c1e16c61f89a3d481ddd68ce9da78a773f4055821e9356ebed602de53dd1c6bc6b305b373b91b44990f8aa9951fcb4dca29a09a69be221cb13840915ad6"}, {0x1010, 0x108, 0x7ff, "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"}, {0x80, 0x84, 0x5, "ed9ab102123c5eb58ce95b239b56827642889fa1e9da985b97291e4d8c1729a44f853b1a4c64883577421e395ddb62f40e56ac4ababfbe830f8dd9dc6cf87de49a935b241a11f4206010e5eb3be5158f795a52ff5517c5bf926f8df086ea17bfff4ae7604b4381cfdc"}, {0x38, 0x111, 0x6, "b294a610c20d9eabbc3a152731555483e84f6ed18413b5b6c84d56dc69ff8ed36a93b09ee139"}], 0x1120}, 0x4010) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'veth1_to_batadv\x00', {0x2, 0x0, @multicast1}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x10) [ 478.168492][T15818] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 20:57:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) [ 478.222440][T15830] overlayfs: conflicting lowerdir path 20:57:59 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012000000000000000020000000040000611cad49840300001e000000000000000010ec03020001005265497345724673000000000200000002000100000000000100000003000000000000000000000000000000000000000000000000000000000000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010600)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010e00)="00000000000000000000000012000000000000000020000000040000611cad49840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000010f00)="01000200750f0000000000000000000000000000000000000100000002000000000000000000000000002000e00f0000010000000200000001000000f401000002002300bd0f00"/96, 0x60, 0x2013000}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000000001000000010000000200000022000400020000000000000001000000200004002e2e2eed4103005cf9535f230000003ac1655f3ac1655f3ac1655f01000000ffffffff", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011100)) getresuid(&(0x7f00000001c0), &(0x7f0000001800), &(0x7f0000001840)=0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x9, &(0x7f0000001700)=[{&(0x7f0000000140)="b94a38a0fff3b043b9466e7b5c14eb7fcb67442b2f661635e1e7b62737e2641e97c556850de632c054fa51e04ee3e9e1b1ca6ac03cb7f6d700233f2bf8fee72e5bc8df3cbc0c33f92caa987988299435a3e48a533fb4535a38aa3368b8ab63294066103400e44704ea7c87b13782ce52e3a24c", 0x73, 0x6}, {&(0x7f00000002c0)="b3399b74d4eba69c5faf169f7e595d5967a3a8e725e059babdfec660a8e9c96d47faa62a5efa2e9fe79d887d1227b4bd2a795c747399ff29e2034cf1f81a16d048db275d3f4c1f2d6361d4aa14079f3b13de5a982f0ff4083368cc8e9932c0bd76b0af46eacb0ed6175396d4f3731637be151852e67cb396086b3585c948bd2d0a3af7857d29bd11f00cca817f538853cc", 0x91, 0x18}, {&(0x7f0000000380)="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", 0x1000, 0x3f}, {&(0x7f0000001380)="290b641e80c5e4b5ea07f535ef56ef7e45bf2d35885559736e0909c1c06d53c5aa6b41424313dc9dda74b04348c513dabe88462ee580cfb2796b9b96baee27bf89e605a7f205726a77db2f01507568455e37f529160259573104a86425c8c5de8cf3f5fb85aa1ac26c2555b88779d75380961c3483967a38409abae457c4d0c5b53e33a7028023a2f8ec1d4f03278e30034a499e0b3f17828583cd62058bb90845bd3762353a99f8d706", 0xaa, 0xc151}, {&(0x7f0000001440)="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", 0xff, 0x7}, {&(0x7f0000001540)="c9e3f8e583444e3ad97a2bfc66d7b3205fb72ceadabee3cd65a1d4fb31998ad4a570d9fcdf024689c99e49fbae33d6cabc4a7a0e0e4358b41bdbac9674432da221756bf1e551e8cb64545fc396c70c321632ce2740456eb0e380bd8201e19ae2c51fa2510ca08ae9f50be7b5eccaead78bd0825b", 0x74, 0x8}, {&(0x7f00000015c0)="8725aeee8a0a721562d198a4c3cb336fe8a44b6de4bd857cddcb46f2339abe5d6478f9c24baf4d44bc80e5e05df0886832ea89d2bf8f55ecc4ae4b6bcfb51cbc5df81dc183f32de5", 0x48, 0x81}, {&(0x7f0000001640)="62e81ab9e4a09133f8929861d6bf706f4a5b5e86cd3100029743cfa7d29d933d8a9af9b8155d1217db145fe061671b8ab60774b3da7acfd45b86bc21648f302d87949c64fb43ba4b661a6083be6ff5643c009298782387f1a019f18acfe5c576f31eb7dad8ccff09ff2a4be49508b5cc81310139d048048253cb7bbbea5575a46e7b1d3064f56f50c6ed67c5cb", 0x8d, 0x3}, {&(0x7f00000000c0)="8ec8b6bf156cf435f7", 0x9, 0xb9b5}], 0x1000002, &(0x7f0000001880)={[{@noquota}, {@journal_async_commit}, {@commit}, {@abort}, {@grpquota}], [{@measure}, {@euid_lt={'euid<', r0}}]}) [ 478.433398][ T37] audit: type=1800 audit(1629061079.347:43): pid=15882 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15082 res=0 errno=0 20:57:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) [ 478.634541][T15896] [ 478.636892][T15896] ====================================================== [ 478.643940][T15896] WARNING: possible circular locking dependency detected [ 478.651040][T15896] 5.14.0-rc5-syzkaller #0 Not tainted [ 478.656425][T15896] ------------------------------------------------------ [ 478.663622][T15896] systemd-udevd/15896 is trying to acquire lock: [ 478.670063][T15896] ffffffff8c4850e8 (loop_ctl_mutex){+.+.}-{3:3}, at: loop_add+0x9c/0x8c0 [ 478.678610][T15896] [ 478.678610][T15896] but task is already holding lock: [ 478.685975][T15896] ffffffff8c1f2548 (major_names_lock){+.+.}-{3:3}, at: blk_request_module+0x25/0x1d0 [ 478.695527][T15896] [ 478.695527][T15896] which lock already depends on the new lock. [ 478.695527][T15896] [ 478.706025][T15896] [ 478.706025][T15896] the existing dependency chain (in reverse order) is: [ 478.715048][T15896] [ 478.715048][T15896] -> #3 (major_names_lock){+.+.}-{3:3}: [ 478.722797][T15896] __mutex_lock+0x12a/0x10a0 [ 478.727924][T15896] __register_blkdev+0x2b/0x3e0 [ 478.733302][T15896] register_mtd_blktrans+0x85/0x3c0 [ 478.739095][T15896] do_one_initcall+0x103/0x650 [ 478.744541][T15896] kernel_init_freeable+0x6b8/0x741 [ 478.750288][T15896] kernel_init+0x1a/0x1d0 [ 478.755233][T15896] ret_from_fork+0x1f/0x30 [ 478.760206][T15896] [ 478.760206][T15896] -> #2 (mtd_table_mutex){+.+.}-{3:3}: [ 478.767854][T15896] __mutex_lock+0x12a/0x10a0 [ 478.772977][T15896] blktrans_open+0x69/0x600 [ 478.778004][T15896] blkdev_get_whole+0xa1/0x420 [ 478.783361][T15896] blkdev_get_by_dev.part.0+0x30c/0xdd0 [ 478.789436][T15896] blkdev_open+0x295/0x300 [ 478.794375][T15896] do_dentry_open+0x4c8/0x11d0 [ 478.799716][T15896] path_openat+0x1c23/0x27f0 [ 478.804911][T15896] do_filp_open+0x1aa/0x400 [ 478.807804][T15906] loop1: detected capacity change from 0 to 193 [ 478.809947][T15896] do_sys_openat2+0x16d/0x420 [ 478.809973][T15896] __x64_sys_open+0x119/0x1c0 [ 478.826683][T15896] do_syscall_64+0x35/0xb0 [ 478.832056][T15896] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 478.838927][T15896] [ 478.838927][T15896] -> #1 (&disk->open_mutex){+.+.}-{3:3}: [ 478.842749][T15906] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 478.846846][T15896] __mutex_lock+0x12a/0x10a0 [ 478.846880][T15896] del_gendisk+0x8b/0x770 [ 478.863480][T15896] loop_control_ioctl+0x3b5/0x450 [ 478.869073][T15896] __x64_sys_ioctl+0x193/0x200 [ 478.874405][T15896] do_syscall_64+0x35/0xb0 [ 478.879347][T15896] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 478.885857][T15896] [ 478.885857][T15896] -> #0 (loop_ctl_mutex){+.+.}-{3:3}: [ 478.893445][T15896] __lock_acquire+0x2a07/0x54a0 [ 478.898891][T15896] lock_acquire+0x1ab/0x510 [ 478.903945][T15896] __mutex_lock+0x12a/0x10a0 [ 478.909072][T15896] loop_add+0x9c/0x8c0 [ 478.913670][T15896] loop_probe+0x6a/0x80 [ 478.918463][T15896] blk_request_module+0x111/0x1d0 [ 478.924275][T15896] blkdev_get_no_open+0x1d5/0x250 [ 478.929828][T15896] blkdev_get_by_dev.part.0+0x25/0xdd0 [ 478.935902][T15896] blkdev_open+0x295/0x300 [ 478.940845][T15896] do_dentry_open+0x4c8/0x11d0 [ 478.946137][T15896] path_openat+0x1c23/0x27f0 [ 478.951339][T15896] do_filp_open+0x1aa/0x400 [ 478.956447][T15896] do_sys_openat2+0x16d/0x420 [ 478.961670][T15896] __x64_sys_open+0x119/0x1c0 [ 478.966963][T15896] do_syscall_64+0x35/0xb0 [ 478.971903][T15896] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 478.978323][T15896] [ 478.978323][T15896] other info that might help us debug this: [ 478.978323][T15896] [ 478.988627][T15896] Chain exists of: [ 478.988627][T15896] loop_ctl_mutex --> mtd_table_mutex --> major_names_lock [ 478.988627][T15896] [ 479.001661][T15896] Possible unsafe locking scenario: [ 479.001661][T15896] [ 479.009273][T15896] CPU0 CPU1 [ 479.014630][T15896] ---- ---- [ 479.020076][T15896] lock(major_names_lock); [ 479.024581][T15896] lock(mtd_table_mutex); [ 479.031598][T15896] lock(major_names_lock); [ 479.038613][T15896] lock(loop_ctl_mutex); [ 479.043111][T15896] [ 479.043111][T15896] *** DEADLOCK *** [ 479.043111][T15896] [ 479.051246][T15896] 1 lock held by systemd-udevd/15896: [ 479.056610][T15896] #0: ffffffff8c1f2548 (major_names_lock){+.+.}-{3:3}, at: blk_request_module+0x25/0x1d0 [ 479.066631][T15896] [ 479.066631][T15896] stack backtrace: [ 479.072514][T15896] CPU: 0 PID: 15896 Comm: systemd-udevd Not tainted 5.14.0-rc5-syzkaller #0 [ 479.081201][T15896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 479.091269][T15896] Call Trace: [ 479.094557][T15896] dump_stack_lvl+0xcd/0x134 [ 479.099307][T15896] check_noncircular+0x25f/0x2e0 [ 479.104946][T15896] ? print_circular_bug+0x1e0/0x1e0 [ 479.110148][T15896] ? find_held_lock+0x2d/0x110 [ 479.114977][T15896] ? lockdep_lock+0xc6/0x200 [ 479.119601][T15896] ? call_rcu_zapped+0xb0/0xb0 [ 479.124379][T15896] __lock_acquire+0x2a07/0x54a0 [ 479.129582][T15896] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 479.135670][T15896] lock_acquire+0x1ab/0x510 [ 479.140179][T15896] ? loop_add+0x9c/0x8c0 [ 479.144424][T15896] ? lock_release+0x720/0x720 [ 479.149389][T15896] __mutex_lock+0x12a/0x10a0 [ 479.154021][T15896] ? loop_add+0x9c/0x8c0 [ 479.158350][T15896] ? loop_add+0x9c/0x8c0 [ 479.162607][T15896] ? mutex_lock_io_nested+0xf00/0xf00 [ 479.167986][T15896] ? rcu_read_lock_sched_held+0x3a/0x70 [ 479.173725][T15896] ? trace_kmalloc+0x32/0xf0 [ 479.178477][T15896] ? kmem_cache_alloc_trace+0x1fd/0x480 [ 479.184029][T15896] loop_add+0x9c/0x8c0 [ 479.188183][T15896] ? find_inode_fast+0x16f/0x220 [ 479.193136][T15896] loop_probe+0x6a/0x80 [ 479.197297][T15896] ? loop_add+0x8c0/0x8c0 [ 479.201629][T15896] blk_request_module+0x111/0x1d0 [ 479.206766][T15896] blkdev_get_no_open+0x1d5/0x250 [ 479.211803][T15896] blkdev_get_by_dev.part.0+0x25/0xdd0 [ 479.217280][T15896] ? devcgroup_check_permission+0x1bb/0x410 [ 479.223238][T15896] blkdev_open+0x295/0x300 [ 479.227668][T15896] do_dentry_open+0x4c8/0x11d0 [ 479.232476][T15896] ? blkdev_get_by_dev+0x80/0x80 [ 479.237517][T15896] path_openat+0x1c23/0x27f0 [ 479.242481][T15896] ? path_lookupat+0x860/0x860 [ 479.247531][T15896] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 479.253631][T15896] do_filp_open+0x1aa/0x400 [ 479.258157][T15896] ? may_open_dev+0xf0/0xf0 [ 479.262665][T15896] ? rwlock_bug.part.0+0x90/0x90 [ 479.267610][T15896] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 479.273957][T15896] ? _find_next_bit+0x1e3/0x260 [ 479.279077][T15896] ? _raw_spin_unlock+0x24/0x40 [ 479.283949][T15896] ? alloc_fd+0x2f0/0x670 [ 479.288279][T15896] do_sys_openat2+0x16d/0x420 [ 479.293049][T15896] ? build_open_flags+0x6f0/0x6f0 [ 479.298130][T15896] ? __context_tracking_exit+0xb8/0xe0 [ 479.303596][T15896] __x64_sys_open+0x119/0x1c0 [ 479.308368][T15896] ? do_sys_open+0x140/0x140 [ 479.313081][T15896] ? __secure_computing+0x104/0x360 [ 479.318286][T15896] do_syscall_64+0x35/0xb0 [ 479.322803][T15896] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 479.328704][T15896] RIP: 0033:0x7fd348ea1840 [ 479.333127][T15896] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 479.352998][T15896] RSP: 002b:00007fff7ebdbee8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 479.361512][T15896] RAX: ffffffffffffffda RBX: 000055df034b90e0 RCX: 00007fd348ea1840 [ 479.369568][T15896] RDX: 000055df02013fe3 RSI: 00000000000a0800 RDI: 000055df034c06e0 [ 479.377636][T15896] RBP: 00007fff7ebdc060 R08: 000055df02013670 R09: 0000000000000010 [ 479.385671][T15896] R10: 000055df02013d0c R11: 0000000000000246 R12: 00007fff7ebdbfb0 [ 479.394251][T15896] R13: 000055df034bf2f0 R14: 0000000000000003 R15: 000000000000000e 20:58:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='scalable\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) pipe2(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) timerfd_create(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7bd) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 479.456990][T15905] loop1: detected capacity change from 0 to 131391 libbpf: failed to find valid kernel BTF libbpf:[ 479.467461][T15890] SELinux: security_context_str_to_sid(system_u) failed for (dev bpf, type bpf) errno=-22 Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness [ 479.513671][T15905] REISERFS (device loop1): found reiserfs format "3.5" with standard journal [ 479.585726][T15890] SELinux: security_context_str_to_sid(system_u) failed for (dev bpf, type bpf) errno=-22 [ 479.610280][T15905] REISERFS (device loop1): using ordered data mode [ 479.660223][T15936] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 479.698572][T15905] reiserfs: using flush barriers [ 479.731934][T15905] REISERFS (device loop1): journal params: device loop1, size 8192, journal first block 18, max trans len 1024, max batch 900, max commit age 30, max trans age 30 20:58:00 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) 20:58:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:58:00 executing program 0: write$sndseq(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000480)="abc2268bf9b325c608aa0ab5844d4857c774eb904977157a3965b3b5065639363342291d316b6e6ca84733666665af0d417a9d0c6efd5b2b59a38fe93ccde385741896b030954e10ab5fa5bab779eacab2caa7b8d9d2eaf766bc8b1104c50b7f426e790ee2784235e950dbc46e71278d955913d02ca9145657792bbe4a39c697a36097809ffc7f663b4b58", 0x8b}, {&(0x7f0000000540)="06ce51310f4c44d8178cfe21228ed7b4a43f597217d03eb66ca18ec8e1eb1ce4733fc1ca7d84970ab0a4b38341d56d9b05be0ebae378b3587e31925d841f2237c813c800376638cb08d0b867d5fc4b72dbb4348d57df43b1c13010ac09eaa6d9303adc7ae6bb6e04da4abfd164ef8148e8a90d0ed303cb0a8224e7d7b7d5974578bce9116141eccfba10cac9950b92b051bc41c0a6524d9f09eb", 0x9a}, {&(0x7f0000000600)="a5e866583a5ccab89c97348c4aed49d8fb559d2ca1d84d2f50fb1bdc409c3bd4c0bfbc0b45b38572559fac2c3eeb91f7", 0x30}], 0x3, 0x2) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x80, 0x0, 0x9}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x40, 0x0, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x1, 0xd65, 0x2}}, @NL80211_ATTR_PREV_BSSID={0xa}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x50, 0x1, 0x7, 0x2, 0x0, 0x1b45, 0x80001, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080)}, 0x1080, 0x5, 0x3, 0x7, 0x7fff, 0xfffffff7, 0x6, 0x0, 0x53, 0x0, 0x3}, 0x0, 0xb, r2, 0x9) syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x100}}}}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x7}}, 0x0, 0x0, &(0x7f00000024c0)={0x78, 0x0, 0xff, {0x1, 0x0, 0x0, {0x0, 0x8, 0x0, 0x0, 0x0, 0x2, 0x80, 0x9c, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff, 0xa0}}}, 0x0, 0x0, 0x0, &(0x7f0000004ac0)={0xa0, 0x0, 0x1f, {{0x0, 0x3, 0x400, 0x7a, 0xd, 0x2, {0x1, 0x0, 0x8, 0x4, 0x0, 0x5}}}}, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x100, 0x801fffd) ioctl$HIDIOCGCOLLECTIONINDEX(r3, 0x40184810, &(0x7f0000000000)={0x2, 0x100, 0x3, 0x2, 0xf62, 0x1f}) socket$netlink(0x10, 0x3, 0x4000000000000004) [ 479.842650][T15905] REISERFS (device loop1): checking transaction log (loop1) 20:58:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:58:00 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800090000000000b3d4000000000000ac"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_sync_file_exit\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[], 0x116) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 20:58:01 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:58:01 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="484f0000007300040000000000040000000000000000000033597a895e2afeb709dbefc47d320500000000007c37832803942c59eda20c69e90691ae7b8a226990f5e88dcb9462c456d4188a2597d45c7785172d2964e27139723f217e84e4556bc35d91dfefc4a549fcd959fe9127a25d0fb4373f9c0d75ea81e19a3e8743effbe583"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) 20:58:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x27, 0x119, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) sendfile(r3, r1, 0x0, 0x100000002) 20:58:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='scalable\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) pipe2(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) timerfd_create(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7bd) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 481.725758][ T8522] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.907938][ T8522] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.919268][T15905] REISERFS warning: reiserfs-5093 is_leaf: item entry count seems wrong *3.5*[1 2 0(1) DIR], item_len 35, item_location 4029, free_space(entry_count) 2 [ 481.958912][T15905] REISERFS error (device loop1): vs-5150 search_by_key: invalid format found in block 8211. Fsck? [ 481.979253][T15905] REISERFS (device loop1): Remounting filesystem read-only [ 482.005447][T15905] REISERFS error (device loop1): vs-13070 reiserfs_read_locked_inode: i/o failure occurred trying to find stat data of [1 2 0x0 SD] [ 482.022241][T15905] REISERFS warning (device loop1): reiserfs_fill_super: corrupt root inode, run fsck [ 482.082309][ T8522] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 482.211063][ T8522] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:58:03 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/180) 20:58:03 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:58:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='scalable\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) pipe2(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) timerfd_create(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7bd) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 20:58:03 executing program 5: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) 20:58:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x89, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000040)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x8, 0x0, 0x1f, 0xca, 0x0, 0xfffffffffffffff9, 0x400, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp, 0x2084, 0x9, 0x2, 0x1, 0x800, 0x4a, 0x1f, 0x0, 0x6}, r0, 0x7, 0xffffffffffffffff, 0x1) bind$inet(r4, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000140)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r5, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 20:58:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='scalable\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0), 0x0) pipe2(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) timerfd_create(0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7bd) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 20:58:03 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:58:03 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:58:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x24) 20:58:04 executing program 0: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xffffffff}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7]}, 0x8}) 20:58:04 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}]}, 0x38}}, 0x0) 20:58:04 executing program 1: syz_open_dev$evdev(&(0x7f0000000040), 0x4, 0x0) 20:58:04 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f00000088c0), 0x40, 0x0) 20:58:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan4\x00'}) [ 484.580998][ T8522] device hsr_slave_0 left promiscuous mode [ 484.590593][ T8522] device hsr_slave_1 left promiscuous mode [ 484.599938][ T8522] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 484.608108][ T8522] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 484.617485][ T8522] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 484.624960][ T8522] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 484.634093][ T8522] device bridge_slave_1 left promiscuous mode [ 484.641757][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.652302][ T8522] device bridge_slave_0 left promiscuous mode [ 484.659777][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.674304][ T8522] device batadv0 left promiscuous mode [ 484.685323][ T8522] device veth1_macvtap left promiscuous mode [ 484.692523][ T8522] device veth0_macvtap left promiscuous mode [ 484.700008][ T8522] device veth1_vlan left promiscuous mode [ 484.707464][ T8522] device veth0_vlan left promiscuous mode [ 485.914792][ T8522] team0 (unregistering): Port device macvlan6 removed [ 485.923650][ T8522] team0 (unregistering): Port device macvlan5 removed [ 485.934622][ T8522] team0 (unregistering): Port device macvlan3 removed [ 485.943809][ T8522] team0 (unregistering): Port device macvlan2 removed [ 485.987276][ T8522] team0 (unregistering): Port device team_slave_1 removed [ 486.000240][ T8522] team0 (unregistering): Port device team_slave_0 removed [ 486.010914][ T8522] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 486.022852][ T8522] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 486.055234][ T8522] bond0 (unregistering): Released all slaves [ 487.460839][T16088] chnl_net:caif_netlink_parms(): no params data found [ 487.504135][T16088] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.511581][T16088] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.521324][T16088] device bridge_slave_0 entered promiscuous mode [ 487.530234][T16088] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.538864][T16088] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.546925][T16088] device bridge_slave_1 entered promiscuous mode [ 487.566315][T16088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 487.578225][T16088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 487.596492][T16088] team0: Port device team_slave_0 added [ 487.603923][T16088] team0: Port device team_slave_1 added [ 487.619577][T16088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 487.626627][T16088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.653406][T16088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 487.665690][T16088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 487.672826][T16088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.700930][T16088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 487.727193][T16088] device hsr_slave_0 entered promiscuous mode [ 487.734119][T16088] device hsr_slave_1 entered promiscuous mode [ 487.740864][T16088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 487.748939][T16088] Cannot create hsr debugfs directory [ 487.812239][T16088] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.819534][T16088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 487.826935][T16088] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.834139][T16088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 487.874772][T16088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 487.889192][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 487.897694][ T9717] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.905170][ T9717] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.914421][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 487.927614][T16088] 8021q: adding VLAN 0 to HW filter on device team0 [ 487.938734][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 487.949376][ T9157] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.956462][ T9157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 487.978424][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 487.987740][ T9160] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.994782][ T9160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 488.003087][ T9160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 488.020805][T16088] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 488.031342][T16088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 488.044624][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 488.053267][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 488.061838][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 488.070380][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 488.079154][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 488.097219][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 488.106250][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 488.119160][T16088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 488.165932][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 488.185761][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 488.194119][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 488.203206][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 488.213010][T16088] device veth0_vlan entered promiscuous mode [ 488.226386][T16088] device veth1_vlan entered promiscuous mode [ 488.245714][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 488.254677][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 488.263278][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 488.275344][T16088] device veth0_macvtap entered promiscuous mode [ 488.286307][T16088] device veth1_macvtap entered promiscuous mode [ 488.301207][T16088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 488.313550][T16088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.324493][T16088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 488.335831][T16088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.346052][T16088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 488.357995][T16088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.368710][T16088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 488.380055][T16088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.390399][T16088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 488.401410][T16088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.413616][T16088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 488.422470][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 488.431474][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 488.442328][T16088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.453663][T16088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.464716][T16088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.476376][T16088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.486273][T16088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.496854][T16088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.506721][T16088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.517740][T16088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.527926][T16088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.538600][T16088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.549721][T16088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 488.558222][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 488.589267][T16088] ieee80211 phy15: Selected rate control algorithm 'minstrel_ht' [ 488.617854][ T8522] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50